Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Michael Glazier shared _A file has been sent to you via DROPBOX For Mabcap_.pdf_ with you (1).eml

Overview

General Information

Sample name:Michael Glazier shared _A file has been sent to you via DROPBOX For Mabcap_.pdf_ with you (1).eml
Analysis ID:1431274
MD5:0a97ca1969f884d1e0dc3f5a7f04b57d
SHA1:969cb207e0d59918087f39a13450da335866d74a
SHA256:353d8e550467a7de8c678fa6f248d460792d5bdfd746a42cb5cb8bc814549f53
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected TCP or UDP traffic on non-standard ports
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6252 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Michael Glazier shared _A file has been sent to you via DROPBOX For Mabcap_.pdf_ with you (1).eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 816 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "BA747988-5336-47DE-9E2D-02AAB8CD72A8" "0487CC4C-2354-41E4-8352-C38F51ABD99D" "6252" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.dropbox.com%2Fl%2Fscl%2FAAAl-l3GcLCVprhAqifJRpg7rRbJteXUVfE&data=05%7C02%7Ctmizer%40biolegend.com%7Cc4573e02bcd74634747d08dc60b14e5b%7Cfa246a9e8fe04eed9eec93652a25c4ee%7C0%7C0%7C638491561862500051%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=hwmPEW0gbX2JdWHy1bofhoRguS5HVc6x%2BDxjv8EZSoQ%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5888 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4272 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.dropbox.com%2Fl%2Fscl%2FAAAl-l3GcLCVprhAqifJRpg7rRbJteXUVfE&data=05%7C02%7Ctmizer%40biolegend.com%7Cc4573e02bcd74634747d08dc60b14e5b%7Cfa246a9e8fe04eed9eec93652a25c4ee%7C0%7C0%7C638491561862500051%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=hwmPEW0gbX2JdWHy1bofhoRguS5HVc6x%2BDxjv8EZSoQ%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1748,i,17889743329663148133,7339818374928833331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6252, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_417926_736543&as=I%2B60i%2FSxZ2QjNvRWgF9BVw&hl=en
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_418076_650284&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=en
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_424290_261889&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=en
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_424290_261889&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=en
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_418076_650284&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=enHTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_417926_736543&as=I%2B60i%2FSxZ2QjNvRWgF9BVw&hl=enHTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_424290_261889&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=enHTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: Title: does not match URL
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_418076_650284&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=enHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_417926_736543&as=I%2B60i%2FSxZ2QjNvRWgF9BVw&hl=enHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_424290_261889&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=enHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_418076_650284&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=enHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_417926_736543&as=I%2B60i%2FSxZ2QjNvRWgF9BVw&hl=enHTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_424290_261889&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=enHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_418076_650284&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=enHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_417926_736543&as=I%2B60i%2FSxZ2QjNvRWgF9BVw&hl=enHTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/hege2k18aqjxtiup8vbqz/A-file-has-been-sent-to-you-via-DROPBOX-For-Mabcap_.pdf?oref=e&r=ACKYN_Lryn2L5tYvz2xkwdfOqBl3sXrpe5e5NMExv2BwDW6uVE6q3Rv8S-TVEHcWWu6Thbz3911BwIOn4WHeXOhngh0KaiX6Mg7E3kz6Et3Q7eeguP4UIQ2rfZGH7kD7UXPaCoOUZBNNL1BfBA7VCq6-_DdDzR1gnI6Ybj97zAFwz-xy8k3yW6FNsFazSHC96NMRZh5S3w1MYaSTuOPknSGD&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_424290_261889&as=V80u%2B2ztD9MIktG5YVu4RQ&hl=enHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:50000 version: TLS 1.2
Source: global trafficUDP traffic: 192.168.2.16:65402 -> 74.125.250.129:19302
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: nam11.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d.dropbox.com
Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
Source: global trafficDNS traffic detected: DNS query: stun.fpapi.io
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:50000 version: TLS 1.2
Source: classification engineClassification label: clean4.winEML@32/153@36/187
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240424T1906230489-6252.etl
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Michael Glazier shared _A file has been sent to you via DROPBOX For Mabcap_.pdf_ with you (1).eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "BA747988-5336-47DE-9E2D-02AAB8CD72A8" "0487CC4C-2354-41E4-8352-C38F51ABD99D" "6252" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.dropbox.com%2Fl%2Fscl%2FAAAl-l3GcLCVprhAqifJRpg7rRbJteXUVfE&data=05%7C02%7Ctmizer%40biolegend.com%7Cc4573e02bcd74634747d08dc60b14e5b%7Cfa246a9e8fe04eed9eec93652a25c4ee%7C0%7C0%7C638491561862500051%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=hwmPEW0gbX2JdWHy1bofhoRguS5HVc6x%2BDxjv8EZSoQ%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.dropbox.com%2Fl%2Fscl%2FAAAl-l3GcLCVprhAqifJRpg7rRbJteXUVfE&data=05%7C02%7Ctmizer%40biolegend.com%7Cc4573e02bcd74634747d08dc60b14e5b%7Cfa246a9e8fe04eed9eec93652a25c4ee%7C0%7C0%7C638491561862500051%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=hwmPEW0gbX2JdWHy1bofhoRguS5HVc6x%2BDxjv8EZSoQ%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1748,i,17889743329663148133,7339818374928833331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "BA747988-5336-47DE-9E2D-02AAB8CD72A8" "0487CC4C-2354-41E4-8352-C38F51ABD99D" "6252" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.dropbox.com%2Fl%2Fscl%2FAAAl-l3GcLCVprhAqifJRpg7rRbJteXUVfE&data=05%7C02%7Ctmizer%40biolegend.com%7Cc4573e02bcd74634747d08dc60b14e5b%7Cfa246a9e8fe04eed9eec93652a25c4ee%7C0%7C0%7C638491561862500051%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=hwmPEW0gbX2JdWHy1bofhoRguS5HVc6x%2BDxjv8EZSoQ%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.dropbox.com%2Fl%2Fscl%2FAAAl-l3GcLCVprhAqifJRpg7rRbJteXUVfE&data=05%7C02%7Ctmizer%40biolegend.com%7Cc4573e02bcd74634747d08dc60b14e5b%7Cfa246a9e8fe04eed9eec93652a25c4ee%7C0%7C0%7C638491561862500051%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=hwmPEW0gbX2JdWHy1bofhoRguS5HVc6x%2BDxjv8EZSoQ%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5888 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4272 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1748,i,17889743329663148133,7339818374928833331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5888 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4272 --field-trial-handle=1916,i,13676937447026965804,2545554911543335685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
nam11.safelinks.protection.outlook.com
104.47.56.156
truefalse
    high
    stun-anycast.l.google.com
    74.125.250.129
    truefalse
      high
      play.google.com
      142.250.101.100
      truefalse
        high
        www-env.dropbox-dns.com
        162.125.2.18
        truefalse
          unknown
          d-edge.v.dropbox.com
          162.125.8.20
          truefalse
            high
            www.google.com
            74.125.137.99
            truefalse
              high
              fp.dropbox.com
              13.225.142.61
              truefalse
                high
                stun.fpapi.io
                unknown
                unknownfalse
                  unknown
                  d.dropbox.com
                  unknown
                  unknownfalse
                    high
                    www.dropbox.com
                    unknown
                    unknownfalse
                      high
                      cfl.dropboxstatic.com
                      unknown
                      unknownfalse
                        high
                        stun.l.google.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=truefalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            52.113.194.132
                            unknownUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            74.125.137.99
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            162.125.8.20
                            d-edge.v.dropbox.comUnited States
                            19679DROPBOXUSfalse
                            13.225.142.61
                            fp.dropbox.comUnited States
                            16509AMAZON-02USfalse
                            142.251.2.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.16.100.29
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            142.251.2.94
                            unknownUnited States
                            15169GOOGLEUSfalse
                            20.189.173.11
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            142.250.101.100
                            play.google.comUnited States
                            15169GOOGLEUSfalse
                            142.251.2.138
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            23.61.210.98
                            unknownUnited States
                            16625AKAMAI-ASUSfalse
                            142.251.2.139
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.101.95
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.47.56.156
                            nam11.safelinks.protection.outlook.comUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            162.125.2.18
                            www-env.dropbox-dns.comUnited States
                            19679DROPBOXUSfalse
                            104.16.99.29
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            13.225.142.9
                            unknownUnited States
                            16509AMAZON-02USfalse
                            74.125.250.129
                            stun-anycast.l.google.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.16
                            192.168.2.4
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1431274
                            Start date and time:2024-04-24 19:05:49 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:21
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Sample name:Michael Glazier shared _A file has been sent to you via DROPBOX For Mabcap_.pdf_ with you (1).eml
                            Detection:CLEAN
                            Classification:clean4.winEML@32/153@36/187
                            Cookbook Comments:
                            • Found application associated with file extension: .eml
                            • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 52.113.194.132, 23.61.210.98
                            • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, s-0005.s-msedge.net, e16604.g.akamaiedge.net, ecs.office.trafficmanager.net, s-0005-office.config.skype.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • VT rate limit hit for: Michael Glazier shared _A file has been sent to you via DROPBOX For Mabcap_.pdf_ with you (1).eml
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):231348
                            Entropy (8bit):4.379208859271577
                            Encrypted:false
                            SSDEEP:
                            MD5:1878D52D27AFFAC44F20AAD990C370FB
                            SHA1:1BB3CEFDD58F4CD0F8FFBCCDEB9A0E95643FCDAF
                            SHA-256:0B2CC7D7490CDEB8618218E7B49E129C28D08558BACF29DFFFE4029ADBBFA1D8
                            SHA-512:1E30E5A1C3E502281BBA05974E3EE0A2315805FE3825453BAACA1EAAAEC21994C91C1FFFD92B3DF8E5059C46483AC8672A16BAD8AC7A9EE3D0A6F76D84629017
                            Malicious:false
                            Reputation:unknown
                            Preview:TH02...... ...+.i.......SM01X...,...0...i...........IPM.Activity...........h...............h............H..hl........o.`...h........@...H..h\cal ...pDat...h.P..0.........h.v.............h........_`.j...h.i..@...I.lw...h....H...8..j...0....T...............d.........2h...............k..r.......l...!h.............. hH$..........#h....8.........$h@.......8....."h..............'h..............1h.v..<.........0h....4....j../h....h......jH..h....p...l.....-h .............+huw......`........... ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:XML 1.0 document, ASCII text, with very long lines (2304), with no line terminators
                            Category:dropped
                            Size (bytes):2304
                            Entropy (8bit):5.104494294143234
                            Encrypted:false
                            SSDEEP:
                            MD5:6EF114D00FC9963E8BA8A50ACCC1FB0D
                            SHA1:C38589308737AC0FDF3F597498DB2D4C6B2F992F
                            SHA-256:A2FB55846423A99772B4CF0ECD6ABE398D910CA71D27E3B2D48C4250019A0F81
                            SHA-512:4673C12BA2F4E8E3F12A85DC45B7902B60F8215073B50E1B6238227A1F6BDCD898D93FAC90F07CD6CA8BA310B10355F1A0A51AA76D8B75C908B20320360E1D26
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>15</Count><Resource><Id>Aptos_26215680</Id><LAT>2023-10-06T09:25:29Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-06T09:25:29Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:25:29Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:25:29Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):520156
                            Entropy (8bit):4.907666742859367
                            Encrypted:false
                            SSDEEP:
                            MD5:036628E3E3F0728DAA7D53AC1B3EF8CC
                            SHA1:65327D9039335E1BAF9E14639AE355195766C9EC
                            SHA-256:2CAEC4D00BD356241B8B405B1B74386C677D501A7A23CE6EF916EAF912541544
                            SHA-512:C6524E4C732E1827B4FA8DA07DFF92F3024E15822578C6945B8A076498A85FF0D0C933E01F2AF98BA90A3E6A24DAB1601C07BE9D8D7193F4FB48A8E63FA75821
                            Malicious:false
                            Reputation:unknown
                            Preview:{"MajorVersion":4,"MinorVersion":39,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansItalic1.10;1ASC;OpenSans-It
                            Category:dropped
                            Size (bytes):212760
                            Entropy (8bit):6.459113286253411
                            Encrypted:false
                            SSDEEP:
                            MD5:BF243BCBF81560535385C47725F57DFE
                            SHA1:C535573DB70F9A6208BB99101FFE83CDBA9D11A2
                            SHA-256:6CB918A707A06C4F98221D09344AF4B98C9CB6184B13309A579CAF0418D5EB74
                            SHA-512:871C2456573BD4D66A9EF0EDF45534AA93D21CE87D0B824427A5E4D5AD48BB3CB602C88B148A510E0AD62DEE4A79BAFB6D12DC6B9557AC19A56BCF74EF009F87
                            Malicious:false
                            Reputation:unknown
                            Preview:...........0DSIGZw.@..)....tGDEF.&....%.....GPOS.7.7..%....8GSUB.+=...%.....OS/2.E.=.......`cmap............cvt ............fpgm~a.....<....gasp...#..%t....glyfPX.T..$.....head..z....<...6hhea. .....t...$hmtx............kernT+.~..C....6locaM..........Vmaxp.C......... name..;....L....post.7.l...H..&+prepT...................-.._.<..........cH......+.........b.......................y...................................W......./.\.............k.........3.......3.....f..................@. [...(....1ASC... ...........X ........H..... .....................+.....+.?.h.H.X...\.B.....H.R.H.`.j...h.........7...+.....h.y.h./.h...h./.h...h.P.h...h...h.`.h.b...+.....h.y.h...h.y.j.....o.q.....V.....T.V...V...V.j...m.V.....#...u.V...V...T...T.......V.......V...'.....h...b.......'.......?...J.......J.j.#.5.'.D.o.?...b...;...b...b...b...........;...;.......9...9...;...;.}.b.......b.+.;.m.....Z...q...b...u.......;.........h.......h.s.........h...h...h...h...h.....;.o.............X.h.....7.........m...h..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegular1.10;1ASC;OpenSans-R
                            Category:dropped
                            Size (bytes):217276
                            Entropy (8bit):6.419567239266024
                            Encrypted:false
                            SSDEEP:
                            MD5:D7D5D4588A9F50C99264BC12E4892A7C
                            SHA1:513966E260BB7610D47B2329DBA194143831893E
                            SHA-256:13C03E22A633919BEB2847C58C8285FB8A735EE97097D7C48FD403F8294B05F8
                            SHA-512:CE9F98208CD818E486A12848B2D64BD14E12D42D84B2E47436A3C4420A242583EEFC4A9B42401B51CC204146C6133645975682E4BB5D48527B3796770EFA3397
                            Malicious:false
                            Reputation:unknown
                            Preview:...........0DSIG..D...;H...tGDEF.&....7(....GPOS.7.7..7H...8GSUB.+=...7.....OS/2.6.........`cmap............cvt .M..........fpgm~a.....<....gasp...#..7.....glyft8.K..$.../.head..cp...<...6hhea...s...t...$hmtx.5<.........kernT+.~..T....6loca)..........Vmaxp.C......... nameH.B.........post.C.l......&+prepC...................Ww.(_.<..........51......+.........b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansBold1.10;1ASC;OpenSans-Bold
                            Category:dropped
                            Size (bytes):224452
                            Entropy (8bit):6.418018034788758
                            Encrypted:false
                            SSDEEP:
                            MD5:F5331CB6372B6C0D8BAF2DD7E200498C
                            SHA1:8387D4F8E061C264DC3AEBEBE6068B66E45D7C6F
                            SHA-256:1B43DE2449D39B65FF6F63315D4AFDA585F72FBBEC2E3D9A56F59DE6C75149D3
                            SHA-512:B534A27EE82942784155E087FF2A546AB6EAA7A6CDD1C449687B97DCEE2028D3ABF6F9B0A7459667797DFAEDA30C0342C01DB0F2826F7E80B6B9CCDC9902166A
                            Malicious:false
                            Reputation:unknown
                            Preview:...........0DSIG..t:..WP...tGDEF.&....S0....GPOS.7.7..SP...8GSUB.+=...S.....OS/2.m.........`cmap............cvt .-..........fpgm.s.u...<....gasp......S$....glyf......%...K.head.%I....<...6hhea.).R...t...$hmtx$...........kernT+.~..p....6loca..`+.......Vmaxp.5......... nameo)8...'.....post.C.l..,...&+prep...k.................4S_.<..........B.......+.....................................y...............................X......./.\.......................3.......3.....f..................@. [...(....1ASC. . ...........X ........^..... ...................J.u.....+.-...X.5.?...R.!.....R...=.\.?...X.R.?...=.H.u.N.....J...y...N...N...#...d...H...7...H...B.H.u.R.?...X...X...X.....-.f.....`.....w.....{...d.....w.......B...h.P...............^.w.....^.w.H...h.^...).....3.......V.........1.....N.....3.B...J.....L...V.......\...\...\...).....B...q...q.}.....q.......B.....\.......\.......\.y./.B.....................7.'...h...'.R...X.....J.u.......R...q.....h.....j.......d.../...R...X...=...d.....m.\...X
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_39RegularVersion 4.39;O365
                            Category:dropped
                            Size (bytes):767532
                            Entropy (8bit):6.559103097590493
                            Encrypted:false
                            SSDEEP:
                            MD5:1BE236301B686323302632C0EACCFD6F
                            SHA1:7EF18B642DBFA9FB6E8AFABACB50F6CA6BD73BB4
                            SHA-256:90200D640623BFB0518B18D72C3F9828BC6EDA63EAB2DA90FBC27A08AAD165D7
                            SHA-512:BA6763BDB0C19103E417D808939739EF61FC15C7C4E7A8D10BB0120DC461D028054FF20A54BCB9A98FA9702B412D14CDC0270F2147F6C3FF5CB22A711934F276
                            Malicious:false
                            Reputation:unknown
                            Preview:........... OS/29....(...`cmap.s.(.......pglyf..&?...\....head2'.........6hheaE.@r.......$hmtxr..........0loca.+.....(...4maxp........... name.X+.........post...<....... .........Z.9_.<...........<........$....Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................l......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):32768
                            Entropy (8bit):0.04616353740967531
                            Encrypted:false
                            SSDEEP:
                            MD5:1CBED5791F465EE7EC9AD148DF0ADA3C
                            SHA1:12F4AE3B62358DA25034A80829A539454D4984E8
                            SHA-256:82CCFCE76075AA31F3AD51F2240DBEB7FA660D9AA972C0A079A6BE814B029024
                            SHA-512:2D1B7370993BF59B585C63C2AD444BBF1FEA26D7443B57EEC9E94A4E18DA40ADB2081AD42E2805F10CBD06C4A1783AF4B8185DF1E168F2A17A62855AF18DF05A
                            Malicious:false
                            Reputation:unknown
                            Preview:..-......................b....jK&....5.....B...-......................b....jK&....5.....B.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:SQLite Write-Ahead Log, version 3007000
                            Category:modified
                            Size (bytes):49472
                            Entropy (8bit):0.4854521623594905
                            Encrypted:false
                            SSDEEP:
                            MD5:EF4BA1476870ADCCEFEEA8EF33DB2098
                            SHA1:7E26A76EC12DAF2BB1BAF2513654A7F390C725DB
                            SHA-256:4E12B8CB087738C0E3174EE921DE89392BD9CF8CF4DDACD338E30D230D6CDCDA
                            SHA-512:2B0F6BDA30C923A1A148F7F5D5FEA37AB29AE8CC766002CEA9BA65B1F6D2E3A09E5C9A764A1A5B314D12B7EBCCCC20EE480FFF467BC8009EF705C1300ACBC2C2
                            Malicious:false
                            Reputation:unknown
                            Preview:7....-..........K&....5.i)^.h..........K&....5..?.....SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):7644
                            Entropy (8bit):3.8335979583810857
                            Encrypted:false
                            SSDEEP:
                            MD5:A0B88D44C186307583FAEBD6AA63A53C
                            SHA1:919E27D3F30192D71FB0F727C3E3CE82C76FC330
                            SHA-256:263F17E9A1B4068DED1BECF3992EC8C406856EFFD9A7F89913A81BDEA46804BA
                            SHA-512:7C4A27B66550721F5DF24CDA67D15900D4455E74D18ED880AFFF9403F081AE235EE6E23362F980593D9AAAA93A3C562B3B1014E9D279E447CF343857BB47B0EF
                            Malicious:false
                            Reputation:unknown
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................"...:...P...2...4...h.....................................................................................................................................................................................................................................................................................................$..$.If....:V.......t.....6......4........4........a.........dw.......*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:ASCII text, with very long lines (28779), with CRLF line terminators
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.16979150284728178
                            Encrypted:false
                            SSDEEP:
                            MD5:FE53A306100B3B0B7AB88CFFE5394C1B
                            SHA1:E357E25BFAB91CB3A9ECC03FCC2403D9A36510D0
                            SHA-256:EB22901239E340951FCCC4310F845680AD42CA237C7B6ADF2037FE15B31D02AB
                            SHA-512:08132E8DDA33FC6FDAE1D89EC61CE99BD32C8E5B6D275DBCFE179FC06F0376E3F7E08A1890295B944183B7E819D876C7A0A226190F539C45725D60E7E5B7F2C1
                            Malicious:false
                            Reputation:unknown
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..04/24/2024 17:06:23.793.OUTLOOK (0x186C).0x1818.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-04-24T17:06:23.793Z","Contract":"Office.System.Activity","Activity.CV":"ynmujGyXwkKPrugxPW4LyQ.4.11","Activity.Duration":16,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...04/24/2024 17:06:23.809.OUTLOOK (0x186C).0x1818.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-04-24T17:06:23.809Z","Contract":"Office.System.Activity","Activity.CV":"ynmujGyXwkKPrugxPW4LyQ.4.12","Activity.Duration":14413,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajor
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                            Malicious:false
                            Reputation:unknown
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:modified
                            Size (bytes):102400
                            Entropy (8bit):4.460410221372789
                            Encrypted:false
                            SSDEEP:
                            MD5:5F8B0B734BA45BEE55A7401DD5B82218
                            SHA1:A47187EC8828F28235F618F95BF36056EE80C375
                            SHA-256:4C5CA0259B7D9622EC14D8A6980F6EFC4C43F886E9C6B9500E8D1C614A82FD57
                            SHA-512:0CD55D9ADC7B470206B3B3E9AA41305B2A09144BE216FE1BAA42973548AFE89FAA95682AD41092179C914FE0C9C6CE56B06EB6B610C88CC359004E7EB8596E6C
                            Malicious:false
                            Reputation:unknown
                            Preview:............................................................................`.......l.....?.i...................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1...............................................................Y............?.i...........v.2._.O.U.T.L.O.O.K.:.1.8.6.c.:.e.e.5.e.6.6.4.4.0.3.a.0.4.e.4.9.a.3.b.1.7.3.0.0.4.9.d.4.b.2.f.e...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.4.2.4.T.1.9.0.6.2.3.0.4.8.9.-.6.2.5.2...e.t.l.......P.P.....l....mB.i...........................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):30
                            Entropy (8bit):1.2389205950315936
                            Encrypted:false
                            SSDEEP:
                            MD5:49386261CA11073D36B5EBA8BBE92861
                            SHA1:A55AF35B8062FC04DE6E4929FCB193BCBDF678F6
                            SHA-256:A27B257F0FB1D5F351B890291F9A7E2C8ECC2C65E16984AEA45B93300DE8BA47
                            SHA-512:45896B015151D1014A9B9568B6663FDCDFB9D5CFD09DCDA531016CC5A6485A481411C5519E7B3DCB99EAEC68211F8B7F12276AA084D30E3C6302F986CCC10216
                            Malicious:false
                            Reputation:unknown
                            Preview:....t.........................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9931202079676904
                            Encrypted:false
                            SSDEEP:
                            MD5:2B6F14C2B0BA566DB3446EEA6DECAB28
                            SHA1:B2355BA2CC6EE489991E86B8E1CB52D55DA9E928
                            SHA-256:B4016E7CD275F056319B910CF0F18DB327BD5C35CE9DAF2D2430C5AA04C903E2
                            SHA-512:F3F027DB29EBAE72BCB5B1DF00DC7AC6770C1E8C813556579B76D0AAD7307E14C84282D7C757591514A7B9EC44FD8E03B3720EE91A9067403004383ED7FAAAE8
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......j.i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):4.01146881383573
                            Encrypted:false
                            SSDEEP:
                            MD5:15B2F80C81BBF622F552CF10F12BA360
                            SHA1:C8BC547CD6E03CE3461785E8F32B078D5218679C
                            SHA-256:F7BD8962686569D205A83B6B9CB5F21FC1F8BFDA9764E40947042143FAD34042
                            SHA-512:6AFBD8260F5954BC6BA47934E7EEC646FF2688C1A0111D857B2CA3DB5EF7371D448A4322D9A0E4D3951ACFACE7D02D3991F06C49ED6D8943055503F78915FBCA
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....^].i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.015636000158151
                            Encrypted:false
                            SSDEEP:
                            MD5:FB927F12A5FBB16885B9DB58FA2D6544
                            SHA1:075675FD65316A7BDCB13287486D080FEF594101
                            SHA-256:81FF2319C669B5D934542B38A70F6F568E975C24D75FB2594B9780759FA369ED
                            SHA-512:744584CAC8380F464C7ED5D0349A3D4E20EF2371ECA3BC71F67B477FDE209561E81B65F750871E27CCC1114C12D827512B1DA3C8401FF552AD7548E52B5DCE30
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):4.00694084956687
                            Encrypted:false
                            SSDEEP:
                            MD5:1D8F575972C08963F581863E79AF25E2
                            SHA1:3CE7548461A53F69C3EE82F41A37C0F89500ECA2
                            SHA-256:76BA501AAB0EB00A3DDF6199B56662D28BAF5C8B8499A8F1C35C46F0E5ACC5C3
                            SHA-512:79363BC278197E1B83B1D2C3C67087389E8BC390D79373E9B39B7BC706731900F6C251074A0AA9AB1409F99152E2A78EA75E6D0A0ECB1C2CACDCF71CFCDB80B2
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......V.i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.993106341623992
                            Encrypted:false
                            SSDEEP:
                            MD5:BA44440685541DB05AC2F2D771B6779F
                            SHA1:72FCC906B1749D349FEDF4351E65DD18BCF653C6
                            SHA-256:441A152A5C4762675B8C12F436B067604542DAD78A8942FC35A1D5B642201A1F
                            SHA-512:838567EBE359C5969CB9DB8838835FE6C68B80DED2020BF1C4FC6D7E290FAB166756C35DF7182F9F3537A6E3DDD19AAA32668EA15C82F4E31B5EF03D48F248B4
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....8Rc.i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:06:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.004768189083134
                            Encrypted:false
                            SSDEEP:
                            MD5:D5F4E54CC178271670579D5739D4EBA9
                            SHA1:D9F3BE10174C345217B64A612629DE01C1191C2B
                            SHA-256:AA67F1D308635ACCEEAA0047C2818BB16DE90F4F138F649A1F0AA5C8FACC880E
                            SHA-512:A0BCBCA6BD55F98FFEFDDFB2F332117BD2A977DF0E631C3F501260708BC6A168A36335687583372F9F9BFED422F910C575897FE4333F2CFEE42E9BC47F33DF4D
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....R6K.i...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:Microsoft Outlook email folder (>=2003)
                            Category:dropped
                            Size (bytes):271360
                            Entropy (8bit):2.516251705279024
                            Encrypted:false
                            SSDEEP:
                            MD5:9284BB95E58C23D95AE4C2F724C5FEFF
                            SHA1:DD3D6723115EDFFB3C565C3C35947E4AB1A0ED17
                            SHA-256:5EC678CF221913C85BB0481558247CAB2B680F246739624579EA27796A1BA689
                            SHA-512:7DE51DA902C7366F777B4D9C7C64DC6000DA59316E054C5D8444167D353927311C47DB48124C6A3245CCC1710032A3B1AB14C45B5A51F3DB3AFB3FBFCB1410D1
                            Malicious:false
                            Reputation:unknown
                            Preview:!BDN...MSM......\.......................Y................@...........@...@...................................@...........................................................................$.......D...............................V..................................................................................................................................................................................................................................................................................................L........O...@.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):131072
                            Entropy (8bit):3.050613608090581
                            Encrypted:false
                            SSDEEP:
                            MD5:D832A19FBB4F2A7F90EEB225CA4DF7CE
                            SHA1:6507228AB1EF5AFD50CECDB19D897E64BEDF59E5
                            SHA-256:A378708382532129D6950C45C823570A8503E290968E686D35A88170EF28C5B7
                            SHA-512:3733500E723A4B7E6F1ED2A15DFE326ACF8F3FF5CEEC18B32503D866FCB232856432DC0D75FC9C98ADE870686D9F8F43506372947937496186FA37FDC3A015CA
                            Malicious:false
                            Reputation:unknown
                            Preview:.T7oC...i.......l...S...i.....................#.!BDN...MSM......\.......................Y................@...........@...@...................................@...........................................................................$.......D...............................V..................................................................................................................................................................................................................................................................................................L........O...@.S...i........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4720)
                            Category:downloaded
                            Size (bytes):4768
                            Entropy (8bit):4.776680316640226
                            Encrypted:false
                            SSDEEP:
                            MD5:366641E9CB419315F25D1AD2BF70936B
                            SHA1:B789F141CB7EA723E10CB6F24428B760977FB9A2
                            SHA-256:D8A348DF23957CF3F7400C5A160B6D276D7DF0F16C46B673FD722391E5583586
                            SHA-512:A38D2E0DE2B87D1A8CEB9D48DEC9191D231E9ADAF675DC70A4790C180D8909BE407E5F8B51A6A4EA65474AAA18D93E3C995D26B90DDD29312E9FC5B144505924
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_viewer-vflNmZB6c.js
                            Preview:define(["exports","metaserver/static/js/modules/constants/viewer","./c_core_uri"],(function(e,s,_){"use strict";class t{constructor(e){this.id=e.id,Object.assign(this,e)}toString(){return String(this.id)}}class i{constructor(e,s){this.active_and_paired_user_ids=s,this.users=e}get_users(){return Object.values(this.users).sort(((e,s)=>+e.linked_user_id-+s.linked_user_id))}is_uid_associated(e){return e in this.users}is_paired(){return this.active_and_paired_user_ids.length>1}has_linked_or_paired_users(){return Object.keys(this.users).length>1}get_unauthed_user_by_uid(e){return this.users[e]}}class r{static get_viewer(){return r._cached_viewer}static get_role_title(e){return this.get_viewer().get_title_with_correct_team_name(e)}static get_root_name(e){return this.get_viewer().get_root_name_with_correct_team_name(e)}static get_is_signed_in(e){return e.is_signed_in}constructor(e={}){this.replace_viewer_data(e)}replace_viewer_data(e={}){this._authed_users={},this._active_and_paired_authed_use
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9986)
                            Category:downloaded
                            Size (bytes):10062
                            Entropy (8bit):5.363193313682087
                            Encrypted:false
                            SSDEEP:
                            MD5:D48FFCC42F6E18DB1553EE370B4A399F
                            SHA1:7D39B482C543AF1F0752E9F9E2BE9434C6996A81
                            SHA-256:74E83F65DD313CD6A0D591E3409F43E8A0E4616E38EE0D57F9D05FE85397EADF
                            SHA-512:84A197F72D0DB7557C588AE27635504A9ED436098119683808D304C1837866AB1BEA9760BEB7386767BAAA35878E2383344B6476E3C5381F6D9A01F0D83A3E81
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_campaigns_campaigns_toolkit_client-vfl1I_8xC.js
                            Preview:define(["exports","./c_core_attribution_header","react","./e_file_viewer_static_scl_page_file","./e_core_exception","./c_campaigns_campaign_formats_index_new","./c_campaigns_utils_logging","./c_hive_schemas_sharing-request_access_user_events","./c_campaigns_history_utils","./c_campaigns_utils_pap_logging","./c_campaigns_utils","./e_data_modules_stormcrow","./c_lodash-es_lodash","./e_edison","./c_init_data_edison","./c_apex-metrics_src_types","./c_core_i18n","./c_src_sink_index","metaserver/static/js/langpack","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_csrf","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","metaserver/static/js/modules/constants/log
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):103908
                            Entropy (8bit):4.976892033924162
                            Encrypted:false
                            SSDEEP:
                            MD5:D7A3C32094B126EA229D11DF4960ED0C
                            SHA1:AB37565FF9EAAECB989D64CE99197486FFB28C67
                            SHA-256:973219C3D63CD492A44CE0C43D9C792DA4E82D4EE52D5884E0FE747D3DADC0CA
                            SHA-512:5F9864740A0DEB4DF30BCC9D20711369E0FD5CEFC24AEE5C515AF6B5F6698B964468C4B39DA09DAF32151122D138B73E4DB6F204572506564FA722AA43C33040
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/main-vfl16PDIJ.css
                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):309
                            Entropy (8bit):4.8021925847933264
                            Encrypted:false
                            SSDEEP:
                            MD5:3E904D06E56BD470498071EF9F7403BE
                            SHA1:F99226A89C61F90A6FA6E3601E7B933DAD057A11
                            SHA-256:AC66E676723D630FDEC99090F7F476E9F933773409EEE8B4CC9157A3E3856794
                            SHA-512:7D46BEFCC17FB685D228B1D5BA04D242DB3371AE77FAFDBAF242392561EDE24136FF47703DC41A9728E6EF38D12A902498A46A1B94702FA85BE8B39F9B338D2B
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_init_edison_page-vflPpBNBu.js
                            Preview:define(["exports","./c_init_data_runtime","./e_edison","./e_core_exception","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison"],(function(i,e,t,_,n,o,r){"use strict";i.initPage=t.initPage,i.initialize_module=t.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6680)
                            Category:downloaded
                            Size (bytes):6732
                            Entropy (8bit):5.09477470944816
                            Encrypted:false
                            SSDEEP:
                            MD5:82A53C98029A57E85BEF4A04833DC833
                            SHA1:F0C2681646786383127F76C7FAB480EF5AD5A963
                            SHA-256:56A9467D8E685D0046BA6AE36C59A68D6B9CC9E098ADA1907B7E72BEBCA74659
                            SHA-512:592FB328A3DA900F692475ADAF1150B2DEEB780A5C82D92F9E80EE8ABEC0BE5945A2D35C9C4568B134A72781D678AE455C310FF009ACACC02F1FD67D33A7827C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_tooltip-vflgqU8mA.js
                            Preview:define(["exports","react","react-dom","./e_file_viewer_static_scl_page_file","./c_lodash-es_lodash"],(function(e,t,o,s,i){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var s=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,s.get?s:{enumerable:!0,get:function(){return e[o]}})}})),t.default=e,Object.freeze(t)}var p=n(t),l=r(o);let h;const d={TOP:0,BOTTOM:1,LEFT:2,RIGHT:3,BOTTOM_RIGHT:4},_="tooltip-holder",u="data-event-id",c=function(){let e=document.getElementById(_);return e||(e=document.createElement("div"),e.id=_,e.style.zIndex="10000",document.body.insertBefore(e,document.body.firstChild)),e},a=()=>{const e=c();l.unmountComponentAtNode(e),e.parentNode.removeChild(e)},m=function(e){const{top:t,left:o}=e.getBoundingClientRect(),s=t+document.body.scrollTop,i=o+document.body.scrollLeft,{width:n,height:r}=function(e){if(0!==e.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4787)
                            Category:downloaded
                            Size (bytes):4887
                            Entropy (8bit):5.270860802966812
                            Encrypted:false
                            SSDEEP:
                            MD5:1DB6D4FD47F26888CB9787D97FC00EC0
                            SHA1:7E0F0236E67678426A357D5CDC7F75773F5A4E44
                            SHA-256:85CC4203336C5900A1D094989172DF90925D5704EFCB314F5EB7633CDC811137
                            SHA-512:B40BA785F2D8F10CBDD0ED3252047EDB98259B2A58C9B6F880466F45D76EEFAD5201EF7866090B8242C31EF0E561622BD45E827B5ACEC344808B9E404DEBB813
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_user_centric_perf_metrics_component_visually_complete_ajax-vflHbbU_U.js
                            Preview:define(["exports"],(function(e){"use strict";var t,i,s;e.ApiV2HeaderNames=void 0,(t=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",t.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",t.DropboxPathRoot="X-Dropbox-Path-Root",t.DropboxUid="X-Dropbox-Uid",t.DropboxTeamId="X-Dropbox-Teamid",t.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",t.CsrfToken="X-CSRF-Token",t.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(i||(i={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOfAction=2]="OnBehalfOfAction"}(s||(s={}));const n=6e4;class o{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{this.didNetworkTimeOut=!0,t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9213)
                            Category:downloaded
                            Size (bytes):9289
                            Entropy (8bit):5.170593874374735
                            Encrypted:false
                            SSDEEP:
                            MD5:9FDD6D92372DFEEA4F2A9A9C58D740BD
                            SHA1:7ED6830805EE6CCF907E2E03B936C9CB2DFE066D
                            SHA-256:9AD176CAEE9D3212A9DFB7EB362804109EE3828B315BD455611CA81AC1C138BE
                            SHA-512:5D0038ABAF6EEAED73D99EC8D5A39F843A3F4901FCDD945F045C391A2E142BA39010B329B420463C4955C557BB0F360DD91D2E5A25F58F6C32EA7D4F345DABFB
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_pap-events_sign_save_signature_doc-vfln91tkj.js
                            Preview:define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.ArrowDownLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 5v12m6.5-5.25L11.75 18l-6.5-6.25",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.DeleteForeverLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 17a.75.75 0 1 0-.75-.75.709.709 0 0 0 .75.75Zm.75-7v4.595a3.01 3.01 0 0 0-1.5 0V10h1.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M19.5 7h-4v-.75A2.25 2.25 0 0 0 13.25 4h-2.997a2.25 2.25 0 0 0-2.25 2.255V7H
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (984)
                            Category:downloaded
                            Size (bytes):1034
                            Entropy (8bit):5.141944645937027
                            Encrypted:false
                            SSDEEP:
                            MD5:216CF66F56C1F5F7994FF1F01373055F
                            SHA1:74DA96F2C29E181D72F7B0A9B5AA4E065BB0752F
                            SHA-256:CC97194B78F3821F113216573B47A97C24F4736666B8BD60E380FAE429FC84E7
                            SHA-512:2513706D7C42315AEE1DC2039E2A8F8738F6ECF3435A35148787ACA94F47E5A8477F3139C255C958486A0B750D9AE42ED0D9AA96A46F50BAD661F22A364ABAD2
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_image-vflIWz2b1.js
                            Preview:define(["exports","./c_core_attribution_header","react","./e_core_exception"],(function(e,t,s,i){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}var n=r(s);const a={};function o(e){-1!==e.indexOf("-vfl")||(e=>0===e.indexOf("https://assets.dropbox.com"))(e)||null!=a[e]||(a[e]=!0,i.reportStack(`Non-VFL path detected: ${e}. This usually means that the image doesn't exist and is 404ing; though another possibility is that the image exists but vfl cache busting isn't being applied, which can happen when the url is a relative url, since we generally don't vfl relative urls.`))}class c extends n.default.Component{render(){let e;o(this.props.src),this.props.src.endsWith(".svg")||!this.props.srcHiRes?e=this.props.src:(o(this.props.srcHiRes),e=this.props.srcHiRes+" 2x");const s=this.props,i=t.__rest(s,["ref","srcHiRes"]);return n.default.createElement("img",Object.assign({srcSet:e,alt:this.props.alt},i))}}c.displayName="Image",c.defaultProps={alt:""},e.Image=c}));.//# sourceMappi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21663)
                            Category:downloaded
                            Size (bytes):21716
                            Entropy (8bit):5.286903626672907
                            Encrypted:false
                            SSDEEP:
                            MD5:10F3FA701AF7A3CB6F9E8054D4AEBC62
                            SHA1:A18AFB404DC5405CCBB850D4371AAB5119779302
                            SHA-256:40CF8DA6EAE259A4BC031CEDBE0844AB5B09D2A78ADE4A30B4FCB86237186CBB
                            SHA-512:C6A0D90942BCBB6C0668B4A473187B554EA7D233838DA10727C15832CE353B3F938BE3907BD8173FDE6B4722D66F7675AEC53BF0033F82E2A57BC3045CD774EF
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_notify-vflEPP6cB.js
                            Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);var s=Object.hasOwnProperty,c=Object.setPrototypeOf,l=Object.isFrozen,u=Object.freeze,d=Object.seal,f=Object.create,p="undefined"!=typeof Reflect&&Reflect,m=p.apply,h=p.construct;m||(m=function(e,t,n){return e.apply(t,n)}),u||(u=function(e){return e}),d||(d=function(e){return e}),h||(h=function(e,t){return new(Function.prototype.bind.apply(e,[null].concat(function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}(t))))});var y,g=M(Array.prototype.forEach),v=M(Array.prototype.pop),T=M(Array.prototype.push),b=M(String.prototype.toLowerCase),_=M(St
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1353)
                            Category:downloaded
                            Size (bytes):1419
                            Entropy (8bit):5.004045923311685
                            Encrypted:false
                            SSDEEP:
                            MD5:4D83CD35A5B3138D895EA13588222C8F
                            SHA1:2C86E768E75EB2F2846502D5D20C142A9912A590
                            SHA-256:90FD413CA296A562B99A32806EC8AA799455B0D252DEC24B2580FA45F621881A
                            SHA-512:8C364530213F4985A705CC900C34348C263D0AFBFFE8E562A0C49ACC9C8018C73DEB39279C7051078ACE56DC53BC0ECFCECC7FE1AAAB6CC5777C19353E53FDC3
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_edison_react_page-vflTYPNNa.js
                            Preview:define(["require","exports","react","react-dom","./e_edison","./c_init_data_runtime","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l){"use strict";function u(e){return e&&e.__esModule?e:{default:e}}var s=u(o),f=u(n);t.render=function(t,o=!1,n="",c=!1){if(!t.RootComponent){const e=function(){const e=d.getInitData().debugPanelInfo;if(e)return e.clone()}();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let i={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);i={encodedProto:e}}const a=c?s.default.createElement(s.default.StrictMode,null,s.default.createElement(t.RootComponent,i)):s.default.createElement(t.RootComponent,i),l="root";let u=document.getElementById(l);null===u&&(u=document.createElement("div"),u.id=l,document.body.appendChild(u));const m=r.Edison.getMetrics();m.recordRenderStarted(),s.default.version.start
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                            Category:downloaded
                            Size (bytes):134246
                            Entropy (8bit):5.418079965019716
                            Encrypted:false
                            SSDEEP:
                            MD5:082C8B64B768BC1E4A6E9E28E2B74998
                            SHA1:E58C7FC9988EB0F17B0F34ED0D6FF57B2F73B4D6
                            SHA-256:8616A076515135C9F870D66AE9D0AE4DCA4D7A3DB51A18859867AB434C11B3F2
                            SHA-512:E3C77E77CC0386AC693F4064E2F23A388E5595CAF77902A58569E35324C821A4D4668BC9C0DEA100C9669096FDB1177FCC71F101746D80C58131E611CA1517CF
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_signup_signin_unified_susi-vflCCyLZL.js
                            Preview:define(["require","exports","./e_file_viewer_static_scl_page_file","./c_core_attribution_header","react","./c_core_i18n","./c_init_data_edison","./c_auth_login_form","./c_auth_common_captcha","./c_core_notify","./e_data_modules_stormcrow","./c_em_string","./c_apex-metrics_src_types","./c_ui_image","./e_edison","./c_memoize-one","./c_flux_store_listener","./e_core_exception","./c_security_passwords"],(function(e,t,a,i,s,n,o,r,l,d,u,c,g,p,m,_,f,h,S){"use strict";function v(e){return e&&e.__esModule?e:{default:e}}var E=v(s);const b={log_web_login_intent(){y({".tag":"web_login_intent"})},log_web_signup_intent(){y({".tag":"web_signup_intent"})},log_web_login_captcha(){y({".tag":"web_login_captcha"})},log_web_signup_captcha(){y({".tag":"web_signup_captcha"})}},y=e=>{(function(e){return e.ns("auth_logger")})(new a.NoAuthApiV2Client).rpc("log_auth_event",{event_name:e,event_url:a.get_href()},{})},w=e=>{const t=e.buttonProps||{},i=a.cx("auth-google","button-primary",t.className,{[`button-${t.va
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):2
                            Entropy (8bit):1.0
                            Encrypted:false
                            SSDEEP:
                            MD5:99914B932BD37A50B983C5E7C90AE93B
                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                            Malicious:false
                            Reputation:unknown
                            Preview:{}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2261)
                            Category:downloaded
                            Size (bytes):2350
                            Entropy (8bit):5.41790388524532
                            Encrypted:false
                            SSDEEP:
                            MD5:D8254D5A7B3667E7F5ECDC0DDE514AE5
                            SHA1:0D9D819A1F0E23CF4B743F01FA89932699DCA985
                            SHA-256:AB57FEA9D1B652F420D4C9C74FEC9A2DE7F61C59F3609E5435051056DC89DCD3
                            SHA-512:C6DD5DF16BE9A5328E31708C4F8BA3949FC322552903AD827C3A6020FF7E4A9712C5FD2DBF17B317EB9A4D313C208429C3B8C58F156A8CB7A599E3B7F5A3E049
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_hive_schemas_sharing-request_access_user_events-vfl2CVNWn.js
                            Preview:define(["exports"],(function(_){"use strict";var e,n,i,s,t;_.CampaignFormats=void 0,(_.CampaignFormats||(_.CampaignFormats={})).BANNER="banner",_.PromptLoggingEvents=void 0,(e=_.PromptLoggingEvents||(_.PromptLoggingEvents={})).CONFIRM="confirm",e.DISMISS="dismiss",e.SHOW="show",e.TOOLTIP_SHOW="tooltip_show",e.TOOLTIP_DISMISS="tooltip_dismiss",_.ActionHandlers=void 0,(n=_.ActionHandlers||(_.ActionHandlers={})).CLICK_ELEMENT_FROM_CSS_SELECTOR="click_element_from_css_selector",n.LAUNCH_URL_IN_NEW_TAB="launch_url_in_new_tab",n.OPEN_URL_IN_NEW_TAB="open_url_in_new_tab",n.OPEN_URL_IN_NEW_TAB_NO_CONFIRM="open_url_in_new_tab_no_confirm",n.OPEN_REGISTER_MODAL_POST_DOWNLOAD_WITH_REFRESH="open_register_modal_post_download_with_refresh",n.OPEN_LOGIN_MODAL_POST_DOWNLOAD_WITH_REFRESH="open_login_modal_post_download_with_refresh",n.OPEN_URL_IN_CURRENT_TAB="open_url_in_current_tab",_.CampaignDisqualifiedReasonEnum=void 0,(i=_.CampaignDisqualifiedReasonEnum||(_.CampaignDisqualifiedReasonEnum={})).UNKNO
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (57485)
                            Category:downloaded
                            Size (bytes):57536
                            Entropy (8bit):5.56289638591114
                            Encrypted:false
                            SSDEEP:
                            MD5:9344C1ACA08405FF26D245EA6D33379D
                            SHA1:ACB6C050B2830F8FC108B5174F6A138D49C9974A
                            SHA-256:8D9948E65D622C35A926726F17860B9F76A87FAD28CA7FFEEE697F6241D6A2AE
                            SHA-512:15A59E9F2F487AC63FFAEAB71D411C82E486A481507C606220324A6626E3E7EF9ADFF0A89C3E23FAA8256866BD4CF2B4ABDB3BC28399F97506743E4D07C24625
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_i18n-vflk0TBrK.js
                            Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_init_data_runtime","metaserver/static/js/langpack","react"],(function(e,t,r,n,i,o){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var s=a(i),u=a(o),l=function(e,t){return l=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},l(e,t)};var c=function(){return c=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},c.apply(this,arguments)};function f(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2314)
                            Category:downloaded
                            Size (bytes):2360
                            Entropy (8bit):5.218276246222954
                            Encrypted:false
                            SSDEEP:
                            MD5:61444FC69EEE497F28D680EE0C9157E7
                            SHA1:D72A2EC487F48C1C8C6AAB7B316FCBB6F2ADD7BF
                            SHA-256:6E6CC053B72069322499F1716187D1C81889190DE9E22D00ADC3231A7FFF90D6
                            SHA-512:B5480EC396A352E520BCD669692BD76C97442E1BB68CCDA9AF013C300864257DFB26CFB770BFCFF09C4F6D25B59C326919FD8EE6651CC0325239AD7BE1354AEB
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_csrf-vflYURPxp.js
                            Preview:define(["exports"],(function(e){"use strict";const o=function(e,o){if(!e)throw new Error(o)},t=/^([0-9]{1,3}\.){3}[0-9]{1,3}$/,n=function(e){if(e.match(t))return[e];const o=e.split("."),n=[];for(let e=0;e<o.length;e++)n.push(o.slice(e).join("."));return n},i=function(e){const o=e.split("/"),t=[];for(let e=0;e<o.length;e++){const n=o.slice(0,o.length-e).join("/");""!==n&&t.push(n),t.push(n+"/")}return t},a=["=",";"],s=function(e,t,n=!1){o("string"==typeof e,`${t} must be a string, but was ${typeof e}`),o(n||e.length>0,`${t} must not be empty`),o(!function(e){if(null==e)return!1;for(const o of a)if(-1!==e.indexOf(o))return!0;return!1}(e),`${t} contains illegal characters`)},r=e=>s(e,"Cookie name",!1),c=e=>{return t=e,n="Cookie max age",void o(!isNaN(Number(t)),`${n} must be numeric, but was ${t}`);var t,n},u=function(e,o,t={}){var n,i;r(e),(e=>{s(e,"Cookie value",!0)})(o),t.maxAge&&c(t.maxAge),t.domain&&(n=t.domain,s(n,"Cookie domain",!1)),t.path&&(i=t.path,s(i,"Cookie path",!1));const a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (362)
                            Category:downloaded
                            Size (bytes):363
                            Entropy (8bit):4.770323504150667
                            Encrypted:false
                            SSDEEP:
                            MD5:7D3C66659E01077F47CBDD74349E60FA
                            SHA1:86EC17A2B340E0E3BD6B84E38CE741D0867C0B9F
                            SHA-256:B4374EBF2AD5928DC936BB92738388059F1A6DF117AA47FB33F741B8DA23F864
                            SHA-512:EEDF041724AE168E147CF0C92E342C1BD3EE7468FAFF63FB781B476B2541D18E26F1FB133597C4F92A3485ECAA15496AAC7A0DF41BC387CB4462AD4CDF5DC41F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_google_one_tap-vflfTxmZZ.css
                            Preview:.sf-invite-signup-page .login-register-container .one-tap-tos__terms-container .checkbox_label{margin-left:0;position:static;line-height:18px !important;font-weight:400 !important}.sf-invite-signup-page .one-tap-tos{background-color:#fff;max-width:415px}.sf-invite-signup-page .one-tap-tos__modal{max-width:415px;display:block;margin-left:auto;margin-right:auto}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):4418
                            Entropy (8bit):4.550570902126072
                            Encrypted:false
                            SSDEEP:
                            MD5:D6C32610BC01D28D09392E8CAE4869E6
                            SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                            SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                            SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                            Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (54939)
                            Category:downloaded
                            Size (bytes):205913
                            Entropy (8bit):5.043007664846143
                            Encrypted:false
                            SSDEEP:
                            MD5:4D32661F45D92FB57ADCF45D1BBDE91A
                            SHA1:0AB0B927E72BBE699FB744280396B2FFC5D68E06
                            SHA-256:FD5BAF908AC836D689B36BFCAD4A7F96D7D5509EA754CFF0206006F3E452EF13
                            SHA-512:DFFF6861F3517CEBF92CBECCB3D3247B53D579B1C7199E129688B797C2B27DA3644D5560B36D4CB62F97AC9458CFE05E937327218EAA1E2655A5B699D112040F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflTTJmH0.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@19.19.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):96
                            Entropy (8bit):5.620075099855631
                            Encrypted:false
                            SSDEEP:
                            MD5:3D9F3D1043B3EB24527190030EA204ED
                            SHA1:7847A6F574DE8A68991965746BA7F4D65834EC49
                            SHA-256:E7D20A2B6D6C002C3F09D563E0161FFABC09A9AE73800117FEB4946EFF97E140
                            SHA-512:D1E3852608828F4988E5CB4C699C3D263D0D9C1E9770CD48FEBCE29BA21FE33006B14C5B9FA154B65B8ECD87C493D47B2289DBDC2F3BB804DCC431E1831E6910
                            Malicious:false
                            Reputation:unknown
                            Preview:c4By4oKL3lZjun7jBcjYmTwU2y6GRx2FPN2IsvqLZ6j5EdOSJnDplW+8rN94+rfEZauLk2Sp4mL1AoiKldYzbwyGnQC2WJg=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30363)
                            Category:downloaded
                            Size (bytes):30411
                            Entropy (8bit):5.205588313536318
                            Encrypted:false
                            SSDEEP:
                            MD5:7340095008D7F16119B0590C229EF2F5
                            SHA1:1AAD071246B8AB068C824FBCA8F9ADE453E367C9
                            SHA-256:9D2B01F5A008745B8BA988D2884B63A1D1CD331C11AF3B400AF5CDF758814766
                            SHA-512:ECB1E171A36F6400A79B42E0655D1613BCE4611C272416B90AB4D3C61F5EDB6612A9E3F18275B0CFD852369769F30EC620C4D7F9D35A80CCF30C0DF09891BF1E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison-vflc0AJUA.js
                            Preview:define(["require","exports","./c_core_attribution_header","./c_init_data_edison","./c_apex-metrics_src_types","./e_core_exception"],(function(e,t,r,n,s,i){"use strict";const o=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],a=["css-modules"];function d(e,t,r){if(r[t].length>0){if(a.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=o.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[o[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<o.length;e++){const t=r[o[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function c(e,t,r,n,s){e.elem.setAttribute("data-loader",t),e.elem instanceof HTMLStyleElement&&e.elem.setAttribute("path",e.path);let i=null,o=null;if(!s){if(a.includes(t)&&function(e,t,r){if(r.hasOwnProperty(t)&&null!=r[t]&&r[t].length>0)r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31230)
                            Category:downloaded
                            Size (bytes):31611
                            Entropy (8bit):4.8931190884096765
                            Encrypted:false
                            SSDEEP:
                            MD5:97366B5396C1C6CB5B58CDF6F3A65527
                            SHA1:8FC3649AF780C883CD08F85F55C2AF49CBD5F0E4
                            SHA-256:7FEDD50BE760F82829C4C313D7003F2D4C2448A5DEDB4FD5DE7A78B458F994A3
                            SHA-512:F9F721D94FA2DF620E5027F5DD52B91A0FA43CE3622A4DFBB4D3DB14BF5B1FE36DE08B6C7246769C1A9F4F98795F0873258DC8C714AFBE8D8CA03559666B86B6
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vfllzZrU5.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@2.17.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48112)
                            Category:downloaded
                            Size (bytes):48168
                            Entropy (8bit):5.265919252243686
                            Encrypted:false
                            SSDEEP:
                            MD5:CCF73F7F0859C948811E04C30ED9CDB8
                            SHA1:D2B3D81AF3B7CD533294AADD5D912E8D48393A1A
                            SHA-256:BB5847EA4529435FB77B6F1262C13F3239A8429A43A26A6DF3F9BCF0DC56511B
                            SHA-512:21F830EEB1D5EC512D8B4D31A734770FFAADB49A4BE26DEAB56BBDE1E014C83B54BA65517101B361CB85EF9AF1A9576BC1DEAC0E3C86CAFEF10E0F789CA9426E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_src_sink_index-vflzPc_fw.js
                            Preview:define(["require","exports","./c_core_attribution_header","./c_apex-metrics_src_types","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4828)
                            Category:downloaded
                            Size (bytes):4895
                            Entropy (8bit):5.368982337989415
                            Encrypted:false
                            SSDEEP:
                            MD5:E6C7B1B5B48D9989C48C543C3EA5ABC6
                            SHA1:2109AF7D0C10FF2D93FF2B58802C7F01B93B485F
                            SHA-256:AF3DF2BE4EA805F2A8A8C43951C7EB8BB8CA60E16AA24A3868206156B4B7667E
                            SHA-512:BC8A9EC6292FF33632979A4BC7EEF9CB7BCAF3905579BFA261C359412BD9EAF066A237E20AD5461EB8D634177D153F5B642B1E026D78FD4A72B82A8A3B92D07D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_browser_browser_detection-vfl5sextb.js
                            Preview:define(["exports","./c_init_data_runtime"],(function(e,o){"use strict";class n extends o.Message{constructor(e){super(),o.proto3.util.initPartial(e,this)}static fromBinary(e,o){return(new n).fromBinary(e,o)}static fromJson(e,o){return(new n).fromJson(e,o)}static fromJsonString(e,o){return(new n).fromJsonString(e,o)}static equals(e,i){return o.proto3.util.equals(n,e,i)}}var i;n.runtime=o.proto3,n.typeName="google.protobuf.Empty",n.fields=o.proto3.util.newFieldList((()=>[])),e.TimeUnit=void 0,(i=e.TimeUnit||(e.TimeUnit={}))[i.NANOSECONDS=0]="NANOSECONDS",i[i.MILLISECONDS=1]="MILLISECONDS",i[i.SECONDS=2]="SECONDS",i[i.MINUTES=3]="MINUTES",i[i.HOURS=4]="HOURS",i[i.DAYS=5]="DAYS";const{ipad:t,chrome:s,safari:r,opera:w,msie:d,edge:a,edgeChromium:u,chromium:c,mozilla:m,webkit:g,mac:f,windows:l,windowsInfo:b,iphone:p,ipod:x,iOS:O,facebookWebView:v,browser_name:S,version:h,userAgent:A,plugins:C,pluginNames:N}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=functi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10760)
                            Category:downloaded
                            Size (bytes):10812
                            Entropy (8bit):5.274472857539632
                            Encrypted:false
                            SSDEEP:
                            MD5:C1FA27D3F680D57877662DE6B5081089
                            SHA1:A8767CB58360D1CFBAF81251821E0E88F6B35B15
                            SHA-256:4E21FE8EA870BE49E5E9E49D6DD04FFD4D6A815BD5F8440A98A483D771DEFEA6
                            SHA-512:0B1680C9989B9E15225219BD7A3D6F634524028DB00CD986801346F7DF3326047130884DBD12996271BE084C6154A9C682E060E342D701C25D7098F06A1DC500
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_overlay-vflwfon0_.js
                            Preview:define(["exports","./c_core_attribution_header","./e_file_viewer_static_scl_page_file","react","react-dom","./c_lodash-es_lodash"],(function(t,e,o,i,s,n){"use strict";function r(t){return t&&t.__esModule?t:{default:t}}function l(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(o){if("default"!==o){var i=Object.getOwnPropertyDescriptor(t,o);Object.defineProperty(e,o,i.get?i:{enumerable:!0,get:function(){return t[o]}})}})),e.default=t,Object.freeze(e)}var a,f=r(i),c=l(s);t.StickyPosition=void 0,(a=t.StickyPosition||(t.StickyPosition={}))[a.TOP_LEFT=1]="TOP_LEFT",a[a.TOP=2]="TOP",a[a.TOP_RIGHT=3]="TOP_RIGHT",a[a.LEFT_TOP=4]="LEFT_TOP",a[a.LEFT=5]="LEFT",a[a.LEFT_BOTTOM=6]="LEFT_BOTTOM",a[a.RIGHT_TOP=7]="RIGHT_TOP",a[a.RIGHT=8]="RIGHT",a[a.RIGHT_BOTTOM=9]="RIGHT_BOTTOM",a[a.BOTTOM_LEFT=10]="BOTTOM_LEFT",a[a.BOTTOM=11]="BOTTOM",a[a.BOTTOM_RIGHT=12]="BOTTOM_RIGHT",a[a.TOP_ALIGN_LEFT=13]="TOP_ALIGN_LEFT",a[a.TOP_ALIGN_RIGHT=14]="TOP_ALIGN_RIG
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65155)
                            Category:downloaded
                            Size (bytes):148150
                            Entropy (8bit):4.906221679658229
                            Encrypted:false
                            SSDEEP:
                            MD5:6C0117474A7C527DC4D099D44DAE71A1
                            SHA1:7E755D51CA5A05F8D42518F791BDA950A2F89D0B
                            SHA-256:23162DDA13C76A1FF73B9FE7F7EFFB042AA830093F19033B6C52F17716F74126
                            SHA-512:529BA1429AE7CBEB013D2B2F6970C9D11478E475DCDECC423F9356DB4F36C4910370D83828394C6CDDE1B27F5026690ED76B24472F660D553689DE85CD6FA2D6
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflbAEXR0.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@2.17.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...ekabin0{color-scheme:var(--dig-color-scheme,light dark)}.ekabin1{color-scheme:light}.ekabin2{color-scheme:dark}.ekabin3{color-scheme:normal}.ekabin4{-webkit-appearance:none;-moz-appearance:none;appearance:none}.ekabin5{-webkit-user-select:none;-moz-user-select:none;user-select:none}.ekabin6{list-style-type:none}.ekabin7{cursor:default}.ekabin8{cursor:pointer}.ekabin9{word-break:break-all}.ekabina{word-break:break-word}.ekabinb{word-break:inherit}.ekabinc{word-break:keep-all}.ekabind{white-space:normal}.ekabine{white-space:nowrap}.ekabinf{overflow:hidden}.ekabing{overflow:scroll}.ekabinh{overflow:visible}.ekabin
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                            Category:downloaded
                            Size (bytes):43308
                            Entropy (8bit):7.995084572292543
                            Encrypted:true
                            SSDEEP:
                            MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                            SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                            SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                            SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                            Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):236
                            Entropy (8bit):4.992719985285385
                            Encrypted:false
                            SSDEEP:
                            MD5:2E6703075C8091494BA675B3074106D5
                            SHA1:B27E439F714447E0AA27C35F9A6AE3F34067528C
                            SHA-256:93AA6ADA3F177FD877A3EF785CDCFBC48865A6FFE745C339E61955B592EBEE29
                            SHA-512:A29FBE8E13CDDF78ACC1DA7EC2933234393302426D5F076B828058CF0F05DEEFA2481D10C71BD93FDD567B56884E92EC6D7ED0520F20CD28D5BCFD02CCC55512
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_init_data_debug_panel-vflLmcDB1.js
                            Preview:define(["exports","./c_core_attribution_header"],(function(e,n){"use strict";e.getDebugPanelInfo=function(){const e=n.getInitData().debugPanelInfo;if(e)return e.clone()}}));.//# sourceMappingURL=c_init_data_debug_panel.js-vflXLfJIp.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):4286
                            Entropy (8bit):3.6767668884768048
                            Encrypted:false
                            SSDEEP:
                            MD5:F25511F4158C2DFAB6AA11A07D026E4A
                            SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                            SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                            SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                            Malicious:false
                            Reputation:unknown
                            Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30377)
                            Category:downloaded
                            Size (bytes):30425
                            Entropy (8bit):5.206812608232081
                            Encrypted:false
                            SSDEEP:
                            MD5:8F16E6A90F27A7F35D51E36625BF0B8B
                            SHA1:725FE40E151531AE74088A4A66D6747440569BC4
                            SHA-256:21DA27C1879494F260F847ED48A69BE8A741C37A2859D626B6B3B6EDD3F18CC4
                            SHA-512:F52EBB0A4ECAD615C8A89B444F4B243EE556284EA03472FB098AEEE37B3734E25303035FBA8697FF9FA619C0A42D148C7F9BCDF9A645C3C53F5148BEE393CAAA
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison-vfljxbmqQ.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./e_core_exception"],(function(e,t,r,n,s,i,o){"use strict";function a(e){return n.assert(e.startsWith("/static/"),`'${e}' is not a /static url`),new n.URI({scheme:"https",authority:"cfl.dropboxstatic.com",path:e}).toString()}const d=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],c=["css-modules"];function l(e,t,r){if(r[t].length>0){if(c.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=d.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[d[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<d.length;e++){const t=r[d[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function u(e,t,r,n,s){e.elem.setAttribute("data-loader",t),e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (25701)
                            Category:downloaded
                            Size (bytes):25702
                            Entropy (8bit):5.133461814454743
                            Encrypted:false
                            SSDEEP:
                            MD5:6147FC8D260EB9D681C80F3D974C713D
                            SHA1:FDE6BE0942C18722FB467FA9AD3FF90D431966CE
                            SHA-256:DFE4ED256A5C75579163A390549BE9EE31E0ED6E6CD368880AADDA48AEA912A3
                            SHA-512:98E9E4A5B86517F96D3478E78396AAB6AAD48542625747A4A79BE4A2AA12DC72661D2A690CC49906A8342461BF984C2AF51F0358CC486B5B5068EA4FC03A8196
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_signup_page-vflYUf8jS.css
                            Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10533)
                            Category:downloaded
                            Size (bytes):10591
                            Entropy (8bit):5.234934257056051
                            Encrypted:false
                            SSDEEP:
                            MD5:151644207B52C049454C572377EE3E83
                            SHA1:3BF4661205268520A40DA52C8D2E87F0F9B4BBA4
                            SHA-256:8BB9C7C60AFCCF29AE2F7CFC9A613619677105D1C698E0343287225080FADFB2
                            SHA-512:98EB9930274D2B1C81F7C04736678B4F3DD066E94F29FD111FCA70D742AB82842EE6F49A075464BCB09A27011AB9841FFD578D4E0F6343348648C613927F6E0F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_init_data_edison-vflFRZEIH.js
                            Preview:define(["exports","./c_init_data_runtime","./c_core_uri"],(function(e,t,n){"use strict";var r,a,o;function i(e){const t=o[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(r=e.MethodKind||(e.MethodKind={}))[r.Unary=0]="Unary",r[r.ServerStreaming=1]="ServerStreaming",r[r.ClientStreaming=2]="ClientStreaming",r[r.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.AlreadyExists=6]="AlreadyExists",e[e.PermissionDenied=7]="PermissionDenied",e[e.ResourceExhausted=8]="ResourceExhausted",e[e.FailedPrecondition=9]="FailedPrecondition",e[e.Aborted=10]="Aborted",e[e.OutOfRange=11]="OutOfRange",e[e.Unimplemented=12]="Unimplemented",e[e.Internal=13]="Internal",e[e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2796)
                            Category:downloaded
                            Size (bytes):2862
                            Entropy (8bit):5.172467279555507
                            Encrypted:false
                            SSDEEP:
                            MD5:7EEAF87BAF7E2F4FE925B91A48A21EAC
                            SHA1:FE960F6ABC0DA3DA7A54D4D4DEAFE3B0001A345A
                            SHA-256:65C07C4476FDAF72920040D5225D438C7F93046458CDA26F6BEFC59393C57807
                            SHA-512:7DCD5B8547CA1911004A51C76DA41DEB7B3E3F6EF01BFE7C31194D52B432CC9DBC5EC6A7D89B4E6C99D534235014251C56253B44910B53FA691596A0C4FC1CDC
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ux_analytics_ux_variants-vflfur4e6.js
                            Preview:define(["exports","./e_file_viewer_static_scl_page_file"],(function(t,e){"use strict";const n="variants",s=",",o=":";let r=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const o=s.getAttribute(t);if(!o)return;e?n.push(...JSON.parse(o)):n.push(o)}catch(t){}})),n):[]};if(t&&r>1||!t&&r)return;r++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}m({variant_tokens:t,matchers:s})})();const o=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!o.length||!a.length)return;m({variant_tokens:a.join(s),matchers:o})},i=(t,e)=>{let n;n=t.startsWith("adobetarget")?"adobe_target_variants":"variants",e[n]?e[n]+=s+t:e[n]=t};const c=(t,e)=>{const n=t=>decodeURIComponent(escape(t)),[s,o,r]=t.split(".").map((t=>atob(t.split("_").join("/").split("-").join("+"))));if(!r)retu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (57947)
                            Category:downloaded
                            Size (bytes):57998
                            Entropy (8bit):5.560558891853654
                            Encrypted:false
                            SSDEEP:
                            MD5:5ECDB4A909F067895B11622EF8967651
                            SHA1:D3D3103500A0EA87990D329CD7B55FC4443E606D
                            SHA-256:1B3AB1C1AC84CC5AE7BF5035EEC551D7A82F807576C7660E7CE91A7BCCCA2B48
                            SHA-512:228BDE239439BDF8AD162870FA8D935AD40284B39DD061A2433311A2A878D0F5D0F4D81274A69AF9861E9743BBCA12026406723D402AEC522673BA074E51B109
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_i18n-vflXs20qQ.js
                            Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_core_attribution_header","metaserver/static/js/langpack","react"],(function(e,t,r,n,o,i){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var s=a(o),l=a(i),u=function(e,t){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},u(e,t)};var c=function(){return c=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},c.apply(this,arguments)};function f(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                            Category:downloaded
                            Size (bytes):58272
                            Entropy (8bit):6.087497514749547
                            Encrypted:false
                            SSDEEP:
                            MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                            SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                            SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                            SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                            Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1563)
                            Category:downloaded
                            Size (bytes):1564
                            Entropy (8bit):4.765867310326991
                            Encrypted:false
                            SSDEEP:
                            MD5:7B08E15668E6293DED274A0E43734BD4
                            SHA1:84CC2086318F411FA109744A702B5B04271D7658
                            SHA-256:6A8AD86F86D2671FDF62C01740FDC191743F39E124EE7401857E238144329881
                            SHA-512:C5FE8390538C05BC59240D73C6813D7D16B63F1FDA3A1C4634FB987B26C9CCA160CF0AE3AB128F0C4CB02610FCC6F1653D4E3D23B2B565FEA28B9E3F95CED206
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/unified_susi-vflewjhVm.css
                            Preview:.unified-susi-na .dwg-button2--button-style-transparent.link-na{color:var(--dwg-theme__color__attention__text);text-decoration-color:var(--dwg-theme__color__attention__border)}.unified-susi-na .dwg-button2--button-style-transparent.link-na:hover{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.link-na>.dwg-text{font-size:14px;line-height:17px}.sig-wrapper--dwg-refresh{position:absolute}.back-button-na .dwg-button2__icon{rotate:180deg;transform-origin:center var(--dwg-spacing__unit--1_5, 12px)}.back-button-na.dwg-button2--button-style-transparent{color:#000;text-decoration-color:var(--dwg-theme__color__attention__border)}.back-button-na:hover.dwg-button2--button-style-transparent{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.back-button-na.dwg-button2:hover>.dwg-button2__icon.dwg-button2__icon--right,.back-button-na.dwg-button2:focus-visible>.dwg-button2__icon.dwg-button2__icon--right,.js-focus-visible .back-button-na.dwg-button2.focus-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (37813)
                            Category:downloaded
                            Size (bytes):37814
                            Entropy (8bit):4.834634937803195
                            Encrypted:false
                            SSDEEP:
                            MD5:E8610524A37C783C12736026210E54F8
                            SHA1:B771D988771F01270E63C1CCD89135A4D6FF8C47
                            SHA-256:CF24DA1C7EFC209200ADDA31BAF434A0A846BA41B7992273B9DC1B65E2C6BC0C
                            SHA-512:B88EDA80DE01DA5D5D619FD7B92C5C9C25B44C988482F99A8D4F5C28E0C43BF129582C8B2F439D5728969AFA15BE91951354EDFA7FDD12752B83F00ABC8D0A9A
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/upsell/prompt_pagelet-vfl6GEFJK.css
                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                            Category:downloaded
                            Size (bytes):84279
                            Entropy (8bit):5.406594446407874
                            Encrypted:false
                            SSDEEP:
                            MD5:1D308F3A1C5176B395826EFD80C89223
                            SHA1:2884F318F61F7A2467E669E9ADD9416D24CBF3BD
                            SHA-256:D4267D5942D8D9A9F3D0003B26812F0643A451FF29CE92619561FC5110ADE38F
                            SHA-512:E632236E1FB88B783828FE07BD294DA92200E32E54C2E519E120FDA0677C1C1CE779ABA44A9387F3A58D8D70B9486DA76968D950491F5736751D50FBB3E37B63
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_lodash-es_lodash-vflHTCPOh.js
                            Preview:define(["exports"],(function(t){"use strict";var n="object"==typeof global&&global&&global.Object===Object&&global,r="object"==typeof self&&self&&self.Object===Object&&self,e=n||r||Function("return this")(),i=e.Symbol,o=Object.prototype,u=o.hasOwnProperty,a=o.toString,f=i?i.toStringTag:void 0;var c=Object.prototype.toString;var l="[object Null]",s="[object Undefined]",v=i?i.toStringTag:void 0;function p(t){return null==t?void 0===t?s:l:v&&v in Object(t)?function(t){var n=u.call(t,f),r=t[f];try{t[f]=void 0;var e=!0}catch(t){}var i=a.call(t);return e&&(n?t[f]=r:delete t[f]),i}(t):function(t){return c.call(t)}(t)}function h(t){return null!=t&&"object"==typeof t}var d="[object Symbol]";function y(t){return"symbol"==typeof t||h(t)&&p(t)==d}var _=NaN;function g(t){return"number"==typeof t?t:y(t)?_:+t}function b(t,n){for(var r=-1,e=null==t?0:t.length,i=Array(e);++r<e;)i[r]=n(t[r],r,t);return i}var m=Array.isArray,j=1/0,w=i?i.prototype:void 0,x=w?w.toString:void 0;function O(t){if("string"==ty
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                            Category:downloaded
                            Size (bytes):2770056
                            Entropy (8bit):5.530199336763546
                            Encrypted:false
                            SSDEEP:
                            MD5:18BA22BEE00052ED5D5C68CA2DA65BA9
                            SHA1:1AE0C28F0FBC3BFA0659D8D3F4BFE879660BA412
                            SHA-256:BE3B8A07F022E79AE4A59C1C9E639242912952D90653684DE897C149DC800F24
                            SHA-512:DD35EC71063F8AC516D948C60118F1380FCBB28B3F9DA16DB33EB6698CC2EF054C1EB3D18EC78338E64C860FB89ABDB16122D5D4362A435F169EBF4997CAA48B
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_file_viewer_static_scl_page_file-vflGLoivu.js
                            Preview:define(["module","require","exports","react","./c_core_attribution_header","./e_edison","./e_core_exception","./c_init_data_edison","./e_data_modules_stormcrow","./c_core_i18n","./c_core_notify","./c_apex-metrics_src_types","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_csrf","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","./c_lodash-es_lodash","react-dom","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","metaserver/static/js/modules/constants/login_and_register","metaserver/static/js/modules/constants/pdf_editing","metaserver/static/js/modules/constants/time","metaserver/static/js/modules/constants/contacts","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack"],(function(e,t,n,i,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21020)
                            Category:downloaded
                            Size (bytes):403934
                            Entropy (8bit):4.881003887450446
                            Encrypted:false
                            SSDEEP:
                            MD5:8C17286E4DD6DA4E2BB22FAD073B0111
                            SHA1:7691782263480837FA2084DF5A6205AC818E3B8A
                            SHA-256:65C9ACEFE5A311F07615CE0B32146665B4BC33833B4D37A5064046212E19133E
                            SHA-512:039403E1CB96F6DAA7218899D1B62846F05B4E7D8ACA1D27485364BA3C79ED67349583D9E3C59FFD2F4EEA5933AD392BF8B01E0997E2D90F9205E153EEDE6119
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vfljBcobk.css
                            Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6992)
                            Category:downloaded
                            Size (bytes):7067
                            Entropy (8bit):5.174645244447225
                            Encrypted:false
                            SSDEEP:
                            MD5:EF7CEE358FA8BADE41BE10858CFE96C7
                            SHA1:22721A79D7EC819DF9C7B10E0B77FE6CA93D80F1
                            SHA-256:4F49422E3D99FE432FD72B6A6CE26BFCFD6AA436F5EDB8F91205D6D6AE34BCB6
                            SHA-512:7E541A1B4C87015B015F58CF175816C76D76464BC149547C61F06B0E7A7A8D512089D1283E9341C2C5FA488D86983E2014CED696D8B2063E49782E22F6CCDDAE
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_plugin_utils_getImageDefaultSizes-vfl73zuNY.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);const r=({altText:e,inverse:t,...l})=>{const r="dig-Illustration dig-Illustration-spot"+(t?" dig-Illustration--inverse":"");return n.createElement("svg",{role:"presentation",...l,className:r,viewBox:"0 0 500 500",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n.createElement("title",null,e),n.createElement("path",{d:"M427 454.7c-118.3.8-236.4-1.7-354.6-.2-.1-116.1-7.8-233.9.3-349.6 119.5.7 239.2 4.7 358.7 5-3.1 114.9-2.2 229.9-4.4 344.8Z",fill:"#C8AFF0"}),n.createElement("g",{fill:"#1E1919"},n.createElement("path",{d:"M351.838 171.457c-6.4 2.5-21.8-3.2-21.6 6.7.9 6.6 3 14.5 9.4 17.7-5.3-4.9-14.2-20.2-2.7-22.6 6.1 0 12.1-.3 18.2-.5 3.4-8.2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):48
                            Entropy (8bit):4.085500657991218
                            Encrypted:false
                            SSDEEP:
                            MD5:513F1D1684F5F5F96983E4AFDE6A12A9
                            SHA1:9EE5B819E26671328A7B58526C7B5885EE053F1E
                            SHA-256:BFC7DC4C0C556175F63B2D19A5BDB021D04A3160EEBFD0DAD90E4B3F019A6C5B
                            SHA-512:493FCC0FC9704AB975C3576F2C8C2DD797E46CD6B8FC1CAC795D2BD3C8E9E879C67B9D5D9D4B790FB2061CC19EDDC6C36DDBDEE75DCAE46F3C18D48A53177A00
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnkgLBxhQ1aVhIFDcy-BCUSBQ0Vg6i3?alt=proto
                            Preview:CiIKEw3MvgQlGgQICRgBGgQIVhgCIAEKCw0Vg6i3GgQISxgC
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5167)
                            Category:downloaded
                            Size (bytes):5226
                            Entropy (8bit):5.237295670935907
                            Encrypted:false
                            SSDEEP:
                            MD5:8E2AAFE0B32B40D52280E41C7B780EB1
                            SHA1:8FDE625CCA41B7CBE4CA746AA70E64AFDF90DBE2
                            SHA-256:A7FA96B96CF10A22F895CBA6F69B39456FB51755B9656DCC436EA8CC40C5773F
                            SHA-512:54E16BA25C618E6B6F6E02D99D11D9C615B089769A41FF7C99C9D0EBD67D717FB73CF6BC05D614962224E783434DC412D7C9C581B2D4521B3D105FFC414BA9A4
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_hooks_usePrevious-vfljiqv4L.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.ActivityFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M18.814 10H14.5V2.696L5.185 14H9.5v7.31L18.814 10Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.AddCircleLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12.5 7.5H11V11H7.5v1.5H11V16h1.5v-3.5H16V11h-3.5V7.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm0 14c-4.322 0-6.25-1.927-6.25-6.25 0-4.322 1.928-6.25 6.25-6.25 4.323 0 6.25 1.928 6.25 6.25
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (304)
                            Category:downloaded
                            Size (bytes):305
                            Entropy (8bit):4.931439734894977
                            Encrypted:false
                            SSDEEP:
                            MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                            SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                            SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                            SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                            Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (729)
                            Category:downloaded
                            Size (bytes):786
                            Entropy (8bit):5.167258852207224
                            Encrypted:false
                            SSDEEP:
                            MD5:75ED595D4A569CF9073CD6EEE308B3B3
                            SHA1:13F9416A70CEEA9033A496A6AA5B922B72A6FBE2
                            SHA-256:34BA9C679427ACA43C1321759FAE0373E54B68661E8D12FB59BDB1F3D93ED1E8
                            SHA-512:7860705ED80A784187CB3303CF06C3FD597121A73C751CAB9059C2E834D0EB689C25018F668C8C5EF11F74C50E29B1D795F92F18E58ECEB697C2B225BC362DA3
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_checkbox.module.out-vflde1ZXU.css
                            Preview:._susi-checkbox_1lyd3_3{align-items:center;display:flex}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8{border-radius:3px;box-sizing:border-box;display:inline-block;line-height:normal;margin:2px 0 5px;max-width:230px;min-height:34px;padding:25px 0 10px}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8 input{cursor:pointer;height:14px;margin:0;padding:0;vertical-align:middle;width:14px}._label_1lyd3_28{font-size:12px;line-height:16px;padding-top:1px}._label_1lyd3_28,._label_1lyd3_28._login_1lyd3_37{font-family:var(--__dwgAtlasGroteskStack);font-weight:400;margin-left:var(--dwg-spacing__unit--1)}._label_1lyd3_28._login_1lyd3_37{font-size:16px;line-height:20px}._icon-container_1lyd3_45{display:flex;margin-left:4px}./*# sourceMappingURL=auth_checkbox.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):160
                            Entropy (8bit):5.038924068526502
                            Encrypted:false
                            SSDEEP:
                            MD5:00E3748EF6EF9B75F69F6AC20471BC85
                            SHA1:713BD618ADFC43F6EC695CFE3788D19708666FB1
                            SHA-256:5E49FEF385C5BDA41E5FD72F0D0FB2E76722A5C156CAC7AFDBDCD9C6B9B9648A
                            SHA-512:0FED16F611FBF747CF393BC51D656527BFE0D313A6A77AD7A8E98F9FEBF147041D52F2D74DE542B222F3ECC02C97EC11839EA63366654ED2816B7726A0F63715
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/susi.module.out-vflAON0jv.css
                            Preview:._susi-form-container_vmoxa_1{position:relative;text-align:left;width:100%}._current-form_vmoxa_7{display:block}./*# sourceMappingURL=susi.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14320)
                            Category:downloaded
                            Size (bytes):14398
                            Entropy (8bit):5.31369358035506
                            Encrypted:false
                            SSDEEP:
                            MD5:B74D51002657D528322E8DAD6B3BF8EA
                            SHA1:5BA6A9412A24DBD75BED171D3A02214425A7522C
                            SHA-256:26700E9380A4CC9A7A3528CB858F44A690BC5B0E36F7179EAF23C068C1B3462C
                            SHA-512:050B2358A80AB28B2116067438DAF629D0A705C7A8C2D6F9AF1120A132DFB1708E0C96660138DEE277A1FF9CE8222AB933BCF7118CFCAE322736945FCCA92C15
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_campaigns_campaign_formats_index_new-vflt01RAC.js
                            Preview:define(["require","exports","react","./e_file_viewer_static_scl_page_file","./c_hive_schemas_sharing-request_access_user_events","./c_campaigns_utils_logging","./c_campaigns_history_utils","./c_apex-metrics_src_types","./c_onboarding_logging"],(function(a,e,n,t,i,l,s,c,o){"use strict";function r(a){return a&&a.__esModule?a:{default:a}}var m=r(n);const u={filterFunction:()=>{const a="previews_logged_out_download_modal",e=new Date,n=e.getTime()+864e5,i=t.LocalStorage.get(a);return(!i||e.getTime()>i)&&(t.LocalStorage.set(a,n),!0)},campaignDisqualifiedReason:i.CampaignDisqualifiedReasonEnum.POST_DOWNLOAD_KEY_EXPIRED},g={filterFunction:({campaignProps:a,contextData:e})=>{const n=null==e?void 0:e.ungatedDropboxAiVariant;return"CONTROL"!==n&&"OFF"!==n&&(l.logCampaignQualifyEvent(t.CampaignsToolkitEvents.CAMPAIGN_QUALIFY,a),!0)},campaignDisqualifiedReason:i.CampaignDisqualifiedReasonEnum.VARIANT_MISMATCH},d={filterFunction:({contextData:a})=>Object.keys(a.fileExts).every((a=>{const e=t.Extensi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2051)
                            Category:downloaded
                            Size (bytes):2110
                            Entropy (8bit):5.045839121437345
                            Encrypted:false
                            SSDEEP:
                            MD5:72F9A26C26C1A681AD75A7E270550788
                            SHA1:5579A02442ADFE9980A87BF495B18260927CD146
                            SHA-256:F4024DCE9F70735047ADC3A8CF7E8AC9FD2E1D4BFF6ABFC4158A1810EDFCE45F
                            SHA-512:0CFAF5CBD337D6D04A6D6AB1B2E86F943A93CC835B20C0DE00A309D69EDD9E6828470D6DA2D8E263A8FADEF6E58C4AD679D88062184A09D4F190CD19427EFB55
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_text_field.module.out-vflcvmibC.css
                            Preview:._susi-auth-field_4srl7_4{display:flex;flex-direction:column;font-family:var(--__dwgAtlasGroteskStack);line-height:normal;margin-bottom:var(--dwg-spacing__unit--2);text-align:left;width:100%}._susi-auth-field_4srl7_4._login_4srl7_14{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._show-password-button_4srl7_18{bottom:12px;display:flex;position:absolute;right:22px;width:24px}._show-password-button_4srl7_18 ._show-password-icon_4srl7_26{color:var(--color__standard__text)}._password-capslock-warning_4srl7_30{bottom:7px;padding:var(--dwg-spacing__unit--1,8px);position:absolute;right:20px;visibility:hidden}._password-capslock-warning-register_4srl7_38{right:42px}._password-capslock-warning--visible_4srl7_42{visibility:visible}._password-capslock-warning-icon_4srl7_46{width:10px}._field-input-wrapper_4srl7_50{margin-bottom:0;position:relative}._field-input-password_4srl7_55:not(:focus)~._password-capslock-warning_4srl7_30{visibility:hidden}._field-input_4srl7_50{border-color:var(--color__st
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):295
                            Entropy (8bit):4.853609411772128
                            Encrypted:false
                            SSDEEP:
                            MD5:2D52B4E8FF98EE95158E285D852E0ED9
                            SHA1:D5E5A30CE3E41130D68F194A2A30446162773528
                            SHA-256:9DDC71A89FCED1B5B954D6153119C9B6CA497CD5A837760F01E913AD867EC902
                            SHA-512:6BEEF7372A31526102982D58AFB7B64DC5F80BF3C43B47FA3FC3FFCBA8CE52CEAEE34AAB585FB73A01ECB0B8A5EB6EBED47A5F5FF02DAD684A0284503E0D5C19
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_init_edison_page-vflLVK06P.js
                            Preview:define(["exports","./c_core_attribution_header","./e_edison","./e_core_exception","./c_init_data_edison","./c_apex-metrics_src_types"],(function(e,i,t,_,n,c){"use strict";e.initPage=t.initPage,e.initialize_module=t.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (639)
                            Category:downloaded
                            Size (bytes):704
                            Entropy (8bit):5.09186901736365
                            Encrypted:false
                            SSDEEP:
                            MD5:636810E9A101167F6AD3BEED0732D35A
                            SHA1:680E0027A5C7583F1443330CEA4452B328B0A089
                            SHA-256:3A06E1954F2815D1E186E3FFBB4A299D6DF2D3165B76618A393190347672049E
                            SHA-512:241863F467B12BDFEB9E79F8CF533298D3A4316B4F74019ACC98E2D94EA3CA796D3268BD7D1EA99AB6E0F1B75E293C4DE7540DC40840E438C540C23F585C068D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_campaigns_history_utils-vflY2gQ6a.js
                            Preview:define(["exports","./e_file_viewer_static_scl_page_file","./c_lodash-es_lodash"],(function(e,t,i){"use strict";const l=(e={},t={})=>Object.entries(t).every((([t,l])=>i.isEqual(e[t],l))),n=()=>t.campaignsEmitter.allEventBuffers,s=e=>{t.campaignsEmitter.allEventBuffers[e]=[]};e.hasEventInHistory=(e,t)=>!!((e,t)=>e.filter((({data:e})=>l(null==e?void 0:e.context,t))))(((e=null)=>e?n()[e]||[]:i.flatten(Object.values(n())))(e),t).length,e.removeEventFromHistory=(e,i)=>{if(n()[e])return i?void(t.campaignsEmitter.allEventBuffers[e]=((e,t)=>e.filter((({data:e})=>!l(null==e?void 0:e.context,t))))(n()[e],i)):s(e)},e.resetHistoryForEvent=s}));.//# sourceMappingURL=c_campaigns_history_utils.js-vflXUPPcg.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):639
                            Entropy (8bit):5.239448849095377
                            Encrypted:false
                            SSDEEP:
                            MD5:98070F1CF7C37AF35E411C1EAE73D5C3
                            SHA1:652F4EC37768D55F02BA12617D3058E3A3436761
                            SHA-256:2DD3B640A7C87526BB0B29205D1FD3253AA5B779BDCCBF8A6F4C082FE909BE90
                            SHA-512:849B96385E40A08420CB2337673EC3F07AB828D5ED8F7856BC17C6E0BA1A2B8ECC9BA9CA16606930F02BC4B23E364DC832296C12FE3DB69EBB8948B975245A33
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vflmAcPHP.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@4.6.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ContentIcon{box-sizing:border-box}.dig-ContentIcon--overSubtle{--dig-color__fileicon__container:var(--dig-color__background__base)}.dig-ContentIcon--hasNoBackground{--dig-color__fileicon__container:transparent;--dig-color__fileicon__shadow:transparent}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2899)
                            Category:downloaded
                            Size (bytes):220437
                            Entropy (8bit):5.530831374577558
                            Encrypted:false
                            SSDEEP:
                            MD5:FF51D8BEAAC31B69F392CC4FCF881D9B
                            SHA1:42A7D314C26A9BEB8143F6C06CB21EA304A02C92
                            SHA-256:D152BD24B016B56BAB8C682251790C9E064C76912B936C33053439562917ACCE
                            SHA-512:49228E334FA06232AE01B8A895F84C02EE7E801FBF74BB0CBE58FFC7C0AE2FB3E297C063EBCCA150FD93DF1F955D60246B72511AFD8830E7BA2F744C054F3F13
                            Malicious:false
                            Reputation:unknown
                            URL:https://accounts.google.com/gsi/client
                            Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x7052400, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):661
                            Entropy (8bit):5.111060973728584
                            Encrypted:false
                            SSDEEP:
                            MD5:069657210BAFE54BF738CE8489298BED
                            SHA1:ACD814731DB697E444A3AEA6B636DC608FB17E89
                            SHA-256:1860B01D5A60C2E661647C79123AD74DC04E7BDBC3CE1C5463AB7469ADA4EC89
                            SHA-512:159A0D46163FC6D58A55B120F50B8624A81973FEE42D8312E16AD5134A9EC543305A851B01AD9617FB62E54DE7809448E6F5A85094D584E35577320D891F726E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflBpZXIQ.css
                            Preview:@import url('./components-vflTTJmH0.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vfloXgssw.css');.@import url('./icons-vflOwuzMT.css');.@import url('./foundations-tokens-vfllzZrU5.css');.@import url('./foundations-components-vflbAEXR0.css');.@import url('./content-icons-vflmAcPHP.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (519)
                            Category:downloaded
                            Size (bytes):584
                            Entropy (8bit):5.199901264020445
                            Encrypted:false
                            SSDEEP:
                            MD5:C2591593FFBD92E16276E86068DB913A
                            SHA1:E7B7B89E0FFB6C5E1CD91BB81AA418E1E9BD77D1
                            SHA-256:64CFD9646AFC31C4E5D1E3E6753194DCE4F385B017B1227DE2248730DE2DC0C0
                            SHA-512:AE5D5BC1C7002E7600197597DD9F97600DA5875A82128105C787AD83439B6F8D59F2272ED4E6D8127C5524A1BC714B0442CF3B87785A98B454326851476171F0
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_attribution_header-vflwlkVk_.js
                            Preview:define(["exports","./c_init_data_runtime"],(function(e,t){"use strict";e.getAttributionHeader=function(){if(!window.ensemble)return void 0!==t.getYapsProject()&&void 0!==t.getYapsDeployment()?`${t.getYapsProject()}:${t.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.length?e.sort(((e,t)=>e.pagelet_name<t.pagelet_name?-1:1)).map((e=>`${e.yaps_project}:${e.yaps_deployment}`)).join(";"):void 0}}));.//# sourceMappingURL=c_core_attribution_header.js-vflts_Mx9.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8809)
                            Category:downloaded
                            Size (bytes):8872
                            Entropy (8bit):5.313335115783301
                            Encrypted:false
                            SSDEEP:
                            MD5:E4ABDA81D6932A56857C9C25F5A58AD9
                            SHA1:76847FA2A4FC8907AFFD7E66ADFB50746CF37CA4
                            SHA-256:422818057A8DEDCBADA39C132EA491A951A0C17333946F6E86C98D74C7F481DC
                            SHA-512:5881BA6558B263DFB843B8239DABC8A38866047FE358444CCA44824916A2BA2B72F5ABDA0CB73C7F5FDF0E18AF8BDEBA6DDC09A32B6F944161AED0F42FD6094B
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_bubble_dropdown_v2-vfl5Kvagd.js
                            Preview:define(["exports","./e_file_viewer_static_scl_page_file","react","react-dom","./c_ui_overlay","./c_lodash-es_lodash"],(function(t,o,i,e,s,r){"use strict";function n(t){return t&&t.__esModule?t:{default:t}}function a(t){if(t&&t.__esModule)return t;var o=Object.create(null);return t&&Object.keys(t).forEach((function(i){if("default"!==i){var e=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(o,i,e.get?e:{enumerable:!0,get:function(){return t[i]}})}})),o.default=t,Object.freeze(o)}var p=n(i),l=a(e);const c={[s.StickyPosition.TOP_LEFT]:"top-left",[s.StickyPosition.TOP]:"top",[s.StickyPosition.TOP_RIGHT]:"top-right",[s.StickyPosition.LEFT_TOP]:"left-top",[s.StickyPosition.LEFT]:"left",[s.StickyPosition.LEFT_BOTTOM]:"left-bottom",[s.StickyPosition.RIGHT_TOP]:"right-top",[s.StickyPosition.RIGHT]:"right",[s.StickyPosition.RIGHT_BOTTOM]:"right-bottom",[s.StickyPosition.BOTTOM_LEFT]:"bottom-left",[s.StickyPosition.BOTTOM]:"bottom",[s.StickyPosition.BOTTOM_RIGHT]:"bottom-right",[s.Sticky
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):9312
                            Entropy (8bit):4.937003383694957
                            Encrypted:false
                            SSDEEP:
                            MD5:46CAC945E491B87E2835B2D5E8EC8804
                            SHA1:2D072C5E3A12ABD4733DD429709C8DBCB5D3D50B
                            SHA-256:5A2D87CA902230E9900DF89430987C8F17B22FF184820DD40C8C6FBE777A5FC1
                            SHA-512:E30B985F18B6ED70B6B2F50691AB5698412FE4F67D1297F2582D6445DF65971DBC35758C122F9780D8D6306F5AC6B543E82AB2ED24CEF68E94D8178112F7BE9E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/ccpa_iframe/ccpa_iframe-vflRsrJRe.css
                            Preview:html,.html.maestro {. display: inline;. background-color: transparent !important;.}..body {. background-color: transparent !important;.}..:root {. /* Colors */. --color__theme__link: #0061ff;. --color_primary--light: #0061fe;. --color_primary--dark: #0057e5;. --color_graphite: #1e1919;. --color_graphite--darker: #312a25;. --color_coconut: #f7f5f2;. --color__utility__focusring: #428bff;. --color__disabled__background: #bfbfbf;. --color__opacity--darken1: #f3f0eb;. --color__opacity--darken2: #e4ddd3;. --color__faint__text: rgba(82, 74, 62, 0.78);. --color__alert__background: rgba(155, 0, 50, 0.1);.. /* Animation Speeds */. --motion__time--fastest: 100ms;. --motion__time--faster: 200ms;. --motion__time--slow: 600ms;.. /* Fonts */. --type__body--fontfamily: 'Atlas Grotesk Web', 'Atlas Grotesk', 'AtlasGrotesk', -apple-system,. 'BlinkMacSystemFont', 'Segoe UI', 'Helvetica Neue', 'Helvetica', 'Arial', sans-serif,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (55161)
                            Category:downloaded
                            Size (bytes):55214
                            Entropy (8bit):5.483623115727434
                            Encrypted:false
                            SSDEEP:
                            MD5:805C6456FB1120591958B02634DBE7DE
                            SHA1:5C1DC8A222CA1C09AB61886B2A161AED3D5F1059
                            SHA-256:A90A4ED14E19DC52D9D7F61C896BAF12803D9D746210186329A8C83448381D2A
                            SHA-512:B7EAD805B0AA3E643D3449EBE3A09C9605DEB29595ED0DD7DFA41BBCBED06AC9A12F5EE276DD9EE53B0009D483E384B1CDAE4F050EC0FF75C964B78E62703D78
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_uxa_pagelet-vflgFxkVv.js
                            Preview:define(["require","exports","./c_init_data_runtime","./e_privacy_consent_static_ccpa_iframe","./c_src_sink_index","./c_viewer","./e_core_exception","./c_core_uri","./c_pap-client_analytics_client","react","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_attribution_header","./c_csrf","./c_browser_browser_detection","./c_core_notify","react-dom","./e_edison","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./c_performance_metrics_route_name_resolver","metaserver/static/js/modules/constants/viewer"],(function(e,t,n,a,i,o,r,s,l,c,m,u,_,d,E,g,p,h,f,T,N,A,S){"use strict";class I extends n.Message{constructor(e){super(),n.proto3.util.initPartial(e,this)}static fromBinary(e,t){return(new I).fromBinary(e,t)}static fromJson(e,t){return(new I).fromJson(e,t)}static fromJsonString(e,t){return(new I).fromJsonString(e,t)}static equals(e,t){return n.proto3.util.equals(I,e,t)}}var O,v,R,C,y;I.runtime=n.proto3,I.typeName="hql_e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):79800
                            Entropy (8bit):5.153269303590054
                            Encrypted:false
                            SSDEEP:
                            MD5:D16C60CEFABF5E31B62B3BEF05EC5EEF
                            SHA1:92ACCC5FC6EEC3A108F6CBFD6EA1E6ACE4A4CADB
                            SHA-256:79BE96ED5400E8439ECB56B53170B82967532FA22960EC8A488DA8556BAADC76
                            SHA-512:769C214236159F027DC2551E41082E99902E6CB3CB47D587BDD6BC9EFE6AC3EE32FF0858446142E002E24301DBAE353925E87E41870BC777505F948ED803259C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_data_modules_stormcrow-vfl0Wxgzv.js
                            Preview:define(["exports","./c_core_attribution_header","./c_init_data_edison","react","./c_csrf","metaserver/static/js/modules/constants/viewer","./e_core_exception"],(function(e,t,s,r,i,n,o){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(s){if("default"!==s){var r=Object.getOwnPropertyDescriptor(e,s);Object.defineProperty(t,s,r.get?r:{enumerable:!0,get:function(){return e[s]}})}})),t.default=e,Object.freeze(t)}var u=a(r);class c{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(e){const t={listener:e};return this.listeners.add(t),this.onSubscribe(),()=>{this.listeners.delete(t),this.onUnsubscribe()}}hasListeners(){return this.listeners.size>0}onSubscribe(){}onUnsubscribe(){}}const l="undefined"==typeof window||"Deno"in window;function h(){}function d(e){return"number"==typeof e&&e>=0&&e!==1/0}function p(e,t){return Math.max(e+(t||0)-Date.now(),0)}function f(e,t,s){return x(e)?"f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (8212)
                            Category:downloaded
                            Size (bytes):8267
                            Entropy (8bit):4.402520886386682
                            Encrypted:false
                            SSDEEP:
                            MD5:AFE1812E0EA04FECEB677988EBA3E9EF
                            SHA1:7D19FF96E5A13E1E5A3D749C279FAB81007E4775
                            SHA-256:5D4FC7FDE1C06CD3A2D4E4BA32455B8D362A0FA190A9709F75549BDFD553CB6C
                            SHA-512:520B9D38BE30C36C64D3AD75ADD655CF5A09476EE364CDC51AE0B53D00AE2287C62B6A6E9816E20B12033A2F8600CA64AB16F6F5A3003EB175EB5B784020450D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_em_string-vflr-GBLg.js
                            Preview:define(["exports"],(function(t){"use strict";class s{static initClass(){this.ACCURACY=2,this.CODEPOINT_TO_WIDTH={32:38,33:25,34:42,35:67,36:58,37:92,38:75,39:25,40:33,41:33,42:58,43:58,44:25,45:33,46:25,47:42,48:58,49:58,50:58,51:58,52:58,53:58,54:58,55:58,56:58,57:58,58:25,59:25,60:58,61:58,62:58,63:50,64:100,65:67,66:67,67:67,68:75,69:58,70:58,71:75,72:83,73:33,74:25,75:67,76:58,77:100,78:83,79:83,80:67,81:83,82:67,83:58,84:58,85:75,86:67,87:100,88:67,89:58,90:58,91:33,92:42,93:33,94:58,95:50,96:67,97:58,98:67,99:50,100:67,101:58,102:33,103:58,104:67,105:25,106:25,107:58,108:25,109:100,110:67,111:67,112:67,113:67,114:42,115:50,116:42,117:67,118:58,119:83,120:58,121:58,122:50,123:42,124:58,125:42,126:58,161:25,162:58,163:58,164:58,165:58,166:58,167:58,168:67,169:92,170:42,171:50,172:58,174:92,175:58,176:50,177:58,178:42,179:42,180:67,181:67,182:75,183:25,184:25,185:42,186:42,187:50,188:83,189:83,190:83,191:50,192:67,193:67,194:67,195:67,196:67,197:67,198:92,199:67,200:58,201:58,202:58
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8486)
                            Category:downloaded
                            Size (bytes):8487
                            Entropy (8bit):4.9015857124952
                            Encrypted:false
                            SSDEEP:
                            MD5:2B550C403E2A5FE12C846A9C2931F7C8
                            SHA1:D9D69852E8B9F3F66A5E2CFEF60D40664B368286
                            SHA-256:72BDE476747B0BB5613AFFF1C51476F46BA3D1D481994838690C1786A9BD025A
                            SHA-512:4E2FBF62FB76DD776618DDCEC9D76D24509391CC8934BE1A96D24D9DA15C2516B17CD5286CAEFDB714CD2643444B3295D64407C5E2F89709DD5D23E04EC81B45
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflK1UMQD.css
                            Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.transfer-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.login-or-register-page #cred
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9586)
                            Category:downloaded
                            Size (bytes):9587
                            Entropy (8bit):5.076530007287422
                            Encrypted:false
                            SSDEEP:
                            MD5:53A288476541A8A0E790FC62E77B6FB9
                            SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                            SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                            SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                            Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (54939)
                            Category:downloaded
                            Size (bytes):55320
                            Entropy (8bit):4.946030865053529
                            Encrypted:false
                            SSDEEP:
                            MD5:BE46E7384B16280D2A080395AE35A8E6
                            SHA1:72EB29B5FD98BAEBA883A827AC6FA487CA6DC9E1
                            SHA-256:A6E41B478743E79C6745B1BAD67932358D43BC911B34519C21D984B4213C2D7F
                            SHA-512:6AFCCA247DC7AB0683ECA0190C7F4997D01069CE837FE7139D30E5C020ED69ECAD2D957D3B908BACFF8AFA49CEB904167B1FBDFD1E3C358A8DF3B42CE5F21156
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflvkbnOE.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@19.19.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                            Category:downloaded
                            Size (bytes):151518
                            Entropy (8bit):5.478095324796891
                            Encrypted:false
                            SSDEEP:
                            MD5:DD3A63D89A120D21CAEEF592A6D402F4
                            SHA1:8E4FF005C1D1DF7A9A336A6F3AD8B06A5F5BA657
                            SHA-256:FC1D7B30F08DF466E74C29408525FD5DD625E2136B48FD5ADB5690DA179928E1
                            SHA-512:693B9F0C1361202E8B30583321C144B996D550CE7BA263E6BA54FA8A390092AAC7593E023129D78298C5A48D02E2986E2529B499AA8DB72EF668D28A733E9F3F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_fingerprintjs-pro-static_dist_fp-vfl3Tpj2J.js
                            Preview:define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n},t.apply(this,arguments)};function e(n,t){var e={};for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&t.indexOf(r)<0&&(e[r]=n[r]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(n);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(n,r[o])&&(e[r[o]]=n[r[o]])}return e}function r(n,t,e,r){return new(e||(e=Promise))((function(o,i){function u(n){try{c(r.next(n))}catch(n){i(n)}}function a(n){try{c(r.throw(n))}catch(n){i(n)}}function c(n){var t;n.done?o(n.value):(t=n.value,t instanceof e?t:new e((function(n){n(t)}))).then(u,a)}c((r=r.apply(n,t||[])).next())}))}function o(n,t){var e,r,o,i,u={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2962)
                            Category:downloaded
                            Size (bytes):2963
                            Entropy (8bit):5.059442814486228
                            Encrypted:false
                            SSDEEP:
                            MD5:4D8313A7B6900F61AE9BFE51DDF4F67B
                            SHA1:8B528784DBBE02C32F5F844953563C9B30178600
                            SHA-256:BFF7C9A7A1D2C6B47613859610EBA689A43C53189917DB1E81B5826B21B6C957
                            SHA-512:9376D23F37B26C95A8DE19B1B104935C521DEE10328629A7B82CAA0FA524C7079DBB9687AA5C270D348FE64DA414C22F8E72DADC23C2FEC9427EB72598DA8263
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflTYMTp7.css
                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (57205)
                            Category:downloaded
                            Size (bytes):93071
                            Entropy (8bit):5.388630418829779
                            Encrypted:false
                            SSDEEP:
                            MD5:8A41CEB5E9176758F3C440FD242849B5
                            SHA1:0899C148769951CE4A3053D8D6DDD79D300B86CA
                            SHA-256:FA277385F49469D137065FC09637EEC89A59840D8BEDB9C4A59639D2212C88D2
                            SHA-512:6BF1EA705D2BE521D65401F272E7D23961144C1A1BFCF3873FDFD7A2E95435872A24E4F0862F00C899B64D6FC7EF7AECC01F9F9A59F4FA851AE572C33BCC5D23
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_auth_login_form-vflikHOte.js
                            Preview:define(["require","exports","./c_core_attribution_header","./e_file_viewer_static_scl_page_file","react","./c_init_data_edison","./e_core_exception","./c_core_notify","./c_core_i18n","./c_ui_bubble_dropdown_v2","./c_ui_overlay","./c_apex-metrics_src_types","./c_ui_input_dig","./c_ui_sprite_div","./c_ui_tooltip","./c_ui_image","./e_edison","./c_auth_common_captcha","./c_security_crypto","./c_security_passwords"],(function(e,t,s,a,r,o,i,n,l,c,d,p,u,m,g,h,f,E,_,b){"use strict";function S(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(s){if("default"!==s){var a=Object.getOwnPropertyDescriptor(e,s);Object.defineProperty(t,s,a.get?a:{enumerable:!0,get:function(){return e[s]}})}})),t.default=e,Object.freeze(t)}var y=S(r);const w=y.default.lazy((()=>new Promise((function(t,s){e(["./c_components_dwg-tooltip_control"],t,s)})).then((e=>({default:e.DWGTooltipControl}))))),v=({id:e,content:t,placement:s="top",inverse:o=!0,openDelay:i=0,children:n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5608)
                            Category:downloaded
                            Size (bytes):5670
                            Entropy (8bit):5.068695656239992
                            Encrypted:false
                            SSDEEP:
                            MD5:C3A2A8151DFDD9E2C625D4B204E8E2CD
                            SHA1:B1C088C450A6A175A86E088EF6D1DB5F0EF8A7E0
                            SHA-256:F79A01BC2F092E6EC95D27070DD2B72101C695F314D6AACF0826B2B57CF5D8EA
                            SHA-512:9EAAB457A65AF2C3001DA5C9256D3008A153865E84AFC78F5030F0A4720CA21C37E67B47EEE2B90D569A96BDC9EC62B1CE5B4A8695801D747A5779D94BEA7C1D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui-icon_line_restore-vflw6KoFR.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var l=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,l.get?l:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=n(t);e.AddCommentLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"M21.5 16.5H18V13h-1.5v3.5H13V18h3.5v3.5H18V18h3.5v-1.5Zm-9.5-9c2.858 0 4.325 1.31 4.485 4h1.502v-.04C17.796 7.939 15.67 6 12 6c-3.869 0-6 2.131-6 6 0 3.67 1.939 5.796 5.46 5.986h.04v-1.502c-2.69-.159-4-1.626-4-4.484 0-3.028 1.472-4.5 4.5-4.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.CommentReadLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M14.5 6.75c0-.45.04-.867.121-1.25H6.75A2.25 2.25 0 0 0 4.5 7.75v7A2.25 2.25 0 0 0 6.75 17H7
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8391)
                            Category:downloaded
                            Size (bytes):8453
                            Entropy (8bit):5.113739133759895
                            Encrypted:false
                            SSDEEP:
                            MD5:CEF3AFAC3BB3869958AE9EADA3A9E2D0
                            SHA1:E19153C14CDC86ADDA25922707DEC307D7EAEA18
                            SHA-256:557B5C5A37612D8B42057A42C52D372546C51AAD7B3C8FF89E652EFAF6DAD603
                            SHA-512:960491C44EFC7E80CBA123423E4964C46E657687B061E2D8FAE6D20C6FB60BDDE4D4A1420D165E9CE5995BC90958DC5C69369162E5688F81726781DF95C0B4A2
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_api_v2_noauth_client-vflzvOvrD.js
                            Preview:define(["exports","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","./c_core_uri","./c_core_attribution_header","./c_csrf"],(function(e,s,t,o,n,r){"use strict";class a extends Error{static parseResponse(e,s,t,o=null){let n="";null==o&&(o=e in p?p[e]:e>=500?i:a);const r={raw:{status:e,responseBody:t},summary:null,error:{},headers:s};try{const e=JSON.parse(t)||{};r.error=e.error,r.summary=e.error_summary,n=null!=e.user_message?e.user_message.text:""}catch(e){}return Object.assign(new o(n||void 0),r)}}class i extends a{}const p={400:class extends a{},401:class extends a{},409:class extends a{},429:class extends a{}};class d extends Error{constructor(e,s){super(s),this.name="FetchAbortError",this.response=e}}class c extends Error{constructor(e,s){super(s),this.name="FetchFailError",this.response=e}}class l extends Error{constructor(e,s){super(s),this.name="FetchResponseError",this.response=e}}function u(e){return"FetchResponseError"===e.name}function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2334)
                            Category:downloaded
                            Size (bytes):2400
                            Entropy (8bit):5.164664434417214
                            Encrypted:false
                            SSDEEP:
                            MD5:D7102E61F8A55FE25337F4C956CCEF24
                            SHA1:5B45C74151E3ADB6E9AA71428347060BA2098CA3
                            SHA-256:B3B2C6C4B2857BD79700FD042D4250538368ED5D1628FF82EAC6E7391D96DA86
                            SHA-512:E5BED0B1A87DD2E17D187B6BA6E3F39EDB158AB547FE3C8D85BD090D05B4E659970122C105ECFE5CB4B0497A5D4E9FC3CD5D562C057ECA18A4786B5E0240B43C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_toast_toast_on_init-vfl1xAuYf.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_notify","./c_csrf","./c_browser_browser_detection","./c_core_uri","./e_core_exception","react-dom","react","./e_edison","./c_init_data_edison"],(function(e,t,n,o,r,i,s,c,u,d,l,a){"use strict";function f(){return n.__awaiter(this,void 0,void 0,(function*(){const t=i.edge&&!i.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!i.checkBrowserVersion(i.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}function _(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=e.split(":");if(3!==o.length)return null;const[i,s,c]=o;if("1"!==i)return null;const u=(new TextEncoder).encode(s);let d=decodeURIComponent(c);try{d=atob(d)}catch(e){return null}const l=function(e){const t=new Uint8Array(e.length)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3577)
                            Category:downloaded
                            Size (bytes):3646
                            Entropy (8bit):5.241950301574893
                            Encrypted:false
                            SSDEEP:
                            MD5:181422AB0946BEE84F23DBC1EFF6650E
                            SHA1:2F11AD681C8823F11C3CF6F49520E9E06CC44144
                            SHA-256:2F417E62014D684C077F73DC0A7BDAFFCE8500339334989F34FE32855BA82A61
                            SHA-512:0574561595D1EEBE19294E5F49AEE34D6708E531E4580005464D614B1A6EF8D255CACE5B99823C6611939A4BCC5C1785D11708C62678BAD27D247C33163EF202
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_campaigns_utils_pap_logging-vflGBQiqw.js
                            Preview:define(["exports","./e_file_viewer_static_scl_page_file"],(function(a,e){"use strict";const n=["user_clicked_dismiss"];function i(a){return n.find((e=>e===(null==a?void 0:a.toLowerCase())))}const t=["screen_size","control_variant","ineligible_file_type","post_download_key_expired","has_opened_share_settings","mobile_device","variant_mismatch"];class s{constructor(){this.setPageName=a=>{this.pageName=a},this.logToPAP=(a,n,s,c)=>{var o,l,g,p,r;const m={campaignId:null===(o=null==n?void 0:n.campaign)||void 0===o?void 0:o.campaign_id,campaignVersionId:null===(l=null==n?void 0:n.campaign)||void 0===l?void 0:l.version_id,campaignFormatId:null===(p=null===(g=null==n?void 0:n.campaign)||void 0===g?void 0:g.content)||void 0===p?void 0:p[".tag"],campaignStepId:null==n?void 0:n.currentSequenceStep,campaignSlotId:null===(r=null==n?void 0:n.slotId)||void 0===r?void 0:r[".tag"],actionSurface:this.pageName,campaignsSdk:c};switch(a){case e.CampaignsToolkitEvents.CAMPAIGN_QUALIFY:delete m.campaignStepI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 58239, version 0.0
                            Category:downloaded
                            Size (bytes):58239
                            Entropy (8bit):7.987567220825239
                            Encrypted:false
                            SSDEEP:
                            MD5:83BB5AE3E28AFB23B4ED2EF74C272312
                            SHA1:C79EC10C6AB82271C588B59A0DD26DC57DE54843
                            SHA-256:B1F18FD551241D3EFD5B9D114317F1D52C0C19677D3ECE876CE75249A1E067A6
                            SHA-512:A804C81646BC9E204164342CC27A9A426BB3F65FB270DCCD08C5D79C74A84224D3BF0F4E1F3ADE1CFC60462425EB8735B489D3D4550A0921DDB44F590A2FEFE1
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vflg7ta4-.woff
                            Preview:wOFF...............D........................GPOS...h..0......;.GSUB...p........u._.LTSH...T...).....^'"OS/2.......M...`^.kfcmap..3....Z...\...cvt ..7............Yfpgm..5........a.B..gasp...\............glyf..;...b.... ]...hdmx......- ..`....head.......6...6....hhea.......!...$.+..hmtx...`........R.ovloca..7...........pmaxp....... ... ....name...\...,...gg...post...........|M..rprep..6........5B.e........B...0_.<...........a.......]c.;.,................x.c`d``...........5.A...2`...s.............d...i....................x.c`f.a....................2.1<d@....g.__.....L.:.]....3\Q``...c.g.....x.F......x.U[hTW.]{.I.XP.dFS'...d..q...2.i.i..D....RRb.T..(..~|....C"...J...?..U...P..~.:]{..v2...:..s.>g...c.OfOB.#.....FA.....Cz..X"7..1l.}."......<^./.#_".Cx....LG...-X.......c..x.x..GK...z.mz.....cX/.C|....!.c.Np~3.%8.t.......M.WOb.>..A[.e.......m......^...g.....}.eM K.j.k.0W.q..e.c@..4.q...W\.y...e.F.....e...n@.!..F...}.].^e.&i....s.s..x.......q?.m.n@.....@.....J.P3A
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6174)
                            Category:downloaded
                            Size (bytes):6258
                            Entropy (8bit):5.234497976409816
                            Encrypted:false
                            SSDEEP:
                            MD5:95C49A8E536CF5798290494B613978EC
                            SHA1:D0CCE4E56C133114D5436F71103BD6EBA3DC0B2D
                            SHA-256:20A7EB2010E24A45B4D72A1FA2BB673A39E0CFD08B6EEC7482ED19AF08186D79
                            SHA-512:5A35EB05A98ABB06ABAA45A96B441EE5D805DB6A27D78C21DFB738A9B6DC4D50445CAB6E49A845CF15238D35F4E582B43056FB9CC664FEF2CB8CEAD608536872
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_comments2_hooks_continuous_annotation_hook-vfllcSajl.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var l=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,l.get?l:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=n(t);const r="has_seen_continuous_annotation_feature";e.CalendarLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"M3.5 5v11.25a2.25 2.25 0 0 0 2.25 2.25h12A2.249 2.249 0 0 0 20 16.25V5H3.5ZM5 6.5h13.5V8H5V6.5Zm13.5 9.75a.75.75 0 0 1-.75.75h-12a.75.75 0 0 1-.75-.75V9.5h13.5v6.75Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),l.createElement("path",{d:"M11.75 12.5a.75.75 0 1 0-.75-.75.697.697 0 0 0 .75.75Zm-3 0a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm0 3a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm3 0a.75.75 0 1 0-.75-.75.697.697 0 0 0 .75.75Zm3-3a.75.75 0 1 0-.75-.75.697.697 0 0 0 .75.75Zm0 3a.75.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47981)
                            Category:downloaded
                            Size (bytes):48037
                            Entropy (8bit):5.265897252421922
                            Encrypted:false
                            SSDEEP:
                            MD5:AC75D2758BF3E040611814872A174121
                            SHA1:CC5AF2F2D44FEF889E3779F768CFEC8713D4F386
                            SHA-256:7314EB1E0738878F2BACCF1B901FCD3E438834902A0146BC21B54D1521E62A3D
                            SHA-512:DE40C011C8BDC049AF0774BF5D41C7F98A042C65E300AFD90614A36C1EF3B0A1EC66BBDB938001F688F2DDD13F275F9C48C851CB5BE4977A2E6E00DAE4EB2A05
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_src_sink_index-vflrHXSdY.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_browser_browser_detection","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be from
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (456)
                            Category:downloaded
                            Size (bytes):513
                            Entropy (8bit):5.208639841558454
                            Encrypted:false
                            SSDEEP:
                            MD5:660A9AE840EDD9BB61269FA7E216334C
                            SHA1:A8655766B1BEF14EF55EACC41BAFF5E88180B4D0
                            SHA-256:BA02E5A2E73BEA27ED326E1D1609B15256028C3D28CD6D41DB6F0FF5E047FB65
                            SHA-512:F748F82A65035062DDDC73986F8A970FFFECEF615FD5B0F49375B4A6F0627D8CEBC581BA6C55F0C3062E01D6CD0C1B50DFD05CB80DD5BA8FF03B02CF7B061E6C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_campaigns_utils-vflZgqa6E.js
                            Preview:define(["exports","./e_core_exception","./c_hive_schemas_sharing-request_access_user_events","./e_file_viewer_static_scl_page_file"],(function(e,t,i,s){"use strict";i.CampaignFormats.BANNER;e.getPageNameFromPath=(e,t=s.CampaignPathToPageNameTree)=>{const i=e.split("/").slice(1);let a=t,n="",r=-1;for(;a;){r++;const e=i[r];if("string"==typeof a){n=a;break}if(!e||!a[e]){if(a[""]&&!e){a=a[""];continue}if(a["*"]){a=a["*"];continue}break}a=a[e]}return n}}));.//# sourceMappingURL=c_campaigns_utils.js-vflaO1qNh.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):328
                            Entropy (8bit):5.178181784680973
                            Encrypted:false
                            SSDEEP:
                            MD5:FC60AD01769EDF0D5971E4EC374173DA
                            SHA1:51AFD215A146CFF839D36EFB42CCC887C8217A5E
                            SHA-256:B8587D983EFAEEBA5B477D57A8BA7FC180471E03BA3ABA4F9B2C2588413CE57F
                            SHA-512:4F47D80FF067623663B391B4C3D22F2082007DBA8FA21A549C762A7E51D93C695936D3C7200C37653D858D1172B710919F9DD191722CC49793C70B570839438C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/email.module.out-vfl_GCtAX.css
                            Preview:._hide-password_5qcb9_4{display:none}._email-check-button_5qcb9_8{margin-top:var(--dwg-spacing__unit--3,24px)}._submit-container_5qcb9_12{display:flex;flex-direction:column}._passkey-button_5qcb9_17{display:flex;justify-content:center;margin-top:var(--dwg-spacing__unit--3,24px)}./*# sourceMappingURL=email.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2807)
                            Category:downloaded
                            Size (bytes):2870
                            Entropy (8bit):5.4827942194244255
                            Encrypted:false
                            SSDEEP:
                            MD5:D447E3B5401B2DF8C11ADBC6F4DD45CC
                            SHA1:6E057119DBE8D24BA94049C4AE582DC5DB8949A3
                            SHA-256:2AB475E1D0C00DDEA2E977A7ACF0B9CD7812F3E08EC3C4B7D597BB3E39DC897E
                            SHA-512:D369DEE0942DBCA3F2FEE20CD9F79958461A9E6E7D72828257806A5D7CE23C02D0802C479D824ED73B5F3E008104E3EAA8F4FE3FB059BFEB9221799450CCC8D5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_utils_time_utils-vfl1EfjtU.js
                            Preview:define(["exports","react"],(function(t,e){"use strict";function r(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var n=r(e);function o(t){const e=isNaN(t)||!isFinite(t)?0:t,r=Math.floor(1e3*e%1e3),n=Math.floor(e%60),o=Math.floor(e/60)%60,a=Math.floor(e/3600);return{hours:0!==a?""+a:"",minutes:0!==a||0!==o?""+o:"",seconds:""+n,millis:""+r}}function a(t,e,r){const n=o(t),a=e?Math.floor(e/3600):null,i=a&&a>0,l=n.hours.padStart((""+a).length,"0"),s=n.minutes.padStart(2,"0"),c=n.seconds.padStart(2,"0"),u=n.millis.padStart(3,"0");return`${i?`${l}:`:""}${s}:${c}${r?`.${u.substring(0,1)}`:""}`}const i=t=>t<10;t.EncryptedLine=t=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...t},n.createElement("path",{d:"M10 11c0-1.346.654-2 2-2s2 .654 2 2c0 1.066-.41 1.698-1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3604)
                            Category:downloaded
                            Size (bytes):3672
                            Entropy (8bit):5.027619658492931
                            Encrypted:false
                            SSDEEP:
                            MD5:BB5B1451E98DEB2E036CF3FFBFC5DC96
                            SHA1:113F7AE0141E5CCB1A1D98CB9C9D3CF8EA477888
                            SHA-256:1E7A422F41A5BC09818D4595829B981ACD67DD5EB4DDA9262E5DED6EFF68F76F
                            SHA-512:D51A71B3ADB36F51E2FCF9476C4CDEB5BDEF4697EA690F71DFB06996EB3AC64CDC9848F56FF64425311CC25CC7F8C4973DD0DA2C6955BB53870FDE11609CD5F5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_teams_idle_timeout_pagelet-vflu1sUUe.js
                            Preview:define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_attribution_header","./e_core_exception","./e_edison","./c_init_data_edison","./c_apex-metrics_src_types","./e_data_modules_stormcrow","./c_csrf","metaserver/static/js/modules/constants/viewer","./c_core_i18n","./c_src_sink_index","metaserver/static/js/langpack","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","./c_lodash-es_lodash","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","metaserver/static/js/modules/constants/login_and_register","metaserver/static/js/modules/constants/pdf_editing","metaserver/static/js/modules/constants/time","metaserver/static/js/modules/constants/contacts"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31905)
                            Category:downloaded
                            Size (bytes):31977
                            Entropy (8bit):5.34002945886415
                            Encrypted:false
                            SSDEEP:
                            MD5:2DFE2B8C837DC9BA9BE0C359EB78F2FC
                            SHA1:50E0EB4CA1EADA9351D1E7F16E3CEEF74385B439
                            SHA-256:F10471D0EA62F383EA904390D697DB5D50A9347B09F5CEDCE6E71E8DE6C7C2E1
                            SHA-512:56F03C506F39AFA198F4283BA450C5015715AABA8BFA5BAD367FEF43A3C358A7469402EAA53C23C8157B2FA8D2F14302BDE735F26ABF0AB5CAD6728B64559AE4
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_sharing_invitation_signup_page-vflLf4rjI.js
                            Preview:define(["exports","react","./e_file_viewer_static_scl_page_file","./c_signup_signin_unified_susi","./c_core_attribution_header","./c_core_i18n","./e_data_modules_stormcrow","./c_init_data_edison","./e_core_exception","./c_apex-metrics_src_types","./c_src_sink_index","./c_auth_login_form","./c_em_string","./c_maestro_nav_shared_code_dropbox_logo","./c_comments2_hooks_continuous_annotation_hook","./c_plugin_utils_getImageDefaultSizes","./e_edison","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_csrf","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","./c_lodash-es_lodash","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","metaserver/static/js/modules/constants/login_and_register","metaserver/static/js/mod
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5082)
                            Category:downloaded
                            Size (bytes):5083
                            Entropy (8bit):4.931498303456814
                            Encrypted:false
                            SSDEEP:
                            MD5:0E80CBB2EF9225FDC2B4DEFA7D321901
                            SHA1:BD0862DEAD0CDAD41CC33D88856225717C6B173E
                            SHA-256:E34014DB1E6DA64AE844602B85DAFC41024F5694E49058A6F138DC7415E0AD25
                            SHA-512:5BED798924D325326B30C5089EF51E7086D5281B113EDC519A58632528FB95B082ED723813F4C1F4E73D7D05F0DADB70B2BDD478DEFCB5124A2E9A7020271C09
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_paper_atlas_grotesk-vflDoDLsu.css
                            Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8552)
                            Category:downloaded
                            Size (bytes):8613
                            Entropy (8bit):5.149936858875127
                            Encrypted:false
                            SSDEEP:
                            MD5:B76CC70E97C84AD46D825FF5B0433982
                            SHA1:0BF9094932D39C77C5D170336A1F85FBE6CBD0B9
                            SHA-256:3D1975AF6FDC4D1CB67E17E3DA8074274A51665343A148E502665174D8AB6447
                            SHA-512:0E3D0C62FE1B9AB0FEF3D2B66F7DC4CB10B1D55EBDC9897EFFF356162EDA01D6C987BAA8B3E661FDD061D191B2388CEEF7F408E0716184380A3C547C863A3F4D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui-icon_line_upload-vflt2zHDp.js
                            Preview:define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.BackupLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M7 4.5V17h12.5v-4.668l1.41 1.41 1.06-1.06-3.183-3.184-3.183 3.184 1.06 1.06L18 12.407V15.5H8.5V6H18v2.004h1.5V4.5H7Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M5.5 7.5H4V20h12.5v-1.5h-11v-11Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.CreditCardLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M7 13.956h5.5v1.5H7v-1.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M7 14h5.5v1.5H7V14Z",fill:"curren
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (42958)
                            Category:downloaded
                            Size (bytes):43023
                            Entropy (8bit):5.380168788077847
                            Encrypted:false
                            SSDEEP:
                            MD5:3697D297711940A256FB676748FE8DED
                            SHA1:155265602AB6068B7331683191113940B7DC41C2
                            SHA-256:8335590B2362F71F81E3DBFDF5C59374FDBEF41FD70B736C2C0ECFD10FFC9A88
                            SHA-512:AE71AD7FC310F8E0F017E12D95B699834FFE7933992D753FB3300566FD80F0D288189D53D0E00693F7C4A10609F3F514A5FCDA108CFE2242B87C1336BCFABE97
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_attribution_header-vflNpfSl3.js
                            Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";var n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},n(e,t)};function r(e){var t="function"==typeof Symbol&&Symbol.iterator,n=t&&e[t],r=0;if(n)return n.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&r>=e.length&&(e=void 0),{value:e&&e[r++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")}function i(e){return this instanceof i?(this.v=e,this):new i(e)}function s(e,t){if(!e)throw new Error(t)}e.__assign=function(){return e.__assign=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},e.__assign.apply(this,arguments)};const o=34028234663852886e22,a=-34028234663852886e22,c=4294967295,u=2147483647,l=-2147
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48756)
                            Category:downloaded
                            Size (bytes):48821
                            Entropy (8bit):5.25168020007055
                            Encrypted:false
                            SSDEEP:
                            MD5:7C49E148AE79935DE15C56AF747D09CD
                            SHA1:1B498DF3E677972BA792FB782C8ED011051A9468
                            SHA-256:8650069C56D63C582DED81E4AA01F0CAD89E990E461B20DDE9652549051DCEF7
                            SHA-512:A636E375EB5595F14B97C8431EA0742D874740A041F0D6D4E216A875B83843EF90D39C91CA77B86C866DE58E55CC2A5F4C1C5EEBF0D70C54373614058C02D382
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_core_exception_reporter-vflfEnhSK.js
                            Preview:define(["require","exports","./c_core_attribution_header","./e_core_exception","./c_performance_metrics_route_name_resolver","./c_core_esm_hub","./c_csrf"],(function(e,t,n,r,o,s,i){"use strict";const a=new Set(["page_alameda_failures","pagelet_info"]),c=new Set(["dws_page_info","pagelet_info","component_stack"]),u=e=>!(e.startsWith("browser-id:")||e.startsWith("edison_atlasservlet:")||e.startsWith("edison_page_name:")),l=["maf_region","path_trail"];function d(e){const t={};for(const n of e)t[n.pagelet_name]=n;return t}function p(e,t,n=250,r,o,i,a){if(!(i.exception&&i.exception.values&&a&&s.isInstanceOf(a.originalException,Error)))return;const c=i.exception.values.length>0?i.exception.values[i.exception.values.length-1]:void 0;var u,l;c&&(i.exception.values=(u=f(e,t,o,a.originalException,r,i.exception.values,c,0),l=n,u.map((e=>(e.value&&(e.value=s.truncate(e.value,l)),e)))))}function f(e,t,n,r,o,i,a,c){if(i.length>=n+1)return i;let u=[...i];if(s.isInstanceOf(r[o],Error)){h(a,c);const s=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2845)
                            Category:downloaded
                            Size (bytes):2846
                            Entropy (8bit):4.966993863852829
                            Encrypted:false
                            SSDEEP:
                            MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                            SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                            SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                            SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                            Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8533)
                            Category:downloaded
                            Size (bytes):8597
                            Entropy (8bit):5.202665605170957
                            Encrypted:false
                            SSDEEP:
                            MD5:9D9E7AC1B67D5AF1910B4C8FBBEAEA94
                            SHA1:C909BB9BF5811E95E0FB3114B2809B967A510160
                            SHA-256:0778F9A8EA7ADC8BD0DDAD15F95610215A91CD265D26818B253B914B7B532F4E
                            SHA-512:0E98DEB934FEA60EB1A71BF9E6B6919D60DB25BAAF1318B204A6C4027CF3B2ADCEFD6C5EF10713CE06FF28EE616ACEAD217A83C567437995F8754EA52594D15B
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui-icon_line_underline-vflnZ56wb.js
                            Preview:define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.AddFileLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11 10h1.5v2h2v1.5h-2v2H11v-2H9V12h2v-2Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m15.97 4.66 1.371 1.37A2.235 2.235 0 0 1 18 7.622V20H5.5V4h8.879a2.265 2.265 0 0 1 1.591.66ZM7 5.5v13h9.5V8H14V5.5H7Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.BoldLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M15.714 12.07A3.745 3.745 0 0 0 13.25 5.5H6.5V19H13a3.994 3.994 0 0 0 2.714-6.93ZM8.5 7.5h4.75a1.75 1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (544)
                            Category:downloaded
                            Size (bytes):11440
                            Entropy (8bit):5.360613902337515
                            Encrypted:false
                            SSDEEP:
                            MD5:61699B70CF57ABE63FDF5F4007D36EC1
                            SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                            SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                            SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/react-vflYWmbcM.js
                            Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (25151)
                            Category:downloaded
                            Size (bytes):25204
                            Entropy (8bit):5.271024588843316
                            Encrypted:false
                            SSDEEP:
                            MD5:0911527EBFA3543F25E02439AFFE3151
                            SHA1:CED9570402739F26A62945FEE942DC1995FBFB41
                            SHA-256:BA70F68E5ECD2CB653180835DE6A05C948CBB6F2D10D19DFD38F404D0EA88CDE
                            SHA-512:DF209A6B910D83A8FEFAEF247918B8BE0488B9DD25422849863C36AE2128C963FD42FA4F32021BE390C854C9CEFCAA8B2251D5B88AD006732F908A9163C54D02
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_uxa_pagelet-vflCRFSfr.js
                            Preview:define(["require","exports","./e_file_viewer_static_scl_page_file","./e_core_exception","./c_core_attribution_header","./c_ux_analytics_ux_variants","react","./e_edison","./c_init_data_edison","./c_apex-metrics_src_types","./e_data_modules_stormcrow","./c_csrf","metaserver/static/js/modules/constants/viewer","./c_core_i18n","./c_src_sink_index","metaserver/static/js/langpack","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","./c_lodash-es_lodash","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","metaserver/static/js/modules/constants/login_and_register","metaserver/static/js/modules/constants/pdf_editing","metaserver/static/js/modules/constants/time","metaser
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1316)
                            Category:downloaded
                            Size (bytes):1382
                            Entropy (8bit):5.033220719509452
                            Encrypted:false
                            SSDEEP:
                            MD5:7C5C46B7C2C0F04D8ECD359E24D76C0C
                            SHA1:561A4A4CE70BBC93AA3CC5D8D4FCE0D70F0D9A36
                            SHA-256:BAAD01AA0C1A35263F8A5F19DF6415E02DB4B4935904B9C1C1CB48955D0DDAF7
                            SHA-512:9F5999EBC0A84B415B13FAC4D53FED1EFA23C3F8FC2C0300698B2FB81A9FEB34AF993D931B497A28230965317DECBC354177F7F5469BBDC8730D180C64C5ED23
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_edison_react_page-vflfFxGt8.js
                            Preview:define(["require","exports","react","react-dom","./e_edison","./c_core_attribution_header","./c_init_data_debug_panel","./c_init_data_edison","./c_apex-metrics_src_types","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l){"use strict";function u(e){return e&&e.__esModule?e:{default:e}}var s=u(o),m=u(n);t.render=function(t,o=!1,n="",i=!1){if(!t.RootComponent){const e=c.getDebugPanelInfo();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let a={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);a={encodedProto:e}}const l=i?s.default.createElement(s.default.StrictMode,null,s.default.createElement(t.RootComponent,a)):s.default.createElement(t.RootComponent,a),u="root";let f=document.getElementById(u);null===f&&(f=document.createElement("div"),f.id=u,document.body.appendChild(f));const _=r.Edison.getMetrics();_.recordRenderStarted(),s.default.version.startsWith("18")?new Promise((function(t,o
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16909)
                            Category:downloaded
                            Size (bytes):16959
                            Entropy (8bit):5.208525427500881
                            Encrypted:false
                            SSDEEP:
                            MD5:313C3A6F8BD31B6BF355EF74CF3F819D
                            SHA1:08A271D9551636E72D071433E8EBB0F2975D7A7E
                            SHA-256:C5FE6187E5DA574D6D694A83BE523993E62DAC5F89D165283F38EB92C830F992
                            SHA-512:CD297E57A34DAB753948E41CF1566200E9F577578CE35E2B2311A8F97FE67DF114A570F3D24ADCC0DA4F7C7ADC2BA4C4C44DF12F73EC2B2A1BDC89536512D17F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_uri-vflMTw6b4.js
                            Preview:define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting for requests to resolve.","Make sure that incrementAjaxCount() is always matched with decrementAjaxCount().","::","pendingRequests =",this.pendingRequests),this.didNetworkTimeOut=!0,this.pendingRequests=0,this.next("IDLE")}),t.NETWORK_TIMEOUT)},this.abortCleanupTime
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (655)
                            Category:downloaded
                            Size (bytes):717
                            Entropy (8bit):5.049075062689685
                            Encrypted:false
                            SSDEEP:
                            MD5:9E909F5DC4EB2917A092969CFA8C1C1B
                            SHA1:EC5795627579E606612250BE3E30690F3A70E3CF
                            SHA-256:C174E839D663E6F9ED38C7901711B911FF058A033154BCDE3DF30208DF454C74
                            SHA-512:4087C4896C10BBE7912E9BF5CB189DE7DFDC9FAF8BE4E6D1B1EFA4917695A3E58E1A452478451CAAE8370B372917558456E2D1302A0166DCCB907991949E143A
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_edison_cookies_check-vflnpCfXc.js
                            Preview:define(["exports","./c_core_notify","./c_csrf","./c_core_i18n","react-dom","react","./e_edison","./c_init_data_runtime","./e_core_exception","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,c,s,i,r,o,n,_,a,d,f,u,l){"use strict";e.ensureCookiesAreEnabled=function(){return!!c.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(s.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vflb3v8qT.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33484)
                            Category:downloaded
                            Size (bytes):33629
                            Entropy (8bit):5.281219042392323
                            Encrypted:false
                            SSDEEP:
                            MD5:99EB0DE2B72A849BCAB77B4AB0CA030B
                            SHA1:1273CD3F0776E5A43F00065FBFF954FF243C837F
                            SHA-256:F3560B927CD30017511D2623F2F3FF299BCAA3A09167742BC3DA3AE417D1F852
                            SHA-512:5712BA5EBB0CDFC698172C203673EE21C94D5B222FBC1DF0241670933660DA45CEB923B382E80CB4D1C7AF334242AC1E5F1BC9C1C4EB392803566FA9E64BA779
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vflmesN4r.js
                            Preview:/*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var e={672:(e,t)=>{(function(){var e,n,r;!function(t,o,i){if(!o)throw new Error("No Promise implementation available");var s,a,c,u,l=e||n,f=Object.prototype.hasOwnProperty,d={},p=[],h={},m={},v={},g={},y=/^\.\//,b=/^\/|\:|\?|\.js$/,w=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,_=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,x=/\.js$/,j=Array.prototype.slice;if("function"!=typeof e){var E=o.resolve(void 0);e=s=function n(r){var s,a,c,u,l,f,h,m,v=Object.create(null),g=Object.create(null),E={waitSeconds:7,baseUrl:"./",paths:{},bundles:{},pkgs:{},shim:{},config:{}},q=Object.create(null),M=[],$=Object.create(null),U=Object.create(null),P={},L=0,R=(new Date).getTime(),D=0,I={},B={},F={},N=o.resolve();function W(e,t,n){var r,o,i,s,a,c,u,l,f,d,p=t&&t.split("/"),h=E.map,m=h&&h["*"];if(e&&(c=(e=e.split("/")).length-1,E.nodeIdCompat&&x.test(e[c])&&(e[c]=e[c].replace(x,"")),"."===e[0].charAt(0)&&p&&(e=p.slice(0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27585)
                            Category:downloaded
                            Size (bytes):27643
                            Entropy (8bit):5.256476733357039
                            Encrypted:false
                            SSDEEP:
                            MD5:6D6AB862E637F94550BE2FD47BC6049D
                            SHA1:9121202711AD1A5147235950DC6138F663C9807D
                            SHA-256:9675D3A00E820EF974FA90421A14DC0511694D79092AE12375570B72D49B24C4
                            SHA-512:56E3CC4C1A97B16534B2C04199D647A4809DCE3F03D74AAD2503C5A0A8505EEA6ABF2E8700225BA9167033DAE39054C0C605F832C51ADCF4844A01B55161C2B5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_init_data_edison-vflbWq4Yu.js
                            Preview:define(["exports","./c_core_attribution_header"],(function(e,t){"use strict";var n,i;e.MethodKind=void 0,(n=e.MethodKind||(e.MethodKind={}))[n.Unary=0]="Unary",n[n.ServerStreaming=1]="ServerStreaming",n[n.ClientStreaming=2]="ClientStreaming",n[n.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(i||(i={}));const r={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class s{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){r.DEBUG&&console.debug(...this.format(...e))}static info(...e){r.DEBUG&&console.info(...this.format(...e))}static warn(...e){r.DEBUG&&console.warn(...this.format(...e))}}class a{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{s.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===r.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeou
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):96
                            Entropy (8bit):5.413051110470972
                            Encrypted:false
                            SSDEEP:
                            MD5:BC99BDC5FCB71FB194CCB11ED163DE75
                            SHA1:500062D12ACECA3EAA8F3CDFA2573DFBAE3DA3A3
                            SHA-256:C5A1EC0041EE85F6FCEEEB0770654B69ECB2F5EB2FE08E7375529D8A784B8E91
                            SHA-512:D2018E322CB4500EF3CC4D67016CC6592C2FAB38903DDA35E645CC2D76D47C69D43503028EB31B9CB884A74DAC4158F61618C6CA0B5B3A5141DCBC58607035C4
                            Malicious:false
                            Reputation:unknown
                            URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                            Preview:Gkc6S3wnydwEfBuwjdZ0y5P6n9plDFw4IHkKBgIciSc3DDUKHL+8m5bONZpOiB5+YxF18cj8Z2EZABo2NwZe90rqkgmn0Ho=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5480)
                            Category:downloaded
                            Size (bytes):5541
                            Entropy (8bit):4.873236460118504
                            Encrypted:false
                            SSDEEP:
                            MD5:007EF07D11B6B000ACAD4414D1714FED
                            SHA1:A21C583A5B47580B36D1A184A0F5450CE255DBF6
                            SHA-256:215D823FB8C8E015B6274197D6D72FFA11E19D510987813AA9EC63021C881752
                            SHA-512:485469451A660FA23D3118C45F95E57C1A0E93C71F13BE8B3631D9FDE9A8664ED9B4487A13CE47A52D43F27722A0519C3F5A602AC52A068B3F704FA7A789903D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_mjs_mini_shared-doc-vflAH7wfR.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var c=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,c.get?c:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var c=l(t);var r=function(e){t.useEffect(e,[])};var n=Object.freeze({__proto__:null,SharedDocMini:({altText:e,...t})=>c.createElement("svg",{role:"presentation",...t,className:"dig-Illustration dig-Illustration-mini",viewBox:"0 0 128 128",fill:"none",xmlns:"http://www.w3.org/2000/svg"},c.createElement("title",null,e),c.createElement("g",{fillRule:"evenodd",clipRule:"evenodd"},c.createElement("path",{d:"M33.187 23.831c-3.83.862-5.873 2.722-8.003 7.285-5.06 10.845 1.256 21.298 12.858 21.28 10.449-.017 14.699-4.84 14.258-16.177-.323-8.308-9.838-14.475-19.113-12.388Zm55.132 52.484c-12.879 2.799-14.604 21.796-2.548 28.051 5.4 2.802 16.33-.772 19.034-6.223
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (340)
                            Category:downloaded
                            Size (bytes):400
                            Entropy (8bit):5.0155625925412215
                            Encrypted:false
                            SSDEEP:
                            MD5:09AB35F60458F5E56661868993504A9B
                            SHA1:E3BBEEDC07843DEDBF5185002ABB60FFC19C041F
                            SHA-256:A29C69F36240FED83226B230CD2EEA306874DB54DA3B1D49D8EF23DF355B9A8B
                            SHA-512:7927A993ED8F0E1CBB2FC6E840F0BD91AB44602376E564243A98501E1ECA6CB76ACDCD73AC8BC8D7A72B1AA1782A021B2109C298827485B781FD18EADAB75D81
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_onboarding_logging-vflCas19g.js
                            Preview:define(["exports","./e_file_viewer_static_scl_page_file"],(function(o,e){"use strict";const g={logToTeamsWeb:(o,g)=>e.TeamsWebActionsLogger.log(o,g),logToWebUserActions(o,g,s){e.WebUserActionLog.log(o,g,s)},logToProEvents(o,g,s,t,l){e.ProEventsLogger.log(o,g,s,t,l)},logToUXAnalytics(o,g,s){e.UXAnalyticsLogger.log(o,g,s)}};o.OALogger=g}));.//# sourceMappingURL=c_onboarding_logging.js-vfl8umQkG.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:C source, ASCII text, with very long lines (1046)
                            Category:downloaded
                            Size (bytes):1127
                            Entropy (8bit):5.102521335979505
                            Encrypted:false
                            SSDEEP:
                            MD5:FA9B26CB00C85A5EC7C1377CC8A6E716
                            SHA1:F1C5D5D8361FF52554E6E5947E53FBCBB016B90B
                            SHA-256:80E3033E815DC1CD007B4D606237677AAE877EB72983FE03D865B7344D8C8E7C
                            SHA-512:C70AC7815692A23DE7E6EAC02DAEAFD45EE050363877170052187EC5469A5056A2C7C97C23654E4FCC5A38F52BD1A701EF650D4E1A58BB1E245EB214AB6F4EAB
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_performance_metrics_route_name_resolver-vfl-psmyw.js
                            Preview:define(["exports","./c_csrf","./c_core_attribution_header"],(function(t,e,n){"use strict";const o=function(t){};class s{constructor(t=(()=>{})){this._mapper=t}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(t){this._mapper=t}resolve(){let t="";try{t=this._mapper(window.location)}catch(t){}return t||""}}s._instance=null;const r=s.getInstance();t.resolveRouteName=()=>r.resolve(),t.sendXhr=function(t,s,r=o){e.assertDropboxDomain(t),function(t){const n=e.readCsrfToken();t.is_xhr=!0,t.t=n}(s);const c=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(s),a=new XMLHttpRequest;a.onreadystatechange=function(){a.readyState===XMLHttpRequest.DONE&&r(a.status)},a.open("POST",t),a.setRequestHeader("Content-Type","application/x-www-form-urlencoded");const i=n.getAttributionHeader();return i&&a.setRequestHeader("X-Dropbo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (641)
                            Category:downloaded
                            Size (bytes):703
                            Entropy (8bit):5.063210656409342
                            Encrypted:false
                            SSDEEP:
                            MD5:526E4E3C013DC8AC5909365711B98277
                            SHA1:51B7553CF9570060A38FC93284C6DC9F8FB49BD8
                            SHA-256:847C6E875214C11CF770DB86EF024795433129BD197071E34ECD36B00A833165
                            SHA-512:D5A89FDB0FFF082D58174CA89646EBBA720F0C2F085BD1AEE0047F38FE442A4CB77A061ADEA738D4A58490CA28EC90197979E3A1C002EDE222332358F18907F1
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_edison_cookies_check-vflUm5OPA.js
                            Preview:define(["exports","./c_core_notify","./c_csrf","./c_core_i18n","react-dom","react","./e_edison","./c_core_attribution_header","./e_core_exception","./c_init_data_edison","./c_apex-metrics_src_types","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,s,c,i,r,o,n,a,_,d,f,u){"use strict";e.ensureCookiesAreEnabled=function(){return!!s.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(c.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vflvoL8xH.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (623)
                            Category:downloaded
                            Size (bytes):683
                            Entropy (8bit):4.875457368925568
                            Encrypted:false
                            SSDEEP:
                            MD5:B8BE0AEA05D076DD5B710F6DED7565B0
                            SHA1:65F0CF4F7D35B7EC22F2E244A11A30E39BEF57BD
                            SHA-256:6437CDA00E26052D776AFE662A06DDF8FE9981DD79AB0F9D3F2360D694AC319E
                            SHA-512:B2A2678876762FA27E335FEC289E095F239F689690DC21A4BEBDD90D96DA791BBB9CEED3491792FF4ACE318FB0D2B2824CDF2F18FB89C35737CA79B496579BAC
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/third_party/third_party_auth.module.out-vfluL4K6g.css
                            Preview::root{--kakao-color:#fee500;--kakao-hover-color:#fada0a;--kakao-active-color:#f2d00f;--kakao-disabled-color:#eee}._sign-in-with-google-button-register_brn4n_8{margin-top:16px}._third-party-container_brn4n_12{display:flex;flex-direction:column;gap:var(--dwg-spacing__unit--2)}._disable-google-button_brn4n_18{opacity:.5;pointer-events:none}._kakao-button_brn4n_23{background-color:var(--kakao-color)}._kakao-button_brn4n_23:hover{background-color:var(--kakao-hover-color)}._kakao-button_brn4n_23:active{background-color:var(--kakao-active-color)}._kakao-button_brn4n_23:disabled{background-color:var(--kakao-disabled-color)}./*# sourceMappingURL=third_party_auth.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8318)
                            Category:downloaded
                            Size (bytes):8396
                            Entropy (8bit):4.975856892357419
                            Encrypted:false
                            SSDEEP:
                            MD5:5EDB3B44742F2A57B0D6795D8EAA03F1
                            SHA1:F42D867C3F1EA6F88C9F86A106E0A59806D61191
                            SHA-256:C5DDC11BA49E6606B00354CE41F76066E1F364ECC1E3A87C022A511D5BA376EB
                            SHA-512:6482DA8F5DA4B0572536B25D583016D5CF1A08A298EECD1D1D3D8268A7071C78E1FB906A9857AB7A657CF84FEB51BCCA8A4E09FDF738EA66AC5F34EE01A374F8
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_maestro_nav_shared_code_dropbox_logo-vflXts7RH.js
                            Preview:define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var c=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,c.get?c:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var c=t(l);e.AutomationLine=e=>c.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},c.createElement("path",{d:"m10.5 15 4.5-3-4.5-3v6Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),c.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m16.453 11.06 1.114-1.417-.742-1.286-1.555.224-.479-.322a3.94 3.94 0 0 0-.79-.409l-.613-.234L12.742 6h-1.484l-.646 1.617-.614.234a3.94 3.94 0 0 0-.79.41l-.479.32-1.555-.223-.742 1.286 1.115 1.417-.035.571a5.901 5.901 0 0 0 0 .74l.035.57-1.115 1.416.742 1.286 1.555-.224.479.322c.247.165.512.303.79.409l.613.234.646 1.615h1.485l.646-1.617.614-.234a3.95 3.95 0 0 0 .79-.41l.478-.32 1.555.223.742
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):289005
                            Entropy (8bit):5.441455827113739
                            Encrypted:false
                            SSDEEP:
                            MD5:34607CF56C70C44ED9D0B86542D7A273
                            SHA1:48D0F90C68E234C5D8B7FD143D9513CEFA9EBA41
                            SHA-256:A0D5836A21EA6A7A6ECCCEB3B5AB44A5183883DB9C548B82F23B1598CBD718D9
                            SHA-512:D2536FC6A2210FDC20E82D4A20DCB519AECB82A23241264E29EE7B4447F0FE3EB898DB6DC70A3838B945C166C07149C315A2262884AAD1F7B74CF9D62F1E0CDC
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_privacy_consent_static_ccpa_iframe-vflNGB89W.js
                            Preview:define(["require","exports","react","./c_init_data_runtime","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_viewer","./c_src_sink_index","./c_browser_browser_detection","./e_core_exception","./c_core_notify","./c_core_i18n","react-dom","./c_performance_metrics_route_name_resolver","./c_core_uri","./c_csrf","./c_core_attribution_header","./e_edison","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack","./c_init_data_edison"],(function(e,t,n,i,o,r,a,s,c,l,d,u,m,p,f,g,h,_,v,b,y){"use strict";function E(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var i=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,i.get?i:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var w,S,C,T,x,N=E(n),k=E(m);class O extends i.Message{constructor(e){super(),this.userAgent="",this.sessionId="",this.anonIp="",this.localeUser
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1281)
                            Category:downloaded
                            Size (bytes):1331
                            Entropy (8bit):5.025370189455523
                            Encrypted:false
                            SSDEEP:
                            MD5:68B92CF8F7C6D25796C695153614D004
                            SHA1:718B985F5FA2A0FB44A5418FAF206B0BCBC07ABA
                            SHA-256:432741E746A4433ED39843670574A69AE8724BAB0DE5A8992510B99C34646D12
                            SHA-512:61150F5DD9A7DDA8AE528C3A4751580A9CB561F1016363BA2D760EB7C21C87FC9D244632C52551FA75A997173C635289B15C1E9D7A9BA1D2FC5D2C73268D2D62
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/header.module.out-vflaLks-P.css
                            Preview:._toggle-link-container_6mkyf_4{align-items:start;display:flex;justify-content:flex-start;padding-top:var(--dwg-spacing__unit--0_5)}._toggle-link-container_6mkyf_4._login_6mkyf_11{margin-bottom:30.5px}._toggle-link-container_6mkyf_4._register_6mkyf_15{margin-bottom:22.5px}._form-header_6mkyf_19{margin-bottom:24px}._form-header_6mkyf_19 strong{font-weight:500}._header-logo-container_6mkyf_27{margin-bottom:8px}._header-logo-image_6mkyf_31{display:block;margin:auto;max-height:64px;padding:24px 0}._header-logo-image-large_6mkyf_38{display:block;margin:auto;max-height:120px;padding:8px 0}._email-as-label_6mkyf_45{margin-bottom:24px}._reduced-bottom-margin_6mkyf_50{margin-bottom:12px}._back-button-wrapper_6mkyf_54{padding-bottom:50px;position:relative}._go-back-button_6mkyf_59{color:var(--dwg-theme__color__core__primary);float:left;text-decoration-color:var(--dwg-theme__color__attention__border)}._left-align_6mkyf_65{text-align:left}._center-align_6mkyf_69{text-align:center}._right-align_6mk
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1163)
                            Category:downloaded
                            Size (bytes):1214
                            Entropy (8bit):4.641921478468245
                            Encrypted:false
                            SSDEEP:
                            MD5:46020B838DD68AA792589C1A7BD91AF9
                            SHA1:0B4D521BAA0A0D5AAC4966A5EB791064047CB4EB
                            SHA-256:0D4E012DD5E752A1E6D63C8042C3021FAFBF8A3F83E45A0BC52740FD1F6948F7
                            SHA-512:E9716002584C9963A9948C5879E0CCDBA623335E2E9BE970236E58C8BEB3E3C6D921A317567886F77455E9B2FB2CE2B2A6FB54F59B2917CB3F8580ADF56CAC34
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_mjs_index-vflRgILg4.js
                            Preview:define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_attribution_header","./e_core_exception","./e_edison","./c_init_data_edison","./c_apex-metrics_src_types","./e_data_modules_stormcrow","./c_csrf","metaserver/static/js/modules/constants/viewer","./c_core_i18n","./c_src_sink_index","metaserver/static/js/langpack","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","./c_lodash-es_lodash","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","metaserver/static/js/modules/constants/login_and_register","metaserver/static/js/modules/constants/pdf_editing","metaserver/static/js/modules/constants/time","metaserver/static/js/modules/constants/contacts"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (345)
                            Category:downloaded
                            Size (bytes):719
                            Entropy (8bit):5.417628934625646
                            Encrypted:false
                            SSDEEP:
                            MD5:A1782CB302D36D94A8F5904841B1F9CD
                            SHA1:F489819205A11E879A7CBD37D906B7476040F5D9
                            SHA-256:2B1903F4A4FA1A2C629480FCDDD60D673D3CEE3BE8C13C6D198419757FB6E228
                            SHA-512:F0BC15CF5DF3959036029298BF03FB3788B3308EA81A44BC26D1CF55F008C5378AC57764784CFEC26836413F8E5D036F66C348B817DBF172FC86C806F5781109
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vfloXgssw.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@3.6.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6844)
                            Category:downloaded
                            Size (bytes):6898
                            Entropy (8bit):5.104302314729383
                            Encrypted:false
                            SSDEEP:
                            MD5:0DF63E14E3E0C3A626DA82C32A0E703B
                            SHA1:9022AA1E927E995561209C9C64C7A7F813B2F845
                            SHA-256:A2D76940F4544E217B3C1B1B293CACB23AFA02118729D3641A2AB11E76DE9BCB
                            SHA-512:A352255568C4A46D27FD66BFDB37B50761E50FFC1CF8BF99C80A0DE6B8D31846DED7283D0ACE0D4F2498AC60C677F05D9D1BB4B0F8AD4651B6BD988959E4E285
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_input_dig-vflDfY-FO.js
                            Preview:define(["require","exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./c_lodash-es_lodash"],(function(e,t,s,r,n,o){"use strict";function a(e){return e&&e.__esModule?e:{default:e}}var i=a(r);const p=({errorWrapperIdName:e,"disable-errors":t,error:s,errorWrapperClassName:r})=>t?null:null!=(null==s?void 0:s.message_html)?i.default.createElement("div",{id:e,className:r,dangerouslySetInnerHTML:{__html:s.message_html}}):i.default.createElement("div",{id:e,className:r},null==s?void 0:s.message_text);p.displayName="FormError";const l=function(t,r){var a;return a=class extends i.default.Component{constructor(){super(...arguments),this.displayName=t+"."+r,this.state={inputWidth:0,expanded:!1,value:this.props.defaultValue,errorWrapperIdName:o.uniqueId("input-error")},this.zxcvbnPromise=void 0,this.inputComponent=i.default.createRef(),this.closeButton=i.default.createRef(),this.getValue=()=>{var e;return null===(e=this.inputComponent.current)||void 0===e?void 0:e.value},this
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (52405)
                            Category:downloaded
                            Size (bytes):52463
                            Entropy (8bit):5.3557510516064495
                            Encrypted:false
                            SSDEEP:
                            MD5:5423F01A3E071654F375C5AF6D4F4C56
                            SHA1:337A99CEC7D07E5FDD74F7BC10575BE8FB72B047
                            SHA-256:72B5C6180760A098D00C841736A6E442C660E44273956B400B907DBD3525750D
                            SHA-512:DBF03EF66315F6421ADEB46CB9A970E8751825E57DFD39C6DF416F5DF8657B7C8ABF5D8D3427E231D4DB5B1B7268D1A80DFF31D9FC0D1117C8AF1558460FAEDD
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_chat_chat_client-vflVCPwGj.js
                            Preview:define(["require","exports","./c_core_attribution_header","./c_csrf","./c_core_notify","./e_file_viewer_static_scl_page_file","./c_init_data_edison","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,i,a,s,n,r,o,h,c,d,p){"use strict";function m(t){return t&&t.__esModule?t:{default:t}}function g(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(i){if("default"!==i){var a=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:function(){return t[i]}})}})),e.default=t,Object.freeze(e)}var l=g(h),_=m(c);function u(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4d-5e75-4c65-b5c0-db72be2085f7"===t}var C,S,T,E;e.ChatProviderType=void 0,(C=e.ChatProviderType||(e.ChatProviderType={}))[C.SNAPENGAGE=0]="SNAPENGAGE",C[C.DIALOGUE_CHAT=1]="DIALOGUE_CHAT",C[C.SOLVVY=2]="SOLVVY",i.proto3.util.setEnumType(e.ChatProviderType,"chat.ChatProviderType",[{no:0,name:"SNAP
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (959)
                            Category:downloaded
                            Size (bytes):1019
                            Entropy (8bit):5.197214827235967
                            Encrypted:false
                            SSDEEP:
                            MD5:1AB27A2356A669BBECCF3029FD316E33
                            SHA1:F9DC970F377E62A84E3DB9F319046B5649182EE3
                            SHA-256:9101F22A4F9009ED958309643B475C334B2040947BD38949F011543B77603284
                            SHA-512:82902495C7A8A4C80E3DA80E327EDB7F3F664222F7BD4CE57D1EA6C89542D1F8BC23CC7D1C20759703443E4DDA995A1551D9557D44FBDB032332BC5A6C4F367C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_security_passwords-vflGrJ6I1.js
                            Preview:define(["exports","./c_core_attribution_header","./c_security_crypto","./e_core_exception"],(function(r,e,t,o){"use strict";r.wrapPassword=function(r,i){return e.__awaiter(this,void 0,void 0,(function*(){if(""===r)return"";const e=encodeURIComponent(r);try{const r="wrapped_password_"+i.type+"_";if("RSA-OAEP"===i.type){const o=void 0!==window.performance?window.performance.now()/1e3:0,n=i.timestamp+o,s=t.b64urldecode(i.key),p=yield t.encryptWithPublicKey(s,t.stringToBytes(JSON.stringify({timestamp:n,password:e})),i.version);return r+t.b64urlencode(p)}throw new Error("Unsupported algorithm")}catch(r){if(!0===i.plaintextFallback)return o.reportException({err:r,severity:"non-critical",tags:["password-crypto-fallback-error"]}),"wrapped_password_PLAINTEXT_"+e;{let e;throw e=r&&"object"==typeof r&&"isBrowserNotSupported"in r&&r.isBrowserNotSupported?"user-error":"critical",o.reportException({err:r,severity:e,tags:["password-crypto-error"]}),r}}}))}}));.//# sourceMappingURL=c_security_password
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7716)
                            Category:downloaded
                            Size (bytes):7769
                            Entropy (8bit):5.141081207350972
                            Encrypted:false
                            SSDEEP:
                            MD5:E55113C2BE6B46AB454B6D5D80C8869E
                            SHA1:0E11178D9CE5D0FAF008ECB7EB2520CBF2D5E2A6
                            SHA-256:67C507574ADE5A970029FA124DE3C071D509CBB697C7235FD52231E432AD56C5
                            SHA-512:0AF5408DAB578AEE90EBFDC78466581B4DCA090FE60E107A45627C6263EF83C4101A717E7A472CAA88ED8A4E9D17BF88623C9997114165FA3D75D1FC7D8622B2
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_memoize-one-vfl5VETwr.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var l=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,l.get?l:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=n(t);var c=Number.isNaN||function(e){return"number"==typeof e&&e!=e};function r(e,t){if(e.length!==t.length)return!1;for(var n=0;n<e.length;n++)if(l=e[n],r=t[n],!(l===r||c(l)&&c(r)))return!1;var l,r;return!0}e.BugLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"M16.5 13.5h2V12h-2V9H15v-.25a3.324 3.324 0 0 0-.769-2.285l.69-1.38-1.342-.67-.629 1.255a4.316 4.316 0 0 0-2.4 0l-.629-1.256-1.342.671.69 1.38A3.325 3.325 0 0 0 8.5 8.75V9H7v3H5v1.5h2v1.25c0 .1.007.191.011.287l-1.943.486.364 1.454 1.822-.455C7.84 18.413 9.428 19.5 11.75 19.5c2.303 0 3.883-1.069 4.481-2.93l1.856.412.326-1.464-1.926-.429c.006-.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):375
                            Entropy (8bit):5.1223448635271
                            Encrypted:false
                            SSDEEP:
                            MD5:3B0BB3313BC069CCF76EC11101C435AA
                            SHA1:3835D1E89171D4D16E7516B02F8DF3A7B2111EAE
                            SHA-256:B496879288D68FAF0C74CD134E93249132880AE2E8308930EAABA76231929623
                            SHA-512:B302C68D8AAB4A60129196CA2E51C55AAFF2C4970A3BA49A4F3C1F537AA004CE44BF05BDAE6D4738489ACEE9BD3E51C37D41BFA707D476861F5A84B45D4A1359
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vflOwuzMT.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@3.11.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4895)
                            Category:downloaded
                            Size (bytes):4958
                            Entropy (8bit):5.218722616572892
                            Encrypted:false
                            SSDEEP:
                            MD5:49872E9F8FB95E7E8305B9323C06B5A4
                            SHA1:DBFD2C885C3E63CEB02FCE4C3F37B8C1B23376C6
                            SHA-256:91410074F3E7BB7ACC9AF57CE08055E1F80CAF095DA924FC33FB98EB2B58D945
                            SHA-512:5599EA8700A390754BE9A07E6ADBD07A2C4F7E7C4CCEFA569E55F45DFE9BF4A1B6687641245D507362FA6A00A133E7FDEB3954C488B38F6B8C673CBEDD254D1A
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui-icon_line_sound-on-vflSYcun4.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var c=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,c.get?c:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var c=n(t);e.BackTenSecondsLine=e=>c.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},c.createElement("path",{d:"M8.5 10V8.5H6.771c1.062-1.338 2.796-2 5.229-2 4.374 0 6.5 2.126 6.5 6.5H20c0-5.159-2.841-8-8-8-2.973 0-5.169.95-6.5 2.74V5.5H4V10h4.5Zm2.335 9.418v-1.26H9.386v-5.157h-1.08c-.108.693-.432 1.026-1.296 1.08v1.017h1.053v3.06h-1.52v1.26h4.292Zm3.482.153c1.863 0 3.141-1.044 3.141-3.159v-.342c0-2.088-1.296-3.204-3.15-3.204-1.899 0-3.132 1.143-3.132 3.213v.333c0 2.142 1.188 3.16 3.141 3.16Zm-.009-1.197c-1.17 0-1.764-.666-1.764-1.989v-.27c0-1.377.594-2.06 1.773-2.06 1.143 0 1.773.665 1.773 2.06v.261c0 1.395-.648 1.998-1.782 1.998Z",fill:"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (757)
                            Category:downloaded
                            Size (bytes):812
                            Entropy (8bit):4.985800668189921
                            Encrypted:false
                            SSDEEP:
                            MD5:1AA9AA31A2DE073558E8C0A0B68ACEA1
                            SHA1:82A14FF7C380EB045D5F1AEFBAAA6207393A3B5B
                            SHA-256:52D129D23F8641755815D127CBAF8881D75059DCF66F2FDAB97D4ABD96564EF9
                            SHA-512:B6F970C3EC206FD70472BA94A679E78BABAFE651505C96DCB1FB80D0560FE5F7090A29BA175AF2023004BFBCC4DD5BD9B6C912503933CFCC43A377FE4E1D3784
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_sprite_div-vflGqmqMa.js
                            Preview:define(["exports","./e_file_viewer_static_scl_page_file","react"],(function(e,t,s){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var r=i(s);class a extends r.default.Component{render(){const{group:e,name:s,text:i,alt:a}=this.props,l=t.cx("sprite-frame","small",`icon-${this.props.spritePosition}`),p=r.default.createElement("div",{key:"sprite",className:l},r.default.createElement(t.Sprite,{group:e,name:s,alt:a})),n=r.default.createElement("div",{key:"sprite-text",className:"sprite-text"},i);let c=null;switch(this.props.spritePosition){case"left":c=[p,n];break;case"right":c=[n,p]}return r.default.createElement("div",{className:"sprite-div"},c)}}a.displayName="SpriteDiv",a.defaultProps={alt:"",spritePosition:"left"},e.SpriteDiv=a}));.//# sourceMappingURL=c_ui_sprite_div.js-vflyp-m3C.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5396)
                            Category:downloaded
                            Size (bytes):5457
                            Entropy (8bit):5.24877982286411
                            Encrypted:false
                            SSDEEP:
                            MD5:FB14D47B18C67E7D79726352C8A0983B
                            SHA1:86B8F3EE05679E081EA5023C4A109B58A49BCC19
                            SHA-256:E37BA5FA4533A6DDD5801C3D864F44EC23126D2C7888469DE0C8F127B43A2580
                            SHA-512:19D7841B3B209EAB5D6D10E94B2DACF08E2C21419EAF1139161A9881F2ED16AB643B0B452B98D0AA6CCCD4838EC822C9884CBE1CFB6733F567E695443EFD85E5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_flux_store_listener-vfl-xTUex.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AiLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12.5 10.25c0-1.21.54-1.75 1.75-1.75H15V7h-.75c-1.21 0-1.75-.54-1.75-1.75V4.5H11v.75C11 6.46 10.46 7 9.25 7H8.5C6.586 7 5 8.586 5 10.5S6.586 14 8.5 14v-1.5c-1.086 0-2-.914-2-2 0-1.086.914-2 2-2h.75c1.21 0 1.75.54 1.75 1.75V11h1.5v-.75ZM11 7h1.5v1.5H11V7Zm6 6.5c0-1.086-.914-2-2-2V10c1.914 0 3.5 1.586 3.5 3.5S16.914 17 15 17h-.75c-1.21 0-1.75.54-1.75 1.75v.75H11v-.75c0-1.21-.54-1.75-1.75-1.75H8.5v-1.5h.75c1.21 0 1.75-.54 1.75-1.75V13h1.5v.75c0 1.21.54 1.75 1.75 1.75H15c1.086 0 2-.914 2-2ZM12.5 17H11v-1.5h1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13059)
                            Category:downloaded
                            Size (bytes):13115
                            Entropy (8bit):5.378769662815324
                            Encrypted:false
                            SSDEEP:
                            MD5:1BB2C834B77E05470C58DCA42DFAFA89
                            SHA1:E6B0B465D2E40C9F20539916F5C038BDDAE72B4E
                            SHA-256:560160FAAC8522F870D1B283F6DC1019C2E61EC05C5369B8A55CA306D5965A1C
                            SHA-512:62FD6D51D374EA87C7945601A187C230A910CA069AFEF371C3ED7A19AF0E5EE1E9EC5655BE2BC904260A5E9EE6332ACF6FE5EF93CF5F38EACE1BA8C5BD99613F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_core_exception-vflG7LINL.js
                            Preview:define(["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}let r=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),r=e.REGISTERED_EXCEPTION_TAGS}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3691)
                            Category:downloaded
                            Size (bytes):3752
                            Entropy (8bit):5.158244966744014
                            Encrypted:false
                            SSDEEP:
                            MD5:911B0C640DDB9AC36A783C655BD5702A
                            SHA1:141130B9768998C15A664D180AAC10CFF130317B
                            SHA-256:19E67A48C1981E0585553F1E4EE19D225663DC8F0D6C199FD44472FC4A204B67
                            SHA-512:C7F5A9E7716C948226DB2C31B8CDACFD7A10B01EC53AEAE3D40403DA41B3B30EBC696C85429E4A5AFCDEE584565E9D4E48B8ED84AA8EF6A2A7899A0165D88B7C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_auth_common_captcha-vflkRsMZA.js
                            Preview:define(["require","exports","./e_file_viewer_static_scl_page_file","react","metaserver/static/js/modules/constants/login_and_register","./c_core_attribution_header","./c_init_data_edison","./e_core_exception"],(function(e,t,n,r,a,c,o,s){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}function p(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var u=i(r),l=p(a);let h,d=!1;const _=()=>c.isSeleniumTest();function f(){return new Promise(((t,n)=>{if(window.recaptchaOnloadCallback=function(){t(window.grecaptcha)},l.SHOULD_LOAD_FUNCAPTCHA&&d&&new Promise((function(t,n){e(["./c_abuse_funcaptcha_modal"],t,n)})).then((({loadFuncaptchaModal:e,recordFunCaptchaLoadingStats:t})=>{const n=performance.now();let r,a="",c=!1;try{e(),c=!0}catch(e){e instanceof Error
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5008)
                            Category:downloaded
                            Size (bytes):5072
                            Entropy (8bit):5.380926868142699
                            Encrypted:false
                            SSDEEP:
                            MD5:256EABC91051DB797E57C1CA5057DFFB
                            SHA1:FC7F8DE2983C892126F3F602426D65E7958AEAD7
                            SHA-256:A07C9816008E898D8A30FD48A3F3A289E3EF68E954EE03A79E4D820834B70B89
                            SHA-512:9488DB0AE54A2F92E339E9A7682916D84F7CEC58A5462E075D70FE4387E3AD5D1E8288189A957FFC4C9A5C0A29E58E21E40E5826EA0355576524E90F124B7A5B
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_apex-metrics_src_types-vflJW6ryR.js
                            Preview:define(["exports","./c_core_attribution_header"],(function(e,o){"use strict";class n extends o.Message{constructor(e){super(),o.proto3.util.initPartial(e,this)}static fromBinary(e,o){return(new n).fromBinary(e,o)}static fromJson(e,o){return(new n).fromJson(e,o)}static fromJsonString(e,o){return(new n).fromJsonString(e,o)}static equals(e,i){return o.proto3.util.equals(n,e,i)}}function i(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(o)||[],i=o.match(/version\/([\d.]+)/i);let t=null!=i?n[1]:null;return"webkit"===t&&(t=null!=i?i[1]:null),{browser:n[1]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12494)
                            Category:downloaded
                            Size (bytes):12550
                            Entropy (8bit):5.391211180435
                            Encrypted:false
                            SSDEEP:
                            MD5:0CCE36E0D631A9F9391326766FA604CC
                            SHA1:32C7AC701C52A87238CF4F6A36AD8A8D517B9C72
                            SHA-256:090502C741FCE96E98551F7BB6CC3C89B14F55B2A2DD5F87BAF7856B5A699249
                            SHA-512:EAB2549C4A048B44FDF9B1AEEACBCB389907945239C95B496327061E32BEDB2302B3F6D9B6CD4807ADC776F19154584F33433383AE75C0F28BDEB21C8DEFE99C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_core_exception-vflDM424N.js
                            Preview:define(["exports"],(function(e){"use strict";let n=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),n=e.REGISTERED_EXCEPTION_TAGS}var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15368)
                            Category:downloaded
                            Size (bytes):15369
                            Entropy (8bit):5.068877632418108
                            Encrypted:false
                            SSDEEP:
                            MD5:62E594328005F6A1C6E0EDBCAFA712B0
                            SHA1:69404C43961EA5224B6DF433C9424C07679A08BD
                            SHA-256:2C79A0244A616AC9449EE94382007A3631AF38C5BE7BC6B91CC1B9F9C9F99513
                            SHA-512:D9001E196A218E7FC69619F03E5FAC65AC3FC02023AA7DDB2A7DD507CF952AADFA5A99A97194B03FBE85F50D7591CC759C544FE861D87A3176FF8B44B9D76C71
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_layout-vflYuWUMo.css
                            Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                            Category:downloaded
                            Size (bytes):46188
                            Entropy (8bit):7.994727284862106
                            Encrypted:true
                            SSDEEP:
                            MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                            SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                            SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                            SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                            Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (533), with no line terminators
                            Category:downloaded
                            Size (bytes):533
                            Entropy (8bit):4.933115570682282
                            Encrypted:false
                            SSDEEP:
                            MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                            SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                            SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                            SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                            Malicious:false
                            Reputation:unknown
                            URL:https://accounts.google.com/gsi/style
                            Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (744)
                            Category:downloaded
                            Size (bytes):798
                            Entropy (8bit):4.83636828949503
                            Encrypted:false
                            SSDEEP:
                            MD5:FFA4A8CEE985A798CFF48D450F8436AD
                            SHA1:0584E9A89D7DCE5DA4AC9084DC91297237BB3B94
                            SHA-256:45526D8DCBFAE6EE2E386F518184BC65B459B3F207FF8E82A89C8FBFABB249F4
                            SHA-512:BFD66B672D26860B625F468CA615C4EAC2A3DA4F232C24C664FE546C1D7F88DD2D980D43F9D017F6D9C7D73BD5417BC00AAF4E1B4D603E60148A1A2F155C65C7
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/auth_error.module.out-vfl_6Sozu.css
                            Preview:._text-input-error-wrapper_1nlfs_4,._text-input-success-wrapper_1nlfs_5{margin-top:var(--dwg-spacing__unit--0_5);order:2}._text-input-error-wrapper_1nlfs_4,._text-input-error-wrapper_1nlfs_4 span._error-message_1nlfs_11{color:var(--color__alert__text);font-size:10px;line-height:15px}._text-input-success-wrapper_1nlfs_5,._text-input-success-wrapper_1nlfs_5 span._success-message_1nlfs_18{color:var(--color__success__text);font-size:10px;line-height:15px}._text-input-error-wrapper_1nlfs_4:empty,._text-input-success-wrapper_1nlfs_5:empty{display:none}._text-input-error-wrapper_1nlfs_4:empty+._text-input-wrapper_1nlfs_29 ._password-input_1nlfs_29{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._text-input-error-hidden_1nlfs_33{font-size:0}./*# sourceMappingURL=auth_error.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (665)
                            Category:downloaded
                            Size (bytes):666
                            Entropy (8bit):4.837004615391955
                            Encrypted:false
                            SSDEEP:
                            MD5:A0EF15CB4F52D5F152A361C4A4208C73
                            SHA1:62E8A6612C09E571E1266353758F61DC379401B0
                            SHA-256:7EB159511D44A621FB5DC9FF210E67E3621EC4000806F3D9255920F8A7B3DBF6
                            SHA-512:AA68B22A2003B7EAA605BC3D710103459D68901BCB03E65528ADCB2A5C01018EF8370FD4F7D82E707FD8B9C58441FD395605A33AFBE45AADFD21C1AAE6648ACF
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/components/tooltip-vfloO8Vy0.css
                            Preview:.tooltip-wrapper{display:inline-block;position:relative}.tooltip-wrapper .tooltip-prompt{position:relative}.tooltip-wrapper .tooltip-prompt .sprite{cursor:pointer}.tooltip-wrapper .tooltip-prompt .sprite:focus{box-shadow:0 0 0 3px #428bff;border-radius:3px}.tooltip-bubble{display:none;font-size:13px;line-height:normal;position:absolute;background:#fff;background-clip:padding-box;border:1px solid rgba(61,70,77,0.1);cursor:default;padding:9px 15px;z-index:9999;border-radius:3px;box-shadow:0px 1px 2px rgba(0,0,0,0.1)}.tooltip-bubble .tooltip-inner{position:relative}.tooltip-bubble ul li{list-style-position:outside;margin-left:2em}.tooltip-target{display:table}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2105)
                            Category:downloaded
                            Size (bytes):2162
                            Entropy (8bit):5.246289935791758
                            Encrypted:false
                            SSDEEP:
                            MD5:9B77A343C390AA22E9851BAF62598B02
                            SHA1:AD4306BB2B793D009703EB95C454A12E4D1FF4F0
                            SHA-256:A7AF3B2B606E8380264066761D0F5109058D1778C06D1A940357757205654A86
                            SHA-512:2F741D6C88392FEFDBDDB8762D88DA2106F212277804B10E6BD354B0FD45AB9D87FA68FEE57EAFEE0A82F9876EC9FFE54E1FB2DEA841195623F037F059F8B7A2
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_security_crypto-vflm3ejQ8.js
                            Preview:define(["require","exports","./c_core_attribution_header","./c_apex-metrics_src_types"],(function(e,t,r,n){"use strict";function i(e){return String.fromCharCode(...new Uint8Array(e))}function o(e){const t=new Uint8Array(e.length);for(let r=0;r<e.length;r++)t[r]=e.charCodeAt(r);return t}function c(){return r.__awaiter(this,void 0,void 0,(function*(){const t=n.edge&&!n.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!n.checkBrowserVersion(n.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,r){e(["./c_security_legacy_edge_shim"],t,r)})),r=t();if(void 0!==r)return r}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}t.b64urldecode=function(e){return o(atob(e.replace(/_/g,"/").replace(/-/g,"+")))},t.b64urlencode=function(e){return function(e){return btoa(e).replace(/\//g,"_").replace(/\+/g,"-")}(i(e))},t.bytesToString=i,t.encryptWithPublicKey=function(e,t,n){return r.__awaiter(this,vo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40518)
                            Category:downloaded
                            Size (bytes):40577
                            Entropy (8bit):5.380291797316345
                            Encrypted:false
                            SSDEEP:
                            MD5:F8C14E0CFBAF210C896AA9C3080EAC40
                            SHA1:19B80247332BFC9A7A7CFF6FC2B4EA5EBD92E7C3
                            SHA-256:98423A1465A1E09AEF688631DD46FC7282B7A07E80ECB7B6F20CBF0AF7A516E0
                            SHA-512:DF6DD4A427363A8040124146E0D51E63774BCA1BF52A2CFE4CA58A29153DAF9A50AA8916676EDC64BEF932318F80680CCA5EABD561E244609A7EDE55FB675CBA
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_init_data_runtime-vfl-MFODP.js
                            Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function u(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function c(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t=e[f];return n(t,"missing enum type on enum object"),t}function h(e,t,n,r){e[f]=m(t,n.map((t=>({no:t.no,name:t.name,localName:e[t.no]}))))}function m(e,t,n){const r=Object.create(null),i=Object.create(null),s=[];for(const e of t){const t=g(e);s.push(t),r[e.name]=t,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31434)
                            Category:downloaded
                            Size (bytes):31488
                            Entropy (8bit):5.1447791654761525
                            Encrypted:false
                            SSDEEP:
                            MD5:E54204BECF19B5245EEAD1400BD4A40F
                            SHA1:EE9FA62BDB4DBC1FD1812271B263CCFB48015AFC
                            SHA-256:C31CA46B65672C233E9854C24D7EAB992E7FD3D83153149E8241090C602A29B6
                            SHA-512:A3391F19A4AE8609C59E83C11DEA13AB133C5D6B8516CE606B7F0FF2331DBC3B351CD1A0CA9320D23FB304FF530CDED5DADCCEAA113502CA35DC55342D9ABB45
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_esm_hub-vfl5UIEvs.js
                            Preview:define(["exports"],(function(t){"use strict";const e=Object.prototype.toString;function n(t){switch(e.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return u(t,Error)}}function s(t,n){return e.call(t)===`[object ${n}]`}function r(t){return s(t,"String")}function i(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function o(t){return s(t,"Object")}function a(t){return"undefined"!=typeof Event&&u(t,Event)}function c(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function u(t,e){try{return t instanceof e}catch(t){return!1}}function p(t){return!("object"!=typeof t||null===t||!t.__isVue&&!t._isVue)}function l(t,e=0){return"string"!=typeof t||0===e||t.length<=e?t:`${t.slice(0,e)}...`}function h(t,e,n=!1){return!!r(t)&&(s(e,"RegExp")?e.test(t):!!r(e)&&(n?t===e:t.includes(e)))}function f(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&f(globalThis)||"ob
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21690)
                            Category:downloaded
                            Size (bytes):21743
                            Entropy (8bit):5.285248177931176
                            Encrypted:false
                            SSDEEP:
                            MD5:28838D093762EFCED2DC32687E38C67F
                            SHA1:0BE9CDFED9CDFE6178941E16B56EC2F01BB40BEE
                            SHA-256:1BCFA4C86C92838343D63F4789FB1B182DCCE1E4E986CD890EE54079E4CE8096
                            SHA-512:D799D423085A8CBF5953CA38628E55EAF41AB2C5E16CF07E0609BA36D8E7D107A51C0D1B83CEEE5BADD62BBF8BF395DADC0B7278CF3D1610CD6AD69E0C0638C0
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_notify-vflKIONCT.js
                            Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);function s(e,t,n,i=document,o="js:require_css"){const a=r.getOrCreateCache(i);return r.loadCssWithCache(i,a,new URL(r.static_url(e)),o).then(t,n)}const c=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,l=e=>`&#${e.charCodeAt(0)};`,u=e=>`${e}`.replace(c,l);function d(e){return"object"==typeof e&&"function"==typeof e.toHTML}class f{constructor(e){this._str_DONT_TOUCH=e}toHTML(){return this._str_DONT_TOUCH}toString(){return"[object HTML]"}static tmpl(e,t){if(!/[^\w:.-]/.test(e)){const t=document.getElementById(e);e=t.innerHTML,window.CSP_SCRIPT_NONCE!==(t.nonce||t.getAttribute("nonce"))&&(e="")}const n=e.replace(/[\
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40848)
                            Category:downloaded
                            Size (bytes):40917
                            Entropy (8bit):5.409147578509608
                            Encrypted:false
                            SSDEEP:
                            MD5:EEFB1DF59C67FEF3C54F0CC53930B725
                            SHA1:71ECD7F9FE0B2C0625573040BB58E797028FA21C
                            SHA-256:25799CE1BA6C1727D2F14B7C13438CC517A1A59536ED338EFD85F4F39D646750
                            SHA-512:257E923E712583503C5E3D08812D081B8031B4128D6AC2158E43923968C800E2D94A6D5DC1025936DC4EAB7EDDB763481B3952D79141FA4695D347475CA9F21C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_pap-client_analytics_client-vfl7vsd9Z.js
                            Preview:define(["exports","./c_viewer","./e_privacy_consent_static_ccpa_iframe","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","./c_browser_browser_detection","./c_src_sink_index","metaserver/static/js/modules/constants/viewer","./c_core_uri","react","./e_core_exception","./c_core_notify","react-dom","./e_edison","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./c_performance_metrics_route_name_resolver","./c_csrf","./c_core_attribution_header"],(function(e,t,i,n,r,s,o,a,c,d,h,l,u,p,f,v,g,m,y,w,b){"use strict";var _,S={exports:{}};_=S,function(){var e={cipher:{},hash:{},keyexchange:{},mode:{},misc:{},codec:{},exception:{corrupt:function(e){this.toString=function(){return"CORRUPT: "+this.message},this.message=e},invalid:function(e){this.toString=function(){return"INVALID: "+this.message},this.message=e},bug:function(e){this.toString=function(){return"BUG: "+this.message},this.message=e},notReady:functio
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6321)
                            Category:downloaded
                            Size (bytes):6376
                            Entropy (8bit):5.233271795723006
                            Encrypted:false
                            SSDEEP:
                            MD5:5AAEEB4949A9CAAEA3A45C881D097DDA
                            SHA1:0FA232B2FCA16934C8F01A63FDD01BA2563A8146
                            SHA-256:C2A6A6BC1B85BDEA1FCCE49414808D3512D5C094ADB0811155607B5E72A0BE4B
                            SHA-512:6D4624070F9CCF310D051FD8AC8217A4752C8ACD5BB61D7DA91C6B578EB196199D3DF82E9997B4F4E5B2A1C806E4A9C6D477CCFE4CC1DD7C0935B8DF711FC595
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_src_glyph_fss-vflWq7rSU.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function v(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(v){if("default"!==v){var h=Object.getOwnPropertyDescriptor(e,v);Object.defineProperty(t,v,h.get?h:{enumerable:!0,get:function(){return e[v]}})}})),t.default=e,Object.freeze(t)}var h=v(t);e.EmailLine=e=>h.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},h.createElement("path",{d:"M4 6v9.75A2.25 2.25 0 0 0 6.25 18h11.5A2.249 2.249 0 0 0 20 15.75V6H4Zm13.393 1.5L12 12.707 6.606 7.5h10.787Zm.357 9H6.25a.75.75 0 0 1-.75-.75V8.517l6.5 6.276 6.5-6.276v7.233a.75.75 0 0 1-.75.75Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.FssGlyph=e=>h.createElement("svg",{viewBox:"0 0 64 64",fill:"none",...e},h.createElement("path",{d:"M21.851 15L11.7021 21.375L21.851 27.75L32.0015 21.375L42.1503 27.75L52.2992 21.375L42.1503 15L32.0015 21.375L21.851 15Z",fill:"var(--color__glyph__accent)"}),h.createElement("path",{d:"M21
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2489)
                            Category:downloaded
                            Size (bytes):2554
                            Entropy (8bit):5.267029638593162
                            Encrypted:false
                            SSDEEP:
                            MD5:C7A29211E273945B4F9AE8841BEAC9A8
                            SHA1:3265FBB5001F14B2D50851B50EF912A6AC5435F0
                            SHA-256:C9E63EA40F1CA3C6130967D7D6316CC2368ABB217221AD54FFC2BE0CF26F6994
                            SHA-512:5218AC3611358D2C7216B31DAEFEE32A2A5CE623637788E208713C55FADC8DA9A7A6F9ECF03C3ED5240894C254311B1FFFC13F46EED44FA2D573D8C98DC39417
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_campaigns_utils_logging-vflx6KSEe.js
                            Preview:define(["exports","./c_hive_schemas_sharing-request_access_user_events","./e_file_viewer_static_scl_page_file","./c_init_data_edison","./c_onboarding_logging","./c_campaigns_utils_pap_logging"],(function(n,t,e,i,o,a){"use strict";const s=(n,o)=>{const a=(n=>{switch(n){case t.PromptLoggingEvents.SHOW:return"/prompt/log_impression";case t.PromptLoggingEvents.CONFIRM:return"/prompt/confirm";case t.PromptLoggingEvents.DISMISS:return"/prompt/dismiss";default:return""}})(n);if(!a)return;const s=((n,t)=>{const{campaign:e}=t,o={campaign_id:e.campaign_id.toString()};if(e.version_id&&(o.version_id=e.version_id.toString()),"number"==typeof e.prompt_queried_at_ms&&(o.prompt_queried_at_ms=e.prompt_queried_at_ms.toString()),window&&window.performance&&window.performance.now){const n=Math.round(window.performance.now());o.delta_from_request_start_ms=n.toString()}return e.matched_user_id&&(o._subject_uid=String(e.matched_user_id)),t.requestId&&(o.prompt_parent_request_id=t.requestId),new i.URI({path:n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:C source, ASCII text, with very long lines (1087)
                            Category:downloaded
                            Size (bytes):1168
                            Entropy (8bit):5.0998319983299005
                            Encrypted:false
                            SSDEEP:
                            MD5:5B0CFF2BC5F012846A98B38C0E121807
                            SHA1:D55D0FCA9E8AE6219F5B39402C0CA57A32AB534E
                            SHA-256:B6F311912DC4B9C48D9C68B03BE2ECE7288248D3F7B18A434A88EE8C4DC16B60
                            SHA-512:B47786D4BBD4636A5FF15226DF6B962CE2F91E54E0A9190ADA71290088FF0374235489422CA5BEB543C51A458EE6F2BE9D848D35E6D53223626409127DD44203
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_performance_metrics_route_name_resolver-vflWwz_K8.js
                            Preview:define(["exports","./c_csrf","./c_core_attribution_header"],(function(e,t,n){"use strict";const s=function(e){};class o{constructor(e=(()=>{})){this._mapper=e}static getInstance(){return o._instance||(o._instance=new o),o._instance}static reset(){o._instance=new o}setMapper(e){this._mapper=e}resolve(){let e="";try{e=this._mapper(window.location)}catch(e){}return e||""}}o._instance=null;const r=o.getInstance();e.resolveRouteName=()=>r.resolve(),e.sendXhr=function(e,o,r=s){t.assertDropboxDomain(e),function(e){const n=t.readCsrfToken();e.is_xhr=!0,e.t=n}(o);const a=function(e){const t=[];for(const n in e)e.hasOwnProperty(n)&&void 0!==e[n]&&t.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(e[n]))}`);return t.join("&")}(o),c=new XMLHttpRequest;c.onreadystatechange=function(){c.readyState===XMLHttpRequest.DONE&&r(c.status)},c.open("POST",e),c.setRequestHeader("Content-Type","application/x-www-form-urlencoded");const i=n.getAttributionHeader();return i&&c.setRequestHeader("X-Dropbo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):346895
                            Entropy (8bit):4.94902704132749
                            Encrypted:false
                            SSDEEP:
                            MD5:79E37A6B5F5AC035AA5B9AC5446AC001
                            SHA1:A1076F4F73235585070217DDA7C9228319371CFC
                            SHA-256:C5A223C8CAA431717367B1B4DD1A9657BD24738C68182EC85D8224DB37DC7306
                            SHA-512:F75F3F51B912D42AF595156154D4796F56BDD3C5B2D3565AC6B113C631013C03CA4C4FDDB30859C9EF0EBE68A092950F46D8A80B79D1892DFD9C9836EA7CCF5E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_mjs_assets_index-vfleeN6a1.js
                            Preview:define(["exports","react","./e_file_viewer_static_scl_page_file","./c_ui-icon_line_underline","./c_maestro_nav_shared_code_dropbox_logo","./c_ui-icon_line_upload","./c_hooks_usePrevious","./c_memoize-one","./c_plugin_utils_getImageDefaultSizes","./c_ui-icon_line_sound-on","./c_flux_store_listener","./c_comments2_hooks_continuous_annotation_hook","./c_src_glyph_fss","./c_pap-events_sign_save_signature_doc","./c_ui-icon_line_restore","./c_mjs_mini_shared-doc","./c_core_utils_time_utils"],(function(e,l,t,n,c,o,r,a,i,v,h,f,m,s,d,E,Z){"use strict";function u(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var g=u(l);var p=Object.freeze({__proto__:null,AccountsPictogram:e=>g.createElement("svg",{viewBox:"0 0 64 64",fill:"none",...e},g.createElement("path",{d:"M48 42a6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1615)
                            Category:downloaded
                            Size (bytes):1681
                            Entropy (8bit):5.132244623470011
                            Encrypted:false
                            SSDEEP:
                            MD5:5210C9F0FEAA7F1C37895DAAA68CCBDA
                            SHA1:AB46B128D0F8A7F04F3897114AA94DF44A3D4AF9
                            SHA-256:093D16EB5727C471AF0B14B5F3777665B630F296EAB9DC7C39E6E27231C1AC7E
                            SHA-512:D24B5ECE7B3CDCB35BED9BB546F85D0816AD9E9F709F4AE4386732DAD96F408078DAA1BE65A15A2D1A2433976903DA505100D8D00FF5EB4024AEC73EE1144E78
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_toast_toast_on_init-vflUhDJ8P.js
                            Preview:define(["require","exports","./c_core_attribution_header","./c_core_notify","./c_csrf","./c_security_crypto","./c_init_data_edison","./e_core_exception","react-dom","react","./e_edison","./c_apex-metrics_src_types"],(function(e,t,n,o,i,r,s,c,u,d,a,l){"use strict";const f="toast";function _(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=yield function(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const n=e.split(":");if(3!==n.length)return null;const[o,s,c]=n;if("1"!==o)return null;const u=(new TextEncoder).encode(s);let d=decodeURIComponent(c);try{d=atob(d)}catch(e){return null}const a=r.stringToBytes(d),l=(new TextEncoder).encode(null!=t?t:i.readCsrfToken());return(yield r.verifyMessageHmac(l,u,a))?decodeURIComponent(s):null}))}(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast cookie")}))}t.decodeToastCookie=_,t.showToastFromC
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (605)
                            Category:downloaded
                            Size (bytes):120585
                            Entropy (8bit):5.370923647345209
                            Encrypted:false
                            SSDEEP:
                            MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                            SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                            SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                            SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/react-dom-vflI7_n6Z.js
                            Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (565)
                            Category:downloaded
                            Size (bytes):616
                            Entropy (8bit):5.147204843039308
                            Encrypted:false
                            SSDEEP:
                            MD5:6D92292A133E794F5C1FADC6361DD5AC
                            SHA1:9F9C7C2DB732A64AB4A014E2AFDA0AA446D3A04B
                            SHA-256:DC21D296459DD21437B246D4768E05C86DAE1180277C8A5AAC07E241665CF8B5
                            SHA-512:A04A657802EAAD3B9047CC20BDF8245FFAC4B79014BE6A0588FA527B245F90ADEE8F4A2DE7F89436FFD9E15D6B37DADA12905D2BED120097226C5A2B78B6AA66
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/helpers.module.out-vflbZIpKh.css
                            Preview:._hr-label_1rzgs_4{clear:both;margin:var(--dwg-spacing__unit--2,16px) 0;overflow:hidden;position:relative;text-align:center}._hr-label-text_1rzgs_12{color:var(--color__standard__text);font-family:var(--__dwgAtlasGroteskStack);font-size:16px;margin:0 var(--dwg-spacing__unit--2,16px)}._hr-label_1rzgs_4:after,._hr-label_1rzgs_4:before{background-color:hsla(36,10%,61%,.3);content:"";display:inline-block;height:1px;position:relative;vertical-align:middle;width:50%}._hr-label_1rzgs_4:before{margin-left:-50%;right:0}._hr-label_1rzgs_4:after{left:0;margin-right:-50%}./*# sourceMappingURL=helpers.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                            Category:downloaded
                            Size (bytes):54666
                            Entropy (8bit):7.996310405191114
                            Encrypted:true
                            SSDEEP:
                            MD5:EBEE194A9B773F166DC16096F8614AAA
                            SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                            SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                            SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook20-vfl6-4ZSp.woff2
                            Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):255
                            Entropy (8bit):5.181110946732397
                            Encrypted:false
                            SSDEEP:
                            MD5:5CDC20BEC764EEDD4CB5275BF0AAF4D0
                            SHA1:A6DF9646C37996C4F8A118621B404925EEA353EE
                            SHA-256:05E1FBE4401829DB2CA3ECB53F1F748CA2F47E7907A8D2E90D1641E0FC6CFB7C
                            SHA-512:4E7F02CECBA9C7197ABDB0C1338FDC6A06B78FA424658DB3C2D080051E540D37350417A10BCB5107CEAD781D526E58CC56044DAD8CFABC6992A6ED6848EF302F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/unified_susi.module.out-vflXNwgvs.css
                            Preview:._unified-susi_s59m6_4{display:inline-block;margin-bottom:0;margin-top:0;max-width:350px;vertical-align:middle;width:350px}@media only screen and (max-width:414px){._unified-susi_s59m6_4{width:100%}}./*# sourceMappingURL=unified_susi.module.out.css.map */
                            File type:RFC 822 mail, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                            Entropy (8bit):6.0146104062916805
                            TrID:
                            • Text - UTF-8 encoded (3003/1) 100.00%
                            File name:Michael Glazier shared _A file has been sent to you via DROPBOX For Mabcap_.pdf_ with you (1).eml
                            File size:16'156 bytes
                            MD5:0a97ca1969f884d1e0dc3f5a7f04b57d
                            SHA1:969cb207e0d59918087f39a13450da335866d74a
                            SHA256:353d8e550467a7de8c678fa6f248d460792d5bdfd746a42cb5cb8bc814549f53
                            SHA512:a82b96ef70976af8c2e40b12f8804933a82481db732191d14ea8bc77bdd9e9124ff64ad887c643f514e5f86205a6be7759ff88f6f93f9f874e6cad1edc954659
                            SSDEEP:192:eOlyhzCUWiQOB61WssVZsfHFC5n5XbTQqxuN/elYZVJhsWN7EHqN2ETtkhzb7J:hyhzBhB6WjzstGMElYDrsWRcq5eF
                            TLSH:2F723A51A31A8404ACB354A97E222E0E73D25E9DE3B3B0D13D9D45310F8A1D14B9BB9E
                            File Content Preview:...Received: from IA1PR10MB5899.namprd10.prod.outlook.com (2603:10b6:208:3d5::9).. by BYAPR10MB3672.namprd10.prod.outlook.com with HTTPS; Fri, 19 Apr 2024.. 20:43:06 +0000..Received: from DS7PR05CA0069.namprd05.prod.outlook.com (2603:10b6:8:57::21) by.. I
                            Subject:Michael Glazier shared "A file has been sent to you via DROPBOX For Mabcap_.pdf" with you
                            From:"Michael Glazier (via Dropbox)" <no-reply@dropbox.com>
                            To:tmizer@biolegend.com
                            Cc:
                            BCC:
                            Date:Fri, 19 Apr 2024 20:43:01 +0000
                            Communications:
                            • Hi there, Michael Glazier (mglazier@mabcap.com) invited you to view the file " A file has been sent to you via DROPBOX For Mabcap_.pdf " on Dropbox. [1] Enjoy! The Dropbox team Michael and others will be able to see when you view this file. Other files shared with you through Dropbox may also show this info. Learn more[2] in our help center. [1]: https://www.dropbox.com/l/scl/AACUAyande8QB9gE5U-9spXjVbciW62sWdI [2]: https://www.dropbox.com/l/AAAIytF-baWHPrpS-i9sCXQrn9TRAd6ZG38
                            Attachments:
                              Key Value
                              Receivedfrom a60-148.smtp-out.us-west-2.amazonses.com (54.240.60.148) by DS2PEPF0000343F.mail.protection.outlook.com (10.167.18.42) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7452.22 via Frontend Transport; Fri, 19 Apr 2024 20:43:01 +0000
                              Authentication-Resultsspf=pass (sender IP is 54.240.60.148) smtp.mailfrom=email.dropbox.com; dkim=pass (signature was verified) header.d=dropbox.com;dmarc=pass action=none header.from=dropbox.com;compauth=pass reason=100
                              Received-SPFPass (protection.outlook.com: domain of email.dropbox.com designates 54.240.60.148 as permitted sender) receiver=protection.outlook.com; client-ip=54.240.60.148; helo=a60-148.smtp-out.us-west-2.amazonses.com; pr=C
                              DKIM-Signaturev=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple; s=7v7vs6w47njt4pimodk5mmttbegzsi6n; d=amazonses.com; t=1713559381; h=Content-Type:MIME-Version:From:To:CC:Subject:Date:Message-ID:Reply-To:Feedback-ID; bh=ls9gwNajnnw+eVBGkXa3/N4Df5sAsXmkSD6jTLnp0sE=; b=nM1OD04SWFAB5Ax3/VSY5vVUpo2B1utZvKgjnFHpQEc33VTR0M2Vi8DOJu+Syu5E dpMY+r83Gs/Nl5FhHky4yZBJiE8pCF26PKga/rhxHhjxr8trZBGP6UXj5DY35V5VQFi 7c41luQ+n6k/kg6c4qXIqtmKvhcwjKnq9SaFbeKg=
                              Content-Typemultipart/alternative; boundary="===============8073543338140078587=="
                              From"Michael Glazier (via Dropbox)" <no-reply@dropbox.com>
                              Totmizer@biolegend.com
                              CC
                              SubjectMichael Glazier shared "A file has been sent to you via DROPBOX For Mabcap_.pdf" with you
                              DateFri, 19 Apr 2024 20:43:01 +0000
                              Message-ID<0101018ef8192469-21ca5051-7fbd-42d2-a0d5-e932a813d20c-000000@us-west-2.amazonses.com>
                              X-Dropbox-Message-ID7176658757867601435
                              Reply-Tomglazier@mabcap.com
                              Feedback-IDno-reply@dropbox.com:1.us-west-2.C1J9pRCK9rJULWC8wBKFbk8/mhlW6tSneJoML9ymcSA=:AmazonSES
                              X-SES-Outgoing2024.04.19-54.240.60.148
                              Return-Path 0101018ef8192469-21ca5051-7fbd-42d2-a0d5-e932a813d20c-000000@email.dropbox.com
                              X-MS-Exchange-Organization-ExpirationStartTime19 Apr 2024 20:43:01.9862 (UTC)
                              X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                              X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                              X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                              X-MS-Exchange-Organization-Network-Message-Id c4573e02-bcd7-4634-747d-08dc60b14e5b
                              X-EOPAttributedMessage0
                              X-EOPTenantAttributedMessagefa246a9e-8fe0-4eed-9eec-93652a25c4ee:0
                              X-MS-Exchange-Organization-MessageDirectionalityIncoming
                              X-MS-PublicTrafficTypeEmail
                              X-MS-TrafficTypeDiagnostic DS2PEPF0000343F:EE_|IA1PR10MB5899:EE_|BYAPR10MB3672:EE_
                              X-MS-Exchange-Organization-AuthSource DS2PEPF0000343F.namprd02.prod.outlook.com
                              X-MS-Exchange-Organization-AuthAsAnonymous
                              X-MS-Office365-Filtering-Correlation-Idc4573e02-bcd7-4634-747d-08dc60b14e5b
                              X-MS-Exchange-AtpMessagePropertiesSA|SL
                              X-MS-Exchange-Organization-SCL1
                              X-Microsoft-AntispamBCL:3;
                              X-Forefront-Antispam-Report CIP:54.240.60.148;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:a60-148.smtp-out.us-west-2.amazonses.com;PTR:a60-148.smtp-out.us-west-2.amazonses.com;CAT:NONE;SFS:(13230031)(4143199003)(43540500003);DIR:INB;
                              X-MS-Exchange-CrossTenant-OriginalArrivalTime19 Apr 2024 20:43:01.7674 (UTC)
                              X-MS-Exchange-CrossTenant-Network-Message-Idc4573e02-bcd7-4634-747d-08dc60b14e5b
                              X-MS-Exchange-CrossTenant-Idfa246a9e-8fe0-4eed-9eec-93652a25c4ee
                              X-MS-Exchange-CrossTenant-AuthSource DS2PEPF0000343F.namprd02.prod.outlook.com
                              X-MS-Exchange-CrossTenant-AuthAsAnonymous
                              X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                              X-MS-Exchange-Transport-CrossTenantHeadersStampedIA1PR10MB5899
                              X-MS-Exchange-Transport-EndToEndLatency00:00:04.3419241
                              X-MS-Exchange-Processed-By-BccFoldering15.20.7472.035
                              X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                              X-Microsoft-Antispam-Message-Info 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
                              MIME-Version1.0

                              Icon Hash:46070c0a8e0c67d6