Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msg

Overview

General Information

Sample name:FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msg
Analysis ID:1548803
MD5:f5208c47ac6304b2b8d822edfc8357ed
SHA1:42bf193b96b9b91051f0ee10aacb7d3228304cb4
SHA256:5be5f52aa82df18ba24cd26dbbaafd9fc06cd204d9259aea8b72996f7db1b4b4
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected potential phishing Email
HTML page contains hidden URLs
Detected TCP or UDP traffic on non-standard ports
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7072 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6340 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "724AC2D2-36E4-47F0-94D0-99A18C723D8E" "A6E4F8BB-AA4D-406D-B1AF-6236EC1EF416" "7072" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=724 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7072, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0HTTP Parser: https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: nickgignac@gignac-associates.com
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0HTTP Parser: Base64 decoded: https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_200404_8488&as=3771ZgLDX0KwpwkukF730w&hl=en
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_200404_8488&as=3771ZgLDX0KwpwkukF730w&hl=en
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_200404_8488&as=3771ZgLDX0KwpwkukF730w&hl=en
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: <input type="password" .../> found
Source: https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:59893 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:59948 -> 18.196.235.131:3478
Source: global trafficTCP traffic: 192.168.2.16:60143 -> 35.157.212.223:3478
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:59881 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: link.edgepilot.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: d.dropbox.com
Source: global trafficDNS traffic detected: DNS query: c.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
Source: global trafficDNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global trafficDNS traffic detected: DNS query: dropboxcaptcha.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: dropbox-api.arkoselabs.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 60083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 60163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 60082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 59953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 60035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 60141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59997
Source: unknownNetwork traffic detected: HTTP traffic on port 60093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 60118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59895
Source: unknownNetwork traffic detected: HTTP traffic on port 60047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59891
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59892
Source: unknownNetwork traffic detected: HTTP traffic on port 60175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60136
Source: unknownNetwork traffic detected: HTTP traffic on port 59984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60133
Source: unknownNetwork traffic detected: HTTP traffic on port 60045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60130
Source: unknownNetwork traffic detected: HTTP traffic on port 60102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60018
Source: unknownNetwork traffic detected: HTTP traffic on port 60068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60137
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60150
Source: unknownNetwork traffic detected: HTTP traffic on port 60136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60023
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60142
Source: unknownNetwork traffic detected: HTTP traffic on port 60160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60040
Source: unknownNetwork traffic detected: HTTP traffic on port 60137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60160
Source: unknownNetwork traffic detected: HTTP traffic on port 60114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 59919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60051
Source: unknownNetwork traffic detected: HTTP traffic on port 60091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60172
Source: unknownNetwork traffic detected: HTTP traffic on port 59893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60046
Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60166
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60043
Source: unknownNetwork traffic detected: HTTP traffic on port 60159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60162
Source: unknownNetwork traffic detected: HTTP traffic on port 60080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60049
Source: unknownNetwork traffic detected: HTTP traffic on port 59997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60101
Source: unknownNetwork traffic detected: HTTP traffic on port 60044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60104
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60112
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60119
Source: unknownNetwork traffic detected: HTTP traffic on port 60104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60116
Source: unknownNetwork traffic detected: HTTP traffic on port 60089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60115
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60126
Source: unknownNetwork traffic detected: HTTP traffic on port 60168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60096
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60061
Source: unknownNetwork traffic detected: HTTP traffic on port 60112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60055
Source: unknownNetwork traffic detected: HTTP traffic on port 60158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60176
Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60054
Source: unknownNetwork traffic detected: HTTP traffic on port 60135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60173
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60070
Source: unknownNetwork traffic detected: HTTP traffic on port 60075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60063
Source: unknownNetwork traffic detected: HTTP traffic on port 60101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60083
Source: unknownNetwork traffic detected: HTTP traffic on port 60053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60080
Source: unknownNetwork traffic detected: HTTP traffic on port 60076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60076
Source: unknownNetwork traffic detected: HTTP traffic on port 59982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60074
Source: unknownNetwork traffic detected: HTTP traffic on port 60169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60090
Source: unknownNetwork traffic detected: HTTP traffic on port 60098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60085
Source: unknownNetwork traffic detected: HTTP traffic on port 60042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59952
Source: unknownNetwork traffic detected: HTTP traffic on port 60131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59953
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59960
Source: unknownNetwork traffic detected: HTTP traffic on port 60051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59982
Source: unknownNetwork traffic detected: HTTP traffic on port 60074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59984
Source: unknownNetwork traffic detected: HTTP traffic on port 60176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 60061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59905
Source: unknownNetwork traffic detected: HTTP traffic on port 60049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 59902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59911
Source: unknownNetwork traffic detected: HTTP traffic on port 60072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59930
Source: unknownNetwork traffic detected: HTTP traffic on port 60133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59939
Source: unknownNetwork traffic detected: HTTP traffic on port 60039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59931
Source: unknownNetwork traffic detected: HTTP traffic on port 60095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60155 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:59893 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.winMSG@27/177@69/415
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241104T1529210816-7072.etl
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "724AC2D2-36E4-47F0-94D0-99A18C723D8E" "A6E4F8BB-AA4D-406D-B1AF-6236EC1EF416" "7072" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "724AC2D2-36E4-47F0-94D0-99A18C723D8E" "A6E4F8BB-AA4D-406D-B1AF-6236EC1EF416" "7072" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=724 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=724 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 --field-trial-handle=1992,i,2317261004429305993,3305445699059644206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries

Persistence and Installation Behavior

barindex
Source: EmailLLM: Page contains button: 'View on Dropbox' Source: 'Email'
Source: EmailLLM: Email contains prominent button: 'view on dropbox'
Source: EmailLLM: Detected potential phishing email: The email uses a suspicious Outlook email address (stevealamo1@outlook.com) claiming to be from Dropbox, which is inconsistent with legitimate Dropbox sharing
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
link.edgepilot.com
199.30.234.133
truefalse
    high
    use1-turn.fpjs.io
    18.196.235.131
    truefalse
      high
      c.ba.contentsquare.net
      54.247.108.216
      truefalse
        unknown
        code.jquery.com
        151.101.194.137
        truefalse
          high
          play.google.com
          142.250.185.174
          truefalse
            high
            dropboxcaptcha.com
            143.204.95.12
            truefalse
              unknown
              maxcdn.bootstrapcdn.com
              104.18.10.207
              truefalse
                high
                www-env.dropbox-dns.com
                162.125.67.18
                truefalse
                  unknown
                  d-edge.v.dropbox.com
                  162.125.8.20
                  truefalse
                    unknown
                    www.google.com
                    172.217.16.132
                    truefalse
                      high
                      d2w650xp5tniea.cloudfront.net
                      18.165.122.124
                      truefalse
                        unknown
                        fp.dropbox.com
                        18.239.36.80
                        truefalse
                          high
                          cfl.dropboxstatic.com
                          unknown
                          unknownfalse
                            high
                            d.dropbox.com
                            unknown
                            unknownfalse
                              high
                              www.dropbox.com
                              unknown
                              unknownfalse
                                high
                                c.contentsquare.net
                                unknown
                                unknownfalse
                                  unknown
                                  dropbox-api.arkoselabs.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXk&dl=0false
                                      unknown
                                      https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0true
                                        unknown
                                        https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?dl=0&oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4EXYh5njnaKTuHgUj44Bh3IvOUXkfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          54.247.108.216
                                          c.ba.contentsquare.netUnited States
                                          16509AMAZON-02USfalse
                                          162.125.67.18
                                          www-env.dropbox-dns.comUnited States
                                          19679DROPBOXUSfalse
                                          3.160.150.129
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          142.250.185.100
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          52.111.236.34
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          151.101.130.137
                                          unknownUnited States
                                          54113FASTLYUSfalse
                                          18.239.36.80
                                          fp.dropbox.comUnited States
                                          16509AMAZON-02USfalse
                                          142.250.184.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          108.177.15.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          74.125.133.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.18.4
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.46
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          162.125.1.20
                                          unknownUnited States
                                          19679DROPBOXUSfalse
                                          52.109.28.46
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          18.245.60.46
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          142.250.184.238
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          35.157.212.223
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          216.58.212.163
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          34.249.87.52
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          199.30.234.133
                                          link.edgepilot.comUnited States
                                          13380ASN-CUSTUSfalse
                                          162.125.65.18
                                          unknownUnited States
                                          19679DROPBOXUSfalse
                                          104.18.10.207
                                          maxcdn.bootstrapcdn.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          18.196.235.131
                                          use1-turn.fpjs.ioUnited States
                                          16509AMAZON-02USfalse
                                          162.125.8.20
                                          d-edge.v.dropbox.comUnited States
                                          19679DROPBOXUSfalse
                                          20.42.72.131
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          104.16.100.29
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.181.234
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.238
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          18.165.122.124
                                          d2w650xp5tniea.cloudfront.netUnited States
                                          3MIT-GATEWAYSUSfalse
                                          151.101.194.137
                                          code.jquery.comUnited States
                                          54113FASTLYUSfalse
                                          104.16.99.29
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.18.99
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.18.10
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.99
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          66.102.1.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          52.113.194.132
                                          unknownUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          3.160.150.110
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          162.125.70.18
                                          unknownUnited States
                                          19679DROPBOXUSfalse
                                          142.251.5.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.227
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          18.239.36.78
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          142.250.185.174
                                          play.google.comUnited States
                                          15169GOOGLEUSfalse
                                          18.65.35.28
                                          unknownUnited States
                                          3MIT-GATEWAYSUSfalse
                                          184.28.90.27
                                          unknownUnited States
                                          16625AKAMAI-ASUSfalse
                                          143.204.95.12
                                          dropboxcaptcha.comUnited States
                                          16509AMAZON-02USfalse
                                          172.217.16.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.17
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1548803
                                          Start date and time:2024-11-04 21:28:46 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:17
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Sample name:FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msg
                                          Detection:MAL
                                          Classification:mal52.phis.winMSG@27/177@69/415
                                          Cookbook Comments:
                                          • Found application associated with file extension: .msg
                                          • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 52.109.28.46
                                          • Excluded domains from analysis (whitelisted): config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, officeclient.microsoft.com, europe.configsvc1.live.com.akadns.net, uks-azsc-config.officeapps.live.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                          • VT rate limit hit for: FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msg
                                          InputOutput
                                          URL: Model: claude-3-5-sonnet-latest
                                          {
                                              "explanation": [
                                                  "The email uses a suspicious Outlook email address (stevealamo1@outlook.com) claiming to be from Dropbox, which is inconsistent with legitimate Dropbox sharing",
                                                  "The file name 'ALAMO1 _ AGREEMENT.paper' uses an unusual file extension (.paper) which is not a standard document format",
                                                  "The links in the email have been replaced with edgepilot.com URLs, suggesting they may have been suspicious or malicious"
                                              ],
                                              "phishing": true,
                                              "confidence": 9
                                          }
                                          {
                                              "date": "Mon, 04 Nov 2024 19:09:56 +0100", 
                                              "subject": "FW: Reminder: Steve Daugherty shared \"ALAMO1 _ AGREEMENT.paper\" with you", 
                                              "communications": [
                                                  "Questionable drop box,\n\n \n\nNIck\n\n \n\n", 
                                                  "From: Dropbox <no-reply@dropbox.com> \nSent: Monday, November 4, 2024 10:07 AM\nTo: Nick Gignac <nickgignac@gignac-associates.com>\nSubject: Reminder: Steve Daugherty shared \"ALAMO1 _ AGREEMENT.paper\" with you\n\n \n\n\t\n <https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png> \n\n\t\t\n\t\n\tHi there,\n\nIn case you missed it, Steve Daugherty (stevealamo1@outlook.com <mailto:stevealamo1@outlook.com> ) shared \"ALAMO1 _ AGREEMENT.paper\" with you on Dropbox.\n\nView on Dropbox <https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0> \n\n\nThanks!\n- The Dropbox Team\n\n\t\n\t\n\t\t\n\n \n\n\t\nDropbox, Inc.\nPO Box 77767, San Francisco, CA 94107\nView Privacy Policy <https://link.edgepilot.com/s/cd6e1485/l8dVt4TXQEuizG9Mbi4_9A?u=https://www.dropbox.com/l/AAAYf2jShf8_XG92ZvJVtA1CdVbVVe9s3-Y/privacy%23privacy>  | Unsubscribe <https://link.edgepilot.com/s/30af6572/AVw4S8cIAkGK5RUXM1JyPQ?u=https://www.dropbox.com/l/AACUXD531jpqYBl815jGY8w3x79dytG0q7M>  \n\n 2024 Dropbox\n\n\n\nLinks contained in this email have been replaced. If you click on a link in the email above, the link will be analyzed for known threats. If a known threat is found, you will not be able to proceed to the destination. If suspicious content is detected, you will see a warning.\n\n <https://www.dropbox.com/l/AADG8gcruj96RWilz0x4EtaDARNsshhn7oU> \n\n"
                                              ], 
                                              "from": "Nick Gignac <nickgignac@gignac-associates.com>", 
                                              "to": "\"support@corerecon.com\" <support@corerecon.com>", 
                                              "attachements": []
                                          }
                                          URL: Email Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "shared \"ALAMO1_AGREEMENT.paper\" with you on Dropbox",
                                            "prominent_button_name": "View on Dropbox",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: Email Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Dropbox"
                                            ]
                                          }
                                          URL: https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Select this button if you are not automatically redirected.",
                                            "prominent_button_name": "Select this button if you are not automatically redirected.",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: Model: claude-3-5-sonnet-latest
                                          {
                                              "typosquatting": false,
                                              "unusual_query_string": false,
                                              "suspicious_tld": false,
                                              "ip_in_url": false,
                                              "long_subdomain": false,
                                              "malicious_keywords": false,
                                              "encoded_characters": false,
                                              "redirection": false,
                                              "contains_email_address": false,
                                              "known_domain": false,
                                              "brand_spoofing_attempt": false,
                                              "third_party_hosting": true
                                          }
                                          URL: URL: https://link.edgepilot.com
                                          URL: https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": []
                                          }
                                          ```
                                          
                                          The provided image does not contain any visible brand logos or identifiable brand names. The page appears to be a generic "Please wait while the link is checked..." page without any branding elements.
                                          URL: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Log in using nickgignac@gignac-associates.com",
                                            "prominent_button_name": "Log in",
                                            "text_input_field_labels": [
                                              "Password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Dropbox",
                                              "Google"
                                            ]
                                          }
                                          URL: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Log in using nickgignac@gignac-associates.com",
                                            "prominent_button_name": "Log in",
                                            "text_input_field_labels": [
                                              "Password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Dropbox",
                                              "Google",
                                              "Apple"
                                            ]
                                          }
                                          URL: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Log in using nickgignac@gignac-associates.com",
                                            "prominent_button_name": "Continue with Google",
                                            "text_input_field_labels": [
                                              "Password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Dropbox",
                                              "Google",
                                              "Apple"
                                            ]
                                          }
                                          URL: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "To keep ALAMO1_AGREEMENT.paper secure, we need to confirm your identity",
                                            "prominent_button_name": "Continue",
                                            "text_input_field_labels": [
                                              "Email"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": true,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://www.dropbox.com/scl/fi/itz3q0hts2wsmfhw9zbd6/ALAMO1-_-AGREEMENT.paper?oref=e&r=ACQL_yLajIeOXghr9_sGkYNb8a2v2PLjk3Prv1syKIMbq7tuinWKQ6bzMXYHcwYdLZX8EZPsOfsiaplfwFtuocTs_4fl5qFt65R66JzXs4H5nGkcxw1wozca50RaFan0K9Pv2BJJ84OtJIkjrt2J4sjZsLiSWYWFaGiIzrB4 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Dropbox"
                                            ]
                                          }
                                          URL: Model: claude-3-5-sonnet-latest
                                          {
                                              "typosquatting": false,
                                              "unusual_query_string": false,
                                              "suspicious_tld": false,
                                              "ip_in_url": false,
                                              "long_subdomain": false,
                                              "malicious_keywords": false,
                                              "encoded_characters": false,
                                              "redirection": false,
                                              "contains_email_address": false,
                                              "known_domain": true,
                                              "brand_spoofing_attempt": false,
                                              "third_party_hosting": false
                                          }
                                          URL: URL: https://dropbox.com
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):231348
                                          Entropy (8bit):4.39010130161073
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1463DC51232040DD28C14433A4F8EB77
                                          SHA1:8B3EB4F4797824E701AE10945D2A43F8ED9031D9
                                          SHA-256:B1E439C995F4229D304F8600613105AE86566FFA319AA688FD69EDF91C5D2AF9
                                          SHA-512:76EDDBC445310480C34883B678C91599223868EA55CCA1D2A72A63F6757DDA0301A0336AB1783B6CD748E293510BBB2FAB1AC773CE329DD792C9E0A903D454CC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:TH02...... .p..-........SM01X...,......-............IPM.Activity...........h...............h............H..h..v.....{.2....h........`L..H..h\cal ...pDat...h ...0...P.v....h...............h........_`Pk...h...@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k..4.......1...!h.............. h.o......h.v...#h....8.........$h`L......8....."h........(.....'h..............1h....<.........0h....4....Uk../h....h.....UkH..h....p.....v...-h .........v...+h.........v................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:XML 1.0 document, ASCII text, with very long lines (2014), with no line terminators
                                          Category:modified
                                          Size (bytes):2014
                                          Entropy (8bit):5.095317775710655
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:96BFA2018AC2BD26BE73B2710662E53E
                                          SHA1:F18AEE1B1DE972A49A96B9E4ACCEFDD84931C0C8
                                          SHA-256:C9F0F3CDD6F86A752F28A8659EDC1362AE68484CFCB330A2D7AD36595B74531D
                                          SHA-512:EDE043A6848B417A51D00C7DE5A78264C8F78F190185E835FB20014822F50A84AA223BEB935D8B8A68632ACFBBE1C267F05E201A65FF3EF7C489CEE6F9BA7662
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>13</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-11-04T20:29:23Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-06T09:25:29Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:25:29Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:25:29Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegular1.10;1ASC;OpenSans-R
                                          Category:dropped
                                          Size (bytes):217276
                                          Entropy (8bit):6.419567239266024
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D7D5D4588A9F50C99264BC12E4892A7C
                                          SHA1:513966E260BB7610D47B2329DBA194143831893E
                                          SHA-256:13C03E22A633919BEB2847C58C8285FB8A735EE97097D7C48FD403F8294B05F8
                                          SHA-512:CE9F98208CD818E486A12848B2D64BD14E12D42D84B2E47436A3C4420A242583EEFC4A9B42401B51CC204146C6133645975682E4BB5D48527B3796770EFA3397
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........0DSIG..D...;H...tGDEF.&....7(....GPOS.7.7..7H...8GSUB.+=...7.....OS/2.6.........`cmap............cvt .M..........fpgm~a.....<....gasp...#..7.....glyft8.K..$.../.head..cp...<...6hhea...s...t...$hmtx.5<.........kernT+.~..T....6loca)..........Vmaxp.C......... nameH.B.........post.C.l......&+prepC...................Ww.(_.<..........51......+.........b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):0.045414389417529226
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4661FAAFE8BE8A50B8D56AC03BF55646
                                          SHA1:04E6AD5F505E513B755102EA5E6A1BA1CBD31DC0
                                          SHA-256:74C04608FDC3BCCE10D50D007972570C4289FE58F1CE752C3834853A31C364F8
                                          SHA-512:69E648F94CCA35AB6F0ACFCD14116A58A7F8028CD9DF29E8F85C59104B2C01CCA2841E8B6AEA7A78161FCB9FEA43F2467C067523913D5DCFA1FBC87B6373E256
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..-..........................=....x... .Z...z..-..........................=....x... .Z...z........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:SQLite Write-Ahead Log, version 3007000
                                          Category:modified
                                          Size (bytes):49472
                                          Entropy (8bit):0.484278596303302
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6FFC84F8639E8F79464780FA6C10E45E
                                          SHA1:5B548BD01C8F0164A1EC99237774742F2E621EA0
                                          SHA-256:F2660F0726F87C6AD86AB42131A63386E7732FE842224E408AFCF2B0C5056AD9
                                          SHA-512:FC838C50F71409A26305ED223EA8F15F386BB09F40CC2E1E89981AB09764A8B2875107621F31124E44E2C060C5D17A7F7EDC37E943164889E1399BB9399B3871
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:7....-.............x...M..#;F............x....[4.....SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):6512
                                          Entropy (8bit):4.1057840281216915
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3F5F8EF5118E65C5D8080F76BDEFD0E8
                                          SHA1:0E5EBAB55CB9380DA75D269823DA251B14AA33D3
                                          SHA-256:A169B8B68BBEFE2400DB6FEF099CD018F833A140553AF88421E14A09979B757C
                                          SHA-512:A031E52431263A6898288CD846713BA723A1BAEDA9F27A778CA78BA70D26A1FC2848404604C64011DC1A2AE5DF1F948D29AE2DA1E6534C430EA4914240A379F2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:....Q.u.e.s.t.i.o.n.a.b.l.e. .d.r.o.p. .b.o.x.,.....N.I.c.k.....F.r.o.m.:. .D.r.o.p.b.o.x. .<.n.o.-.r.e.p.l.y.@.d.r.o.p.b.o.x...c.o.m.>. ...S.e.n.t.:. .M.o.n.d.a.y.,. .N.o.v.e.m.b.e.r. .4.,. .2.0.2.4. .1.0.:.0.7. .A.M...T.o.:. .N.i.c.k. .G.i.g.n.a.c. .<.n.i.c.k.g.i.g.n.a.c.@.g.i.g.n.a.c.-.a.s.s.o.c.i.a.t.e.s...c.o.m.>...S.u.b.j.e.c.t.:. .R.e.m.i.n.d.e.r.:. .S.t.e.v.e. .D.a.u.g.h.e.r.t.y. .s.h.a.r.e.d. .".A.L.A.M.O.1. ._. .A.G.R.E.E.M.E.N.T...p.a.p.e.r.". .w.i.t.h. .y.o.u.................................................2...4...>...@.........................................................................................................................................................................................................................................................................................................................................$..$.If....:V.......t.....6......4........4........a.........$..d....a$.*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:ASCII text, with very long lines (28767), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):20971520
                                          Entropy (8bit):0.18049571773895826
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:13397B7AB9033DC2C50C91B225EE5072
                                          SHA1:6467D80CFA21462766A28AF8B446D94544F6C827
                                          SHA-256:C1C310D3D88E7E981AC8515075296D1A6813C1456FB6000D34AB6BAC07F35B20
                                          SHA-512:0065BCC168A2E156B285E3EFD6AC3147B3B1B597430B474A7722DD452CB87DFA4CBFAF52C8345BB345671F64265442B75E0A1FDC56CEF85E28E1D2D11F859B4A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/04/2024 20:29:22.088.OUTLOOK (0x1BA0).0x1BA4.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-11-04T20:29:22.088Z","Contract":"Office.System.Activity","Activity.CV":"h+yg0cmT7U25FhUfT1ehgA.4.9","Activity.Duration":16,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...11/04/2024 20:29:22.104.OUTLOOK (0x1BA0).0x1BA4.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-11-04T20:29:22.104Z","Contract":"Office.System.Activity","Activity.CV":"h+yg0cmT7U25FhUfT1ehgA.4.10","Activity.Duration":14862,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):20971520
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:modified
                                          Size (bytes):94208
                                          Entropy (8bit):4.468486718419538
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5E5E7732E8E77D3338035985C32081CE
                                          SHA1:4CD70387C192AC79718A09BA2099EEEDF0C5594D
                                          SHA-256:2CF1A3A6D2E49F1B25BBD38A1E31EE85679BA96176F1EB5F5BA9BE9656F4CFAB
                                          SHA-512:7F5B04C042E1704DF38FC18A4ECDBC3A0B1C35989947BD81C296A6BF6050F0EF4089E4EDF09CD73697D3504D2FAD76A2F8FA07E7D75725FA1943BCFAAA1D0853
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:............................................................................`...........~.<;....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................HI..Y..........~.<;............v.2._.O.U.T.L.O.O.K.:.1.b.a.0.:.b.b.a.7.f.0.0.1.7.1.3.6.4.1.8.1.a.1.1.5.2.c.3.e.9.6.e.1.1.0.f.b...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.1.0.4.T.1.5.2.9.2.1.0.8.1.6.-.7.0.7.2...e.t.l.......P.P.........~.<;............................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):163840
                                          Entropy (8bit):0.377373298063499
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:701B6731C05830C227C3A63AD663B184
                                          SHA1:8D291824F8B24B969DE99882F14227F8F31DAC34
                                          SHA-256:B3DFFFC718825F758A5AA728E2DA4A8AF0D25CC89A42B1AD56F162C3086A0836
                                          SHA-512:5D14AD647C4BF322032757FF54D556B3EA5EF2CE387EAC378420CC1720A657ACE7BF5FCAB8E4EB18273C1CAE2AA69319839CD03500EE430EAE7618AE13C7CA2F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):30
                                          Entropy (8bit):1.2389205950315936
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:06BA2239F9FBEBFEDEAD310E6946BDAB
                                          SHA1:8BBD83AF89E78ECC5D3CDC53F2F3CEC4CA1D1B49
                                          SHA-256:F452790E0957A09490BB77BFCD37FDFE210676D90FBC28862F872656FE0406F2
                                          SHA-512:E429C185CA8D722C05D0611D7A0AB5F1B2CB4862D4B8C53AA6EAE15F8EFA78C16EAF4E401BDDD18FC77672FF497DD90359C9ECD5A0C7DFC51693F3C18951A94A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:....|.........................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):14
                                          Entropy (8bit):2.699513850319966
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C5A12EA2F9C2D2A79155C1BC161C350C
                                          SHA1:75004B4B6C6C4EE37BE7C3FD7EE4AF4A531A1B1A
                                          SHA-256:61EC0DAA23CBC92167446DADEFB919D86E592A31EBBD0AB56E64148EBF82152D
                                          SHA-512:B3D5AF7C4A9CB09D27F0522671503654D06891740C36D3089BB5CB21E46AB235B0FA3DC2585A383B9F89F5C6DAE78F49F72B0AD58E6862DE39F440C4D6FF460B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..c.a.l.i.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 19:29:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9877830068005986
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:231AFD6B9CCDEBABFD18E30A875075DB
                                          SHA1:9F8C533B6C90747EA5CF3D80E633289DFCC6684E
                                          SHA-256:A44D5B911E2B5B804FDB3D1203D38FE65105AF6BE0937A4D8FD302F1770F09B6
                                          SHA-512:E1C3F4F26B89B281714637D340966B730C791AEAAB07BD695A97911E815D8D6AA4ADC712D5037FF7CEE4D59668140A17527761BD821F5D987FD3F9B2011FCD2E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....#.@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AO.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 19:29:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.0043956934868685
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4E844AEDD2901AF5113716BE967D37F6
                                          SHA1:E7858BB8D3F4306B045252454200F1A35D8D4C52
                                          SHA-256:9421A55967D691C1ACD59E95CBB8EBD7F81006C6E7C4AAB546A36066D2A7E656
                                          SHA-512:DBCC1DA0D8B5DF79590D169726654B908A5764448DF28CBFA39DD7B79A95F15613EE3C08FB6319D71BF391CEE3C4455D3D84254A141A4BBD5EFD228A84B2C3C2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....}.@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AO.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.010393282683244
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F51AD9BD78FCCC591794E5723CA48427
                                          SHA1:DE050960A6914A4FEE84396D911B2AF63E414B87
                                          SHA-256:710049991ECFFF95BBF5EE6E10A793FB9ED14B48E2453D1620F13D1C9FABEB27
                                          SHA-512:B2C4E9C9F899C81AE701A65EDF623238464AD8D841169F6B8C994CDF5242317E6DF5DC73B6FD0ECBBB7E7B8A9DC210B9DE6539882826F2ADD28442C00BCC8FF1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AO.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 19:29:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):4.000444411997771
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5BD734932B25B75679CF696882466084
                                          SHA1:0D076B973E6749B92C511DCFF19811FD4A44CE04
                                          SHA-256:D42C44A8F7F5D580D90DB4A630CDCFA78352D7C0314EEC9F6006BB3A6D106D46
                                          SHA-512:59326D0ED25910979A120A8C37970FAA2AFF971FEECB987A0FE77A8A0A58C2A1D5EA26E6E84A549F847312D5EFD61F7383116419C18723C94845B7991620C0BE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.... ..@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AO.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 19:29:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9910232000727563
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:18FE36D45F0C86953AF7210534FBD20D
                                          SHA1:63B1E9A96FE3D0EFE3093F6D7DC6F2367C1B9F32
                                          SHA-256:04B2DF2551424A798DDE2846BE3DF9991E93340DF3CFFF7EE4C1C7FDB870D717
                                          SHA-512:A29F71D5143BD86F647CE57E852092C9CBB98D64E04FD83D5921794EE42AF8F22E7A84A86CC75F0BAD9EB3C1EFB6303C5298BFA5569BFAE0E366AEEB8214BA7B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....[..@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AO.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 19:29:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.997452929623812
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B77CE0131894E903A632D41325716F18
                                          SHA1:1AF969D53A20C2A837BA2DBD0439864D6DD96F71
                                          SHA-256:B1AA9A10C9468C95785BCFF63607EB3DE842E4BE6C29F29DF6DA5B32C41C4FDE
                                          SHA-512:8C52D44A3616A752A2DB3E9E754DF1DA052A258FA3D0C4CEA604756F113265A6E08F24B069941D08E41602E9E79A24F0EA9BC0D4F7D843341079C5F93CF3140E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....m..@....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........AO.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:Microsoft Outlook email folder (>=2003)
                                          Category:dropped
                                          Size (bytes):271360
                                          Entropy (8bit):1.1995057008129302
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DF5E2132DDFB9C2CA3795CA8196B1B2B
                                          SHA1:9FD1737642143397423AD6EDDE86A16752665A8C
                                          SHA-256:1D40ACB67511CD8024631960B0C4033C6204CCE6A0EB381780434217DE35F8E3
                                          SHA-512:73658F487C9F05F32B32F0BF16F149E05650030F6CD6F5C77858635850EDAB63759E910995E0E3931203AEE3D412B3CFC99C91A4F901B0F099A445BBC4272FBA
                                          Malicious:true
                                          Reputation:unknown
                                          Preview:!BDN....SM......\...y...........5.......U................@...........@...@...................................@...........................................................................$.......D.......L..............1...............4...................................................................................................................................................................................................................................................................................................S:.8.K......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):131072
                                          Entropy (8bit):1.863897943543036
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:40B93F428AF7509BF3032AA9847B9D0C
                                          SHA1:0D638B5066F3CB902A4AA8CF0064AA19858D7DD9
                                          SHA-256:C41B809EBC40010EB971B07D447030CDAFCCA30C427F9E5B46A301A32479AF6E
                                          SHA-512:B64EC979D6EE8C528FA32F3D24F9DEE754739B3C31BB0505DDD44229C5769FAEC2760C632E29A428A091F79B16F6DE9F1C3934433BE84DE0F5C37CEBD67723CB
                                          Malicious:true
                                          Reputation:unknown
                                          Preview:T..}C...C.............;......................#.!BDN....SM......\...y...........5.......U................@...........@...@...................................@...........................................................................$.......D.......L..............1...............4...................................................................................................................................................................................................................................................................................................S:.8.K....;.........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (564)
                                          Category:downloaded
                                          Size (bytes):977
                                          Entropy (8bit):5.415139759432495
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8DF7D4DDDAC91169280BA9C058B8C855
                                          SHA1:6FE734034087F89BA5AABD19DAA5A7F2F8DFD002
                                          SHA-256:7AF9A609225884F7D9FD493A0E5F4B04859BDB1C23DFE4172EB6008F4E7A90CB
                                          SHA-512:32D0DBF802F8D321E05A3994F2D547954B8ECF0D4506813F0622D4A043ADB77374F8391224A99C6AEF334B83CC7B8D45FC0D7CDA8A8D63F72A3F26911BF271ED
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://dropbox-api.arkoselabs.com/v2/2.11.0/enforcement.5a3219a1826f6bf969b7a09159e9d637.html
                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta http-equiv="Content-Security-Policy" content="style-src 'self' 'nonce-39c6739d-238a-4e7f-a728-5acc1cfcd094'; default-src 'self' data: client-api.arkoselabs.com client-api.funcaptcha.com client-api.arkoselabs.cn client-api.arkose.com.cn cdn.arkoselabs.com cdn.funcaptcha.com;"><meta http-equiv="X-UA-Compatible" content="ie=edge"><style nonce="39c6739d-238a-4e7f-a728-5acc1cfcd094">html, body { margin: 0; padding: 0; height: 100%; }. * { box-sizing: border-box; }. #app { height: 100%; overflow: hidden; }</style></head><body><div id="app"></div><script type="text/javascript" id="enforcementScript" src="enforcement.5a3219a1826f6bf969b7a09159e9d637.js" crossorigin="anonymous" integrity="sha384-jIs/J4wpZ+1q4rv5jrA6vr8fFpVNU8Dj4tukbc0cBos7JrTjj49Ef+bgR+ImtBaj" data-nonce="39c6739d-238a-4e7f-a728-5acc1cfcd094"></script></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3253)
                                          Category:dropped
                                          Size (bytes):3632
                                          Entropy (8bit):5.172908728745572
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6DCE47B97AA40B5075E1DBC0AF17393E
                                          SHA1:80AA6F6BA05C49CADB66887AFC525A30D632A25B
                                          SHA-256:6A89887BB2BAB908FEF390263A211E765C30EEAB66D7B182EC0C8CEFDD9F5AF7
                                          SHA-512:5693658FC69618E48105D3847FB7B740136F4AAF6B8886F9A826B7C306456ACC6D4B8C831FE963ECEB3BE7A28E1DB73CC9516C874A1A70049E67D955078BD089
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="969964b1-7c1a-33e2-8998-bd6619976e84")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file"],(function(n,o){"use strict";n.GetUrlForAccountPasskeysFinishAuthentication=function(n){var l,i,t;const a=null!==(l=null==n?void 0:n.path)&&void 0!==l?l:"/account/passkeys/finish_authentication",e=null!==(i=null==n?void 0:n.routeParams)&&void 0!==i?i:{},r=null!==(t=null==n?void 0:n.base)&&void 0!==t?t:window.location.origin;return new o.AjaxURL(o.replacePattern(a,e),r)},n.GetUrlForAccountPasskeysStartAuthentication=function(n){var l,i,t;const a=null!==(l=null==n?void 0:n.path)&&void 0!==l?l:"/account/passkeys/start_authentication",e=null!==(i=null==n?void 0:n.routeParams)&&void 0!==i?i:{},r=null!==(t=null==n?void 0:n.base)&&void 0!==t?t:window.location.origin;return new
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (913)
                                          Category:downloaded
                                          Size (bytes):1933
                                          Entropy (8bit):5.84460634033099
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:12FE6B1F2ADF05BBC3E71DF22C4D9D07
                                          SHA1:9A5CE7FD1405C60D5C99D43071FE4303639FFA78
                                          SHA-256:8BE0D494088736E924C2DB664D3F4F099B8A6BF2CA7E4FEDA0B5518EC96CF0D9
                                          SHA-512:52D11205F30B1FBE0E39FEBBC70293C2CB7C0DA7EBFC213B51FA99FC9B858B28B1D7D8AB94F959E5DD5FA04234EB0FE788E09995B6E75D58B89A20424FDFFECF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-illustrations/index.web-vflEv5rHy.css
                                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-illustrations@3.5.3. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../* vanilla-extract-css-ns:src/index.css.ts.vanilla.css?source=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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5191)
                                          Category:dropped
                                          Size (bytes):5584
                                          Entropy (8bit):5.153299766798503
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:54A3FA7EE62B4C673380CB4CD4AF8AD8
                                          SHA1:642079B3281E9598DA01E317AC3B3CD85A3C1F2B
                                          SHA-256:843AF50E67E763844262E7A7278E521BCE52B6392273F60F1BE529DD7E0C957A
                                          SHA-512:BB063C903EF300277E0E7A3CFE5D0B1F2183ED987342E6E571D4C55AD184ED7A58D9D42728D04701FA1D7FE5033CB0A2200289A57DA813F242418B4948D0D17D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6b4a9708-076f-3c47-890d-95434cbfb9f1")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var l=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,l.get?l:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=n(t);e.CommentReadLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M14.5 6.75c0-.45.04-.867.121-1.25H6.25A2.25 2.25 0 0 0 4 7.75v7A2.25 2.25 0 0 0 6.25 17H7v2.492L11.736 17h6.014A2.249 2.249 0 0 0 20 14.75v-3.871c-.383.08-.8.121-1.25.121a7.09 7.09 0 0 1-.25-.004v3.754a.75.75 0 0 1-.75.75h-6.386L8.5 17
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8531)
                                          Category:downloaded
                                          Size (bytes):8532
                                          Entropy (8bit):4.9029608416924
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A7D5C32C97182AC1736E6B284B8644EC
                                          SHA1:95CF00944235FC148C6EE596D9DFF5B62C102C7E
                                          SHA-256:BDFA8BCD8F5D4EE3252BC4EB02BB0FEC99BC5587F860562F70CDAA31B8A17C97
                                          SHA-512:147AEAD4CB5291AA34AF9A65FA09E44D9ED394FF56C11B1991664D2EE938AA038ACCDC2EE54DFCAB1E07903056769F9E2E09A2CD779211936CB8596D1B3AC59D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflp9XDLJ.css
                                          Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.file-transfers-page-body #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__top-offset, 0px) + var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1219)
                                          Category:downloaded
                                          Size (bytes):1599
                                          Entropy (8bit):5.272508245563681
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6F05DDAE89BB52678BEBC602AC379A1F
                                          SHA1:1D6B238E9B14E5F272E8CCD647DDF153FBA2D3C7
                                          SHA-256:3CACF53EB2AB112F9490B72E3FDFD0C19919F2AE4B89F0190A2A4A64543454E2
                                          SHA-512:D462EEFA25340C5DC78BE6350C8B3CDE0A74093D7B4E6AB7206013AA379DAC7CCB93237367E12C3BA0197838D6F37B2DC009AFF09FDB7D4A404A88FA304E1F6C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_toast_toast_on_init-vflbwXdro.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="47ae287a-3f79-3e7e-9c6f-ec1e80ee244a")}catch(e){}}();.define(["require","exports","./c_core_notify","./c_pap-events_navigation_select_create_folder_action","./c_api_v2_routes_folders_info_provider","react-dom","react","./e_edison","./c_api_v2_routes_password_confirmation_provider","./c_bufbuild_protobuf_service-type","./c_lodash","./e_core_exception"],(function(e,o,t,i,r,s,n,c,a,_,u,f){"use strict";const d="toast";async function l(e,o){const t=await r.readHmacCookieToken(e,o);if(null==t)return null;if(t.startsWith("er:"))return[!0,t.substring(3)];if(t.startsWith("ok:"))return[!1,t.substring(3)];throw new Error("unrecognized format of message in toast cookie")}o.decodeToastCookie=l,o.showToastFromCookie=async function(){var o;const r=i.Cookies.read(d);if(r){const s=await l(r,null
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3130)
                                          Category:downloaded
                                          Size (bytes):3526
                                          Entropy (8bit):5.191394399852772
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BD5538458672D73949C5F6D72A2AB676
                                          SHA1:91930F5E5FB188AD1CBB3E545B12B0F846D4021F
                                          SHA-256:12444172E38F06449140BB6772E34B64AFD2098F63934B9E7D9263B324A1C941
                                          SHA-512:F259767566E4C59E0B9D99BA1BBF73E51691CAB5E7824D2F1858A21FEA412AEA7171C8E76243CB421ACC9AF5F7BBBAD668D2FD63BF95BBCF0154AE49E7EB1002
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_teams_idle_timeout_pagelet.after-display-vflvVU4RY.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c21c0ba-79a7-353f-bbd4-93d3e3f905d5")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","./c_gen_api_auth_WebAuthWeb","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_api_v2_routes_password_confirmation_provider","./c_pap-events_navigation_select_create_folder_action","metaserver/static/js/langpack","./e_edison","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,t,i,s,r,o,c,n,a,d,h,v,p,u,_,m,I,l,y){"use strict";const A=["keypress","keydown","click","contextmenu","dblclick","mousemove","scroll","touchmove","touchstart"];var R;!function(e){e[e.S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3557)
                                          Category:dropped
                                          Size (bytes):3959
                                          Entropy (8bit):5.004501102963887
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9CE5242E416C3D2F50FC186B8DBBF19C
                                          SHA1:50BB392C52D3899F861E58B07871AB8E8ED66176
                                          SHA-256:C979459730D6B2F63BCF6512FCFB098D6E4948ACF0DDAAFBCEE39B93623239C1
                                          SHA-512:9CCC51D1004530E84074D8CD5B63FA16AECBA62FD4D6955C50FA50F4B55A662DBFCD349867836179C49AF1199366991485850F161A95419D32B9DCE191C2A12E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a61e4caa-caac-3d46-82fb-7c96369f8759")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var r=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,r.get?r:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var r=c(t);e.InstagramExternalLogo=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12 5.443c2.136 0 2.389.008 3.233.046.78.036 1.203.166 1.485.276.348.128.663.332.921.598.266.259.47.573.599.921.11.282.24.706.275 1.486.039.844.047 1.096.047 3.232 0 2.137-.008 2.39-.047 3.233-.035.78-.166 1.204-.275 1.486a2.653 2.653 0 0 1-1.518 1.518c-.282.11-.706.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1014)
                                          Category:dropped
                                          Size (bytes):1379
                                          Entropy (8bit):5.255999884984038
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D6CD31089A38872F3F4B6D0058AAEEAA
                                          SHA1:7EDBA05698A37E233E7BCBAAC9497F0704494334
                                          SHA-256:8C39E2D3F60A54BC68A11EA9C2E264DB01282A7F171A92974788FFCC1E503DA3
                                          SHA-512:4C1E4DE8524E953863C9478CD19F1EAB04692E1C61806DE649B963D7714BB8FED5F48E0D872E26606D865D848F182D41B5CDB0B15A7463C367A0D9CAB7B6FCE3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee194efa-4b01-3987-910b-fef898f8426b")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./e_edison","./c_core_notify"],(function(s,t,e,r,i){"use strict";function a(s){return s&&s.__esModule?s:{default:s}}var p=a(e);class o extends p.default.Component{componentDidMount(){i.require_css({web:"/static/metaserver/static/css/sprites/web_sprites-vflwRzO2P.css",teams:"/static/metaserver/static/css/sprites/teams_sprites-vflnszfW9.css",business:"/static/metaserver/static/css/sprites/business_sprites-vflVZxy2R.css"}[this.props.group])}render(){const s=this.props.alt||"";return p.default.createElement("img",{className:t.cx("sprite",`sprite_${this.props.group}`,`s_${this.props.group}_${this.props.name}`,this.props.className),src:r.static_url("/static/metaserve
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1973)
                                          Category:downloaded
                                          Size (bytes):2363
                                          Entropy (8bit):5.3773360051986225
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E41E64F0E9F126A43E4EBF1C746A48E8
                                          SHA1:D76F9BF69BD089AED0DC32595BA02E1AD4649DE9
                                          SHA-256:E1B087B1BA1AF6CE4AC888369EAECF3119DB4F6E072288770540ADD6EF41E664
                                          SHA-512:DE36B2604861A095B5C251CD0C0608B4F6E87D3D593BC66829C10D2A10866E28BCA7A3C53510FF515039CE5B7463B39D92D982D637A6EF7EAA806D40118A2285
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_lock-vfl5B5k8O.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4e9d9e7b-809d-3c09-9907-63ce19f9ed82")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.GoogleExternalLogo=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.162 3.975A8.027 8.027 0 0 0 4.134 12a8.027 8.027 0 0 0 8.028 8.025c6.694 0 8.202-6.215 7.574-9.362h-7.577v2.675h5.175A5.348 5.348 0 0 1 6.809 12a5.35 5.35 0 0 1 5.35-5.35c1.343 0 2.567.499 3.507 1.317l1.9-1.9a7.998 7.998 0 0 0-5.404-2.092Z",fill:"currentColor",vecto
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2299)
                                          Category:downloaded
                                          Size (bytes):2693
                                          Entropy (8bit):5.336349644577927
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1AFB98E8CCDF042F3AF52EE7C8F12B41
                                          SHA1:36B42DFD9946D853314C52D25F28D9A5DF6C8259
                                          SHA-256:EB3D9A3A25E27A2CF436ED5B2E12B874A46C766D2CA010E788B5DBDB23F007E9
                                          SHA-512:969D18BADC3C951F5EFEE3AFE8BE1D7A1E88E6A8AD07818B1C8A830247AED24C7B4EAEF296026508443291754F3B454BF60D1B26C8CBD1A1E4A973977C227A0D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_settings-vflGvuY6M.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="819278a6-546b-3f36-8612-673cb297c772")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.QrCodeLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M13 5v6h6V5h-6Zm4.5 1.5h-3v3h3v-3ZM5 13v6h6v-6H5Zm4.5 1.5h-3v3h3v-3ZM5 5h6v6H5V5Zm1.5 1.5h3v3h-3v-3Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"M13 13h1.5v1.5H13V13Z",fill:"currentColor",vectorEffect
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (58705)
                                          Category:dropped
                                          Size (bytes):59083
                                          Entropy (8bit):5.145282464177853
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:462AF5A1403C3850B9362BBC5D43000B
                                          SHA1:E1481AF9BC20F2E80B0A721637D70774E68A71D3
                                          SHA-256:38DF67E6DC9C24B0ADA437F9A20D1C0702136C38872C7F85C707B150A2C9D9DD
                                          SHA-512:89FBEC551E248E457ACBFCDAB02A1BF5A6B1A600F017C6DB2E1A3714131F2E9E33C33367BBD4E1A637F907C7662AF389FEFA16B97B51D3AB38DDF3C849D98310
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="33f28163-62e6-3f3e-98dc-48b2c01acacb")}catch(e){}}();.define(["exports","./c_pap-events_navigation_select_create_folder_action","./c_bufbuild_protobuf_service-type","react","./e_core_exception","./c_lodash"],(function(t,e,r,n,s,i){"use strict";function o(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var a=o(n);class u{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()}}hasListeners(){return this.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (900)
                                          Category:dropped
                                          Size (bytes):1275
                                          Entropy (8bit):5.237229663123154
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5BAB16D77FC8E3B10F107C9A5C0533D8
                                          SHA1:3BDC9283C30ED9E9ADB0034D7A8C69EBBBA18830
                                          SHA-256:DAC145DDB66DDFF92DEB5E2EDCAA1815A8A236DCD8203C49E27BD22C9B420DCB
                                          SHA-512:9F6B8214B3002BFDC4B6CA15D8F9D2244A49C103979BC2A1E1CCB69202084DEC493BB0D0497ED19873FBAE8AB5C85C8B780924629A74220B269BAA816DBD17E3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e00fd35f-03e7-34fb-b985-ed35bf58d4f6")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var n=s(t);e.listenToStores=function(e,t,s){return class extends n.default.Component{constructor(r){super(r),this.displayName=`StoreListener(${null!=e.displayName?e.displayName:"Unknown"})`,this.wrapped=n.default.createRef(),this.getWrappedComponent=()=>this.wrapped.current,this.getStores=()=>t,this._handleStoreChanged=()=>{const e=s(this.props,t);return this.setState({childProps:e})},this.state={childProps:s(r,t)}}componentDidMount(){for(const e of Object.keys(t)){t[e].add_change_listener(this._handleStoreChanged)}return this.setState({childProps:s(this.props,t)})}componentWillUnmount(){for(const e of Object.keys(t)){t[e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1727)
                                          Category:downloaded
                                          Size (bytes):1728
                                          Entropy (8bit):5.079458543466473
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1FAC30C2F785E8257D8E4DB8AE4A2902
                                          SHA1:955BA8113C4BBE01F42E548E807EA6C33207084C
                                          SHA-256:94B06B7DEAE3398A35DCF272C96E9117693CF18FE4430953FA2721FE8613EEE7
                                          SHA-512:792C0CD9DAD746D01534F11E07931F0552884641FE52A8421F35BBAE997849133E6E2C000575B11AD50BC756CBF5B43052030254C852409E29A0347C09F5EE78
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/foundation-vflH6wwwv.css
                                          Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3030)
                                          Category:downloaded
                                          Size (bytes):3031
                                          Entropy (8bit):5.072541246708305
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7CD34B579C76D077847E1EB2C086CCAD
                                          SHA1:CD36C07AC7F488668A7EE34D8BEBEC596C192AF0
                                          SHA-256:A63B0861254D3FFB38AA35BCE52017B3095E5FA5D8A03E085C47A895AB51BAB7
                                          SHA-512:2B21B2278488F11A28990FF79260F071E8901D53CEB7645860A6A0035BBEED7C8CEACB8F538650A8C88ED3C2FAC722EBBE2C2AF5553ADCEE09445797A623E75D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflfNNLV5.css
                                          Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32812)
                                          Category:downloaded
                                          Size (bytes):426244
                                          Entropy (8bit):4.875801289163988
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BA09D2831CEA6827C379B2DCC3BB0A69
                                          SHA1:E8B530C1E8094EED23D1E35E942E75C112994234
                                          SHA-256:9423648DF6C95FB77ED72FF6FFC35B42C3E4682CC39A1057C2D59A3C502ECFF3
                                          SHA-512:2817501F2831FAEBE6D7B8C4122F18EBE3D11E8EBD31FF3BB87CDCD693A33EE62932A79F77A15E6AB6E744BFA3A1CB9110C7921915EFA4EA15620D4846536B55
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vflugnSgx.css
                                          Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65271)
                                          Category:downloaded
                                          Size (bytes):118633
                                          Entropy (8bit):5.258578680992601
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:21AC6C4EC6E37C60B2A5B3F7A2575C6C
                                          SHA1:00A0F6ABC1F34242D3E5E6A660908E65CB78FBF9
                                          SHA-256:F42F7D584648421F887EF3F5AA9080D5B5E9331E89DD6F005BB8463504D2CF37
                                          SHA-512:B59B0B18B9D99DE6F11E7D521707F5C07CA3C17D14FDB97886990C4FA2E5A2934E262C3C2D26D53E68326041DB9F74120A280D68FC2013B137C82B4A4E95F1A7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_react-dom-vflIaxsTs.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="00b3d09d-9af8-3e5e-93ac-f44f1aa8bb1b")}catch(e){}}();.define(["./c_lodash","react","./c_object-assign_index","./c_scheduler_index"],(function(e,n,t,r){"use strict";function l(e){return e&&e.__esModule?e:{default:e}}var a={exports:{}},o={},u=l(n).default,i=t.objectAssign,s=r.schedulerExports;function c(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!u)throw Error(c(227));var f=new Set,d={};function p(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(d[e]=n,e=0;e<n.length;e++)f.add(n[e])}var m=!("undefined"==typeof window||vo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):12
                                          Entropy (8bit):3.4182958340544896
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D4A94C93695CD9B929B6980D17B710BE
                                          SHA1:544273882925A48C97079A5706714F7D1D780CCF
                                          SHA-256:B1771FB8B7C9F81787218E67431AF7356447B04AE3C4C2391FEABBCAC263A855
                                          SHA-512:A00FF396D3C19056E8393107DF362AD8F7538CDEF3103C44B9497E4BBF9467E36E99C5330D9CFBC03F66831B1EB1FA0F647777BEB6BD3DCEBEE8BC5F4863D57D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:Bad Request.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2417)
                                          Category:downloaded
                                          Size (bytes):2821
                                          Entropy (8bit):5.401850570109605
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F8D3B9AB700938DEF5ECEECC98C95221
                                          SHA1:E884758F1E8B92464C053879E2B5932DA1DB6405
                                          SHA-256:4F55C466A2966A388D6E792395D194D70CE99D36CFCA37369871F9200E481CFF
                                          SHA-512:7080FDF4FAEB46F76C79CB9F467E447298D5F05B6B634E6B1F0F0A7B26980F066D96F642F16D6F95D9BB0AAABFE3B75264ACD929645EC28BCF45B795AB803C16
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_sidebar-show-right-vfl-NO5q3.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29587a18-3add-3411-a9bf-b0048e461307")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.FileExplorerLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.875 7-1.5-2H4v11.75A2.25 2.25 0 0 0 6.25 19h12a2.249 2.249 0 0 0 2.25-2.25V7h-9.625Zm.625 10.5V16H13v1.5h-1.5Zm3 0v-3H10v3H8.5V13H16v4.5h-1.5Zm4.5-.75a.75.75 0 0 1-.75.75h-.75v-6H7v6h-.75a.75.75 0 0 1-.75-.75V6.5h3.125l1.5 2H19v8.25Z",fill:"currentColor",vectorEffect:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (25769)
                                          Category:downloaded
                                          Size (bytes):25770
                                          Entropy (8bit):5.13285276236545
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C283FD3DA0E5BD7C4A1FA4082B66A853
                                          SHA1:CA9A3488E0CE91910CF91B1EF06A777E5DE949E1
                                          SHA-256:AF12828911D500D381EC49008E94EF1773658B743F2FDB197A79781A2302FE9B
                                          SHA-512:CDEE268E494E8161A46CF0A97CEA3A811B6BAC4666446F5D53BFB5B258638095F2B8E8417D3EE1CA9495F8C993D71F7338920E15CDD4FA54B2EC6D32CD44087E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_signup_page-vflwoP9Pa.css
                                          Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65271)
                                          Category:dropped
                                          Size (bytes):359890
                                          Entropy (8bit):4.965552534651761
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F81B32ED86AE0F4CAFF30725D17A650E
                                          SHA1:57FDE31B80D4B12608FAC361884F8DDCE35973B0
                                          SHA-256:1C4C2D25918ED079E5762C90DA4B02412538BE1C2BB3491B1A8EFA93AA5604C1
                                          SHA-512:90187DD72943F6E75F43A5521BAC11F547BC75C350AD6976920E3106789CA6A72AE07E5197C72ADF6A6732A41BA2EA8A86A6A87BAE831E8E63933E055C6975D3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="de70f431-f6fa-33ae-a329-f2a423a1e47e")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_dig-icons_assets_ui-icon_line_underline","./c_dig-icons_assets_ui-icon_line_twinkle-1","./c_dig-icons_assets_ui-icon_line_shuffle","./c_dig-icons_assets_ui-icon_line_lock","./c_dig-icons_assets_ui-icon_external-logo_twitter","./c_react-use_useEffectOnce","./c_dig-icons_assets_ui-icon_line_rotate-right","./c_dig-icons_assets_ui-icon_line_person","./c_dig-icons_assets_ui-icon_line_sound-on","./c_dig-logos_src_glyph_fss","./c_dig-icons_assets_ui-icon_line_file","./c_dig-icons_assets_ui-icon_line_upload","./c_dig-icons_assets_ui-icon_line_ai","./c_dig-icons_assets_ui-icon_line_video-file","./c_dig-icons_assets_ui-icon_line_print","./c_dig-icons_assets_ui-icon_l
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1563)
                                          Category:downloaded
                                          Size (bytes):1968
                                          Entropy (8bit):5.492708525879533
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A1C3A36469904B6BDB64A58E59F2D6B5
                                          SHA1:453AA8BF929317F19FABA6DF8EE2E1C40DFBE83F
                                          SHA-256:21D24304BCC6AAC899D40A0BFA8A5C9E81C73E6D3A2CE4B9A4649C6165A48B94
                                          SHA-512:EBB953509AA5DDA7D5C70FB6523CE56B863AD5E09C2774C2461F7DBB2AD6C4CE09DF22D77736E3EAF5D2225CD2D0D7D3000013AE2D3B0C43D66106A3D00687B2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_folder-base-default-large-vflocOjZG.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="13816923-d8d9-3ef9-8a72-ba84a4d506e2")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,t,c){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var o=n(t);e.FolderBaseDefaultLarge=({className:e,hasWhitespace:t=!0,...n})=>{const a=c.classNames(["dig-ContentIcon",e,"dig-ContentIcon--large",c.contentIconRecipe({})]),r=c.useLargeContentIconViewBox({hasWhitespace:t,type:"folder"});return o.createElement("svg",{viewBox:r,fill:"none",role:"presentation",focusable:"false",width:160,heig
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2
                                          Entropy (8bit):1.0
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65264)
                                          Category:downloaded
                                          Size (bytes):195135
                                          Entropy (8bit):5.511589531455853
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:11905937C6428E4AF4E32BF048948B11
                                          SHA1:0EE680545A8D91F30A0EE379CD37F736762C7E46
                                          SHA-256:A43213CB479DD666415D3077B4A9C2FCA64E95140953DEF870605241285AE36D
                                          SHA-512:942C2299B4823A16CD83D677EB379FEFFEAD3FB1A7DACF2B7265FC0EE7CD5F469B032935821540E62991D4D30C8253EE368450DCA542E89C72C4BF7F5BB108B9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_fingerprintjs_fpjs-pro-static_fp-vflEZBZN8.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b45b5f09-5624-3716-a911-afbf383d09d5")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function r(n,t){var r={};for(var e in n)Object.prototype.hasOwnProperty.call(n,e)&&t.indexOf(e)<0&&(r[e]=n[e]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(e=Object.getOwnPropertySymbols(n);i<e.length;i++)t.indexOf(e[i])<0&&Object.prototype.propertyIsEnumerable.call(n,e[i])&&(r[e[i]]=n[e[i]])}return r}function e(n,t,r,e){return new(r||(r=Promise))((function(i,o){function u(n){try{a(e.next(n))}catch(n){o(n)}}function c(n){try{a(e.throw(n))}catch(n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (362)
                                          Category:downloaded
                                          Size (bytes):363
                                          Entropy (8bit):4.770323504150667
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7D3C66659E01077F47CBDD74349E60FA
                                          SHA1:86EC17A2B340E0E3BD6B84E38CE741D0867C0B9F
                                          SHA-256:B4374EBF2AD5928DC936BB92738388059F1A6DF117AA47FB33F741B8DA23F864
                                          SHA-512:EEDF041724AE168E147CF0C92E342C1BD3EE7468FAFF63FB781B476B2541D18E26F1FB133597C4F92A3485ECAA15496AAC7A0DF41BC387CB4462AD4CDF5DC41F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_google_one_tap-vflfTxmZZ.css
                                          Preview:.sf-invite-signup-page .login-register-container .one-tap-tos__terms-container .checkbox_label{margin-left:0;position:static;line-height:18px !important;font-weight:400 !important}.sf-invite-signup-page .one-tap-tos{background-color:#fff;max-width:415px}.sf-invite-signup-page .one-tap-tos__modal{max-width:415px;display:block;margin-left:auto;margin-right:auto}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):4418
                                          Entropy (8bit):4.550570902126072
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D6C32610BC01D28D09392E8CAE4869E6
                                          SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                                          SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                                          SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                                          Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2601)
                                          Category:dropped
                                          Size (bytes):2992
                                          Entropy (8bit):5.305719153744028
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C734660EF2B3297C4A155051AFA95E8C
                                          SHA1:217BB8CBC75577CDBE2BF4BBF883F630B28455FF
                                          SHA-256:663A3F1A1ED275882BF4586085044AECF3A0C7DFD9E629245904564D48B65AD1
                                          SHA-512:DF239270B7C2B0782D3F3D45AC743320C7DF9F45E02A18BC2CC9EF3430BFCD4925D8680EC806B46A02EA39C91EAFCE03D489BAEB1E59875075C6B1912E410489
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3af252b2-d9da-357c-a120-ff81863491c1")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AnalyticsLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17.5 6H6v11.5h11.5V6Zm-13-1.5V19H19V4.5H4.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M8 11.5h1.5V15H8v-3.5Zm3-1.5h1.5v5H11v-5Zm3-1.5h1.5V15H14V8.5Z",fill:"currentColor",vectorEffect:"non-suser
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):96
                                          Entropy (8bit):5.525081188618509
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:351A7C536848880CEBD2EDE9EF9C9D5F
                                          SHA1:E903C2B9B3A3FF8ED63796A6EE2DFB2A34A77748
                                          SHA-256:22010B4AAFB31D3FD10F7BEACA333C2A942FC8DFE2914BE783E58073E0879117
                                          SHA-512:B8B1BC2E83F381DAF2FCBFB39FEEE4B3A14DDF31CE5B727310875B9AE731F21D8D09B6C4852C78F9995A20F0F88FEEA7CF5B4573038346C07B097367D6A8712A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:a8FMnX2V6Mp0rB4wZEXGkXlR7hT93SaNm7tPQClDuZMtNPT6K7voxWQ5R6nfp3aVymTJXY92fDA0O778RXIcf+aIQYochg==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (650)
                                          Category:downloaded
                                          Size (bytes):1021
                                          Entropy (8bit):5.222360571508152
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:254B50136712DFF8B6219DE6C5C73CB6
                                          SHA1:1CAEF49DA35CB888F197B19F409A626956D4436B
                                          SHA-256:C51EAB9B1F25CDC3E9F7A142F42C793173C3DD5F455922CB0A2634863EC705F9
                                          SHA-512:3D6D767D3A80C11A5D435999B0C143E9928651431CF459D09E4D085B6685E48B3149348F13E0D7951FD904112DDDBA5CDA741E5C423DC8FB1E1782E6FC123758
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_index-vflJUtQE2.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="40c804f4-3b12-3748-866a-88696d726c44")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_api_v2_routes_password_confirmation_provider","./c_pap-events_navigation_select_create_folder_action","metaserver/static/js/langpack","./e_edison","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,_,o,c,t,r,i,s,a,n,d,p,v,f,l,m,u,I){"use strict";e.IconContext=_.IconContext,e.PictogramIcon=_.PictogramIcon,e.UIIcon=_.UIIcon}));.//# sourceMappingURL=c_dig-icons_index.js-vfl0px7Xp.map..//# debugId=40c804f4-3b12-3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14055)
                                          Category:dropped
                                          Size (bytes):14425
                                          Entropy (8bit):5.410637833371553
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D009434C9007EFEAB640D9C243D70733
                                          SHA1:B88EFCDAE5BB432C5B354A4AE1A7B1C9C81582D6
                                          SHA-256:D66BB9048C56B3C8451033C7CB6F89B2B5A6DDB53E7E923FAC4D8EC3FCFDB7CF
                                          SHA-512:B126B5A494BEE3DF502FEE92DE6E582987A370AE6B5B22E5CBA1D32757E192A6BC172289E12F5A88358660DCA988A0047245EA4E4F95E94CD0672B1263578007
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="20ef97da-122c-334a-b505-18a30b339051")}catch(e){}}();.define(["exports","./c_lodash"],(function(e,n){"use strict";let t=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),t=e.REGISTERED_EXCEPTION_TAGS}var r,o={exports:{}};r=o,function(e,n){if(e){var t={},o=e.TraceKit,c=[].slice,i="?";t.noConflict=function(){return e.TraceKit=o,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,o=[],i=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var i in o)if(l(o,i))try{o[i].apply(null,[e].concat(c.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,o,c,i){if(u)t.computeStackTrace.augmentStackTraceWithIn
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5674)
                                          Category:dropped
                                          Size (bytes):6052
                                          Entropy (8bit):5.389795331405878
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9C6DC51B6E66E80989F944507494872B
                                          SHA1:E2D5CC37B34FC3E8C651BE0201FE2BB1E4A50363
                                          SHA-256:F098BEB0C5B55A6270491A3B1F78D926DCB2F946CF4F2750C860C5CD9F428545
                                          SHA-512:7E3EF4D53C3F8B9CFD567245159BF6E1DEF70F535AAA81453C5787A495AC380E01A3E08E670315A6368625322FB23449664FDFB593B262D6664A3CF82AB42494
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d36a1fb2-d7b2-3218-a9bf-0c088ec7bb5c")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_flux_store_listener","./c_api_v2_routes_password_confirmation_provider","./c_bufbuild_protobuf_service-type","react-dom","./c_src_sink_index","./e_core_exception","./e_data_modules_stormcrow","./c_core_i18n","./c_pap-events_navigation_select_create_folder_action","metaserver/static/js/langpack","./c_lodash","./e_edison","./c_core_notify","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,t,a,n,s,o,i,c,r,l,u,d,p,h,_,f,m,g,v){"use strict";function A(e){return e&&e.__esModule?e:{default:e}}function C(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.ke
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2790)
                                          Category:downloaded
                                          Size (bytes):3170
                                          Entropy (8bit):5.274349278485045
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3D0BB078C2C465BEC44CB9D8CC0600D9
                                          SHA1:D4F334BCFBB7484669ACDB94F9D295AAD49775A9
                                          SHA-256:69F1EAC74962230E7373727C42A48683E138CAE3584D0C45AD77F16845C97608
                                          SHA-512:DD3057D552C7429089DD78F66F851608F4ADEB3B687CB5DFFF2C92C76E9B27FFA8BAE292D9C3B9A66571B481BCA6796B688C5B0F44C4378F9E58D5BED02A7D47
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ux_analytics_ux_variants-vflPQuweM.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="93a70b91-d2f5-3e2a-9b88-20a2b72e3d1c")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file"],(function(t,e){"use strict";const n="variants",s=",",o=":";let r=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const o=s.getAttribute(t);if(!o)return;e?n.push(...JSON.parse(o)):n.push(o)}catch{}})),n):[]};if(t&&r>1||!t&&r)return;r++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}m({variant_tokens:t,matchers:s})})();const o=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!o.length||!a.length)return;m({variant_tokens:a.join(s),matc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                                          Category:downloaded
                                          Size (bytes):43308
                                          Entropy (8bit):7.995084572292543
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                                          SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                                          SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                                          SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                                          Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (515)
                                          Category:dropped
                                          Size (bytes):909
                                          Entropy (8bit):5.272638896751489
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:29079E173E1A94E2B207B13A54F8F4CF
                                          SHA1:1CC7AD582397338D1D4D345D43BAAEF4D44F22E6
                                          SHA-256:CFA27FCC10554BD4ABE67636F37075B8D95053F0FC9E218680371B0BDC3EC0BC
                                          SHA-512:2863A0B5D0CCC739CAAEFB5014AF0BDEA89A472238B70470EF6B8985B46EC4EC02EF9F32B3A0C9A10EE4F2DC1BBB98D5464D9490B0271CA3532922672897E31E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b02f0eb1-1e4d-307a-b6d9-6520fcbcb24c")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_file_icon","./c_dig-content-icons_icons_folder-base-default-large","./e_file_viewer_static_scl_page_file"],(function(e,n,t,a,c){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var l=i(n);const o=({className:e,variant:n,isFolder:i,contentName:o})=>i?l.default.createElement(a.FolderBaseDefaultLarge,null):l.default.createElement(t.FileIcon,{className:e,extension:c.file_extension(o),size:n});o.displayName="SharedContentIcon",e.SharedContentIcon=o}));.//# sourceMappingURL=c_sharing_components_shared_content_icon.js-vflyucU5M.map..//# debugId=b02f0eb1-1e4d-307a-b6d9-6520fcbcb24c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4348)
                                          Category:downloaded
                                          Size (bytes):4743
                                          Entropy (8bit):5.147676298899314
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FE1BFF25ADED8A6E4F49F35F67650264
                                          SHA1:E055AD0B73B4C802873F17662DB1641B0EA80272
                                          SHA-256:6A3BE9324D98ED23045E694ED27AB982932AF02C733E1E36D45D9A39F1CDE611
                                          SHA-512:F5EA865D6B2767202A215B8F69FFE539C172ACAA9A2A8EE39037B4BCA11CBE2293D9C4EFDCC4A51E6A23D1375709746C20CB75B9EEBB498B64FB921AB3D2D1D5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-link-large-vfl_hv_Ja.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="973acc93-6776-35fd-bb17-9c9a37544d5c")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,a,l){"use strict";function t(e){if(e&&e.__esModule)return e;var a=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var t=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(a,l,t.get?t:{enumerable:!0,get:function(){return e[l]}})}})),a.default=e,Object.freeze(a)}var n=t(a);const c=()=>n.createElement(n.Fragment,null,n.createElement("path",{d:"M65 2.5H11C7.76787 2.5 5.26617 3.13845 3.56447 4.39771C1.86277 5.65681 1 7.50807 1 9.9V68.1C1 70.4918 1.86277 72.343 3.56447 73.6023C5.26596 74.8616 7.76766 75.5 11 75.5H65C68.2321 75.5 70.7338 74.8616 72.4355 73.6023C74.1372 72.3432 75 70.4919 75 68.1V9.9C
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (31464)
                                          Category:downloaded
                                          Size (bytes):31844
                                          Entropy (8bit):4.890602109837878
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5B07977D29C16471A0D3FC5C0CF9E156
                                          SHA1:96E3FC641ADD033AB2643C1DED52852A20009FDF
                                          SHA-256:CBAA1330CF81760933C592C21BCB621BD4FD13DD76FCC226769C6824030BE0E6
                                          SHA-512:60EE446A833A6A4271074D8C15C9925DD3A5E344F95F011D7C4D3E4832D20CBFFE141A81E8ECFBA288FEF4AC7F42225E88244741E527E90BD82AE106DE5F23DC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vflWweXfS.css
                                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.7.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4741)
                                          Category:dropped
                                          Size (bytes):5137
                                          Entropy (8bit):5.317891000717735
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0692739F4B069492899BF7D2D199C581
                                          SHA1:A38CECEEFDEF381060E0FCF06703F5171AC82403
                                          SHA-256:7515666FA44F2CE239AB7A95807D9D2A8109014A1BDC0E5C4E468C1D6A0A1B0F
                                          SHA-512:1D3C5EAD4A9BDE86393A74945D00830477A70B31DA1633C9B6269CA55203CDCDB9C89A38581E72D3FE6D0448C7381436E07B6CF5D23B102FA5E26FD7453992B7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="105c7d7c-5e42-3aa7-baf4-f9e5f8ec83a3")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./c_react-use_useEffectOnce","./c_dig-logos_src_glyph_fss"],(function(a,e,t,s,r,l){"use strict";function o(a){return a&&a.__esModule?a:{default:a}}var i=o(t);e.injectInternalStyle("/static/metaserver/static/js/signup_signin/unified_susi/register/password_validator.module.out-vfl1XdlK1.css",(a=>"._password-validator-container-redesign_4j67a_4{align-items:center;display:flex;flex-wrap:wrap;margin:0;padding-left:0}._password-validator-item-redesign_4j67a_13{margin-bottom:var(--spacing__unit--1_5);margin-right:var(--spacing__unit--1_5)}._password-validator-container_4j67a_4{display:flex;flex-direction:column;margin:0;padding-bottom:var(--dwg-spacing
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2093)
                                          Category:downloaded
                                          Size (bytes):2491
                                          Entropy (8bit):5.386106038726853
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8FBB10CE67B6B97C8DB4431CE76DDF8D
                                          SHA1:EE93F1B161AC6035C34F38D00A52742420FD39D7
                                          SHA-256:9B4326B8DFE9F66CE02023DA56291004F74676050F87E1C018E472ED6A03276B
                                          SHA-512:84D6041BA1D3D731F3785FBA76826D8DDB2B1DBD87AA49876A0571E47C82E64D3A49B731209CF917DA93DF4C18BB7A8CB1C207DE47977DEC7FEB15912837ED34
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_rotate-right-vflj7sQzm.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3ab81c44-a0c7-3b86-a3d4-57a8404a0e36")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.BackupLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M7 4.5V17h12.5v-4.668l1.41 1.41 1.06-1.06-3.183-3.184-3.183 3.184 1.06 1.06L18 12.407V15.5H8.5V6H18v2.004h1.5V4.5H7Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M5.5 7.5H4V20h12.5v-1.5h-11v-11Z",fill:"currentColor",vectorEffect:"non-suser
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (43822)
                                          Category:dropped
                                          Size (bytes):44184
                                          Entropy (8bit):5.229562845489953
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:417E5AD957EE41912C28FACD147DB84F
                                          SHA1:CFA2943F6C554F9AE1F78FA66B752030E2B7A6A8
                                          SHA-256:E0BFE2324CD225E8EF9F80B9A9775D75B197E536239D34AC8B91BD2275960CE9
                                          SHA-512:E1EED6BBD9D5C7504EF045992A001F56D1A9B885D27995B60E5940DE8AF719476D8112337DB684EEBBE09756B4405EEFDD75F8D7B54DE7921F39F8418959B66F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a1a9959d-122a-3b13-883c-5a85abd81378")}catch(e){}}();.define(["require","exports","./c_api_v2_routes_password_confirmation_provider","./c_pap-events_navigation_select_create_folder_action","./c_bufbuild_protobuf_service-type","./e_core_exception","./c_lodash"],(function(e,t,r,s,n,i,a){"use strict";const o={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class d{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){o.DEBUG&&console.debug(...this.format(...e))}static info(...e){o.DEBUG&&console.info(...this.format(...e))}static warn(...e){o.DEBUG&&console.warn(...this.format(...e))}}class c{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{d.debug("AjaxIdleObservable.next()",e),this.subscribers.forEac
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3489)
                                          Category:downloaded
                                          Size (bytes):3885
                                          Entropy (8bit):5.518621263735056
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B4A2821BE60F6C5A96D704F183C1208B
                                          SHA1:28D8D525EE3BC72D95820F4C02DD9286ACF3EA29
                                          SHA-256:3F024884B6E9E6B28060C256A7BC8DC17F0813C6D5A4812E84E484801F9881A8
                                          SHA-512:536D1E5789479CF474C2F90693E12A97D41D54ED4B12A0BF536D8C93755AC9364C66278CF8968868A964619762505CAEC3111F77972E841960A1BD4E77E2F366
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-video-small-vfltKKCG-.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15e7f52b-1ca8-311c-b7c2-0ce3bf15f1c1")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,t,n){"use strict";function o(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var o=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,o.get?o:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=o(t);const a=()=>l.createElement(l.Fragment,null,l.createElement("path",{d:"M21.7568 2.5H4.24324C3.19499 2.5 2.38362 2.70706 1.83172 3.11547C1.27982 3.52383 1 4.12424 1 4.9V23.1C1 23.8757 1.27982 24.4761 1.83172 24.8845C2.38355 25.2929 3.19492 25.5 4.24324 25.5H21.7568C22.805 25.5 23.6164 25.2929 24.1683 24.8845C24.7202 24.4762 25
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):4286
                                          Entropy (8bit):3.6767668884768048
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F25511F4158C2DFAB6AA11A07D026E4A
                                          SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                                          SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                                          SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/images/favicon.ico
                                          Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (52369)
                                          Category:downloaded
                                          Size (bytes):52741
                                          Entropy (8bit):5.361900694522704
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A8DD306AE73292CBB922B248DFCD92CC
                                          SHA1:82D9ED1F359EF765B240CE94322F45FD857882E3
                                          SHA-256:E6600CCB9013FB3732DC7356D03B9F93ABBE36AD13ACAD60CA02EE418F0716B6
                                          SHA-512:7F5911BFAA5060E60BBD83C06F0370919FE3A0AE6CBAEB9622536AB9267AC4C47129F6FB8836FE5FA002F16513797CA13326C068881615B173AC6BE921663357
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_chat_chat_client-vflqN0wau.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="917901dc-e84b-3a8c-915c-22f3b1285c04")}catch(e){}}();.define(["require","exports","./c_pap-events_navigation_select_create_folder_action","./c_core_notify","./e_file_viewer_static_scl_page_file","./c_bufbuild_protobuf_service-type","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,a,i,s,n,r,o,h,c,d){"use strict";function p(t){return t&&t.__esModule?t:{default:t}}function m(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(t,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return t[a]}})}})),e.default=t,Object.freeze(e)}var g=m(o),l=p(h);function _(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4d-5e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1814)
                                          Category:dropped
                                          Size (bytes):2205
                                          Entropy (8bit):5.4557875419006745
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BBD69D5F935D21F280A6661DD04518CE
                                          SHA1:D92A9CCF35860F7DFB09886D80A3CFA9D3B8CA6A
                                          SHA-256:C6BBA1DF2C8709A92AE9012F5B9AA7C0DEA1252964AFCE297369DE59D2769B57
                                          SHA-512:472667D71C6E282C411A902000DC969C169AFF06309A7C7518933991C94659A6515EFC2E2B749498AD7D45D5B82AFF9F519AEF7B3855D92D0D6C7CA1E86AFA62
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="202dec56-6336-3028-8bd7-6f01a8448000")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddCircleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.5 7.5H11V11H7.5v1.5H11V16h1.5v-3.5H16V11h-3.5V7.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm0 14c-4.322 0-6.25-1.927-6.25-6.25 0-4.322
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):75512
                                          Entropy (8bit):5.40177645228781
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:57969929F77E3BC0858D0CFFC67A8C4F
                                          SHA1:72E512F0BE342CB30236EEE5142E9CAC5F03F101
                                          SHA-256:A1F5D9EE1E18EB08A8729DE419699F54E5B05DDD2A1ABCE78F1F8B3597692259
                                          SHA-512:9A968EAA927A3730E50E13F363DF142F469CFC411538EB6AF66A24A818792F2FA5D1577D119830368BFB0AEA498E295DA249D6F130A826AA5566A8CDE3F81986
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://dropbox-api.arkoselabs.com/v2/419899FA-7FAF-5C1D-C027-BC34963E3A4F/api.js
                                          Preview:var arkoseLabsClientApi8272443b;!function(){var e={1891:function(e,t){"use strict";t.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];t.J=function(e){var t,s=(t=e||"",(t=t.replace(o,"&#9;")).replace(r,(function(e,t){return String.fromCharCode(t)}))).replace(i,"").trim();if(!s)return"about:blank";if(function(e){return c.indexOf(e[0])>-1}(s))return s;var u=s.match(a);if(!u)return s;var l=u[0];return n.test(l)?"about:blank":s}},7040:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var a=o.apply(null,n);a&&e.push(a)}}else if("object"===i)if(n.toString===Object.prototype.toString)for(var c in n)r.call(n,c)&&n[c]&&e.push(c);else e.push(n.toString())}}return e.join(" ")}e.expor
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                          Category:downloaded
                                          Size (bytes):58272
                                          Entropy (8bit):6.087497514749547
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                          SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                          SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                          SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                          Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2231)
                                          Category:dropped
                                          Size (bytes):2632
                                          Entropy (8bit):5.457184072011979
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4343EAC23EF2FEE37D06D8A94B6778D7
                                          SHA1:818AD530350090FEE05EB562CACDFC94DDCC4EC3
                                          SHA-256:995075554FCDDCA0DE01699B42DE3226566BB20CC5692F454D89750FE0804136
                                          SHA-512:3D4BA8DEA7D02E14646558BC2FF79ABBFE21AFA3A908CD47986CA1B43B911D757592A6CED9AFAAA53E21EE8FC919F978CC7727D942C5FC89ECA7A362782A0430
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="98287092-8ae6-3262-a583-bdb835ecb866")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","./c_lodash","react"],(function(e,t,r,n){"use strict";function o(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var a,i=o(n),c=t.createRuntimeFn({defaultClassName:"dig-ctz1wx2_5-3-2",variantClassNames:{over:{subtle:"dig-ctz1wx3_5-3-2",base:"dig-ctz1wx4_5-3-2"},hasNoBackground:{true:"dig-ctz1wx5_5-3-2"}},defaultVariants:{over:"base",hasNoBackground:!1},compoundVariants:[]}),s={exports:{}};a=s,function(){var e={}.hasOwnProperty;function t(){for(va
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:C source, ASCII text, with very long lines (1680)
                                          Category:downloaded
                                          Size (bytes):2000
                                          Entropy (8bit):5.348000083999637
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E0C2AE3F5B0D3EC3EF76C2DEC0EF2E14
                                          SHA1:92F5C0457B4799E4E6297178706EFE2555C9ADB6
                                          SHA-256:37DA183ADCCAA942EB12B5F57CD7060F8E56EF4D009F1509DD504FF68BD417CC
                                          SHA-512:C97C491C0CEEC123AEA0308986D9ECD7FA01F15B2A4373EEE5C006EF6D7019BE0113C69EF7C89CCFD205ED0F4F432A3707429AEFDE4D17FE14F6C5AA0C291E1F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/api_helper_validation.bundle-vfl4MKuP1.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99c55f53-3ee1-3410-a9fd-2fd99e0d8575")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t);class n{constructor(e){this.dropboxOrigin=e}isDropboxDomain(e){const t=document.createElement("a");return t.href=e,t.hostname.endsWith(".dropbox.com")}handleEvent(e,t,n){"function"==typeof e&&e(t,n)}addQueryParameter(e,t){return 0!==t.indexOf("?")&&0!==t.indexOf("&")||(t=t.substring(1)),null===e&&(e=""),-1!==e.indexOf("?")?e+="&"+t:e+="?"+t,e}makeRequest(e,t,n,i,o,r,d,a,s){if(!e)return;e=this.dropboxOrigin+e,n||(n=6e4),i=i||functio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1563)
                                          Category:downloaded
                                          Size (bytes):1564
                                          Entropy (8bit):4.765867310326991
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7B08E15668E6293DED274A0E43734BD4
                                          SHA1:84CC2086318F411FA109744A702B5B04271D7658
                                          SHA-256:6A8AD86F86D2671FDF62C01740FDC191743F39E124EE7401857E238144329881
                                          SHA-512:C5FE8390538C05BC59240D73C6813D7D16B63F1FDA3A1C4634FB987B26C9CCA160CF0AE3AB128F0C4CB02610FCC6F1653D4E3D23B2B565FEA28B9E3F95CED206
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/unified_susi-vflewjhVm.css
                                          Preview:.unified-susi-na .dwg-button2--button-style-transparent.link-na{color:var(--dwg-theme__color__attention__text);text-decoration-color:var(--dwg-theme__color__attention__border)}.unified-susi-na .dwg-button2--button-style-transparent.link-na:hover{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.link-na>.dwg-text{font-size:14px;line-height:17px}.sig-wrapper--dwg-refresh{position:absolute}.back-button-na .dwg-button2__icon{rotate:180deg;transform-origin:center var(--dwg-spacing__unit--1_5, 12px)}.back-button-na.dwg-button2--button-style-transparent{color:#000;text-decoration-color:var(--dwg-theme__color__attention__border)}.back-button-na:hover.dwg-button2--button-style-transparent{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.back-button-na.dwg-button2:hover>.dwg-button2__icon.dwg-button2__icon--right,.back-button-na.dwg-button2:focus-visible>.dwg-button2__icon.dwg-button2__icon--right,.js-focus-visible .back-button-na.dwg-button2.focus-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (830)
                                          Category:downloaded
                                          Size (bytes):831
                                          Entropy (8bit):4.929291155076852
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D2C1CAEAF7D185B462A8D64FD0475932
                                          SHA1:C9E3EA63E9D3AC4FACC19BBB69A05D1A3076C51F
                                          SHA-256:005ED820758D4C12BEFDF1A3B2E9C30A0FA544038AF790FCC602AF1E3B63A4D1
                                          SHA-512:B479521B2AB44FF8DB425EE99E4E0A9894FCDDD85550000D657FEB4C30266B8DEBC52416FE2EF1CF497EBD6C1ECF886752C160AA0177C769A492E68560122CD8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/snackbar-vfl0sHK6v.css
                                          Preview:@keyframes alt-snackbarload{0%{bottom:-28px}100%{bottom:0}}.snackbar-layer{left:var(--maestro-left-nav-width, 240px);right:280px;padding:var(--spacing__base_unit)}@media only screen and (max-width: 1024px){.snackbar-layer{right:0}}@media only screen and (max-width: 735px){.snackbar-layer{left:0}}.snackbar-layer .snackbar-progress-bar{position:absolute;left:0;right:0;bottom:0}.snackbar-layer input{color:var(--color__inverse__standard__text)}.snackbar-layer-entire-page{width:100%}.snackbar-layer,.snackbar-layer-entire-page{position:fixed;display:flex;justify-content:center;bottom:0;pointer-events:none}.snackbar-layer *,.snackbar-layer-entire-page *{pointer-events:auto}.snackbar-layer>*,.snackbar-layer-entire-page>*{flex-grow:1}.snackbar-entire-page-container{margin:0 var(--spacing__base_unit) 0 var(--spacing__base_unit)}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65271)
                                          Category:downloaded
                                          Size (bytes):86445
                                          Entropy (8bit):5.378189297197012
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C43FDF405424204AD726499A5483A132
                                          SHA1:91A61D3B2FDE99E1B8BEE4062A9822E37DE89215
                                          SHA-256:90E35B093B480157FB4D774CE5638BC195025C42F4B8B7E22AD966B3FD72D7F7
                                          SHA-512:C8D78F39E5B8FAB247BD8EFA6B1F6437E025C045936CEE76ACF20536407AAB0EF4E3B9BCDCF9754490ADBF46556E72FDF1F73199B335E2295FB88D2D573C5CF6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-unknown-large-vflxD_fQF.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fda0e2e4-252c-3da2-89f0-154437fbb752")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox","./c_dig-content-icons_icons_file-link-large","./c_dig-content-icons_icons_file-video-small"],(function(e,l,a,t,o){"use strict";function n(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(a){if("default"!==a){var t=Object.getOwnPropertyDescriptor(e,a);Object.defineProperty(l,a,t.get?t:{enumerable:!0,get:function(){return e[a]}})}})),l.default=e,Object.freeze(l)}var c=n(l);e.FileAudioLarge=({className:e,hasWhitespace:l=!0,over:o="base",hasBackground:n=!0,...s})=>{const i=a.classNames(["dig-ContentIcon",e,"dig-ContentIcon--large",{"dig-ContentIcon--overBase":"base"===o,"dig-ContentIcon--overSubtle":"s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4502)
                                          Category:downloaded
                                          Size (bytes):4873
                                          Entropy (8bit):5.319296675054716
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8003AC26A10617E77DC0DDB494487545
                                          SHA1:6F8CC83685D6ADBDE4BA15762D2C856C43D9C439
                                          SHA-256:F5584869C8EF7BA12687AE8ABED7D7D04B9470A431B8F89CBED841D3B96FC41C
                                          SHA-512:2D67726787E8EAA1D47C99CB961BF338F1581C17B0BA830BB3F3FFB1A636A19E442798823DBB5523C8A61B06ECF3636A04530808A9D752B250177B48F4B8FBDB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_scheduler_index-vflgAOsJq.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ccd6c853-ba8a-36d9-90dd-0ea5f75b6da8")}catch(e){}}();.define(["exports"],(function(e){"use strict";var n={exports:{}},t={};!function(e){var n,t,r,a;if("object"==typeof performance&&"function"==typeof performance.now){var o=performance;e.unstable_now=function(){return o.now()}}else{var l=Date,i=l.now();e.unstable_now=function(){return l.now()-i}}if("undefined"==typeof window||"function"!=typeof MessageChannel){var u=null,s=null,c=function(){if(null!==u)try{var n=e.unstable_now();u(!0,n),u=null}catch(e){throw setTimeout(c,0),e}};n=function(e){null!==u?setTimeout(n,0,e):(u=e,setTimeout(c,0))},t=function(e,n){s=setTimeout(e,n)},r=function(){clearTimeout(s)},e.unstable_shouldYield=function(){return!1},a=e.unstable_forceFrameRate=function(){}}else{var f=window.setTimeout,b=window.clea
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2375)
                                          Category:downloaded
                                          Size (bytes):2767
                                          Entropy (8bit):5.417341415070522
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F5F383B2D8D352C70021FBDD25A400D9
                                          SHA1:670A386817438D5B8287568266AE9999B37CC7C9
                                          SHA-256:6D7B04353FA698B87B9ED7A1C0A7C737932FD8181C20AE7EB251DC5C30424CCF
                                          SHA-512:A72E8EC914FD05E1F24259A868DA3794A04F391B5D2D88070BE58A56875878FA8BCF3EEBD36DBA0D08AE6D21B7465668DE2B5956C3C781596AEC06D7A5A21600
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_maestro_nav_shared_code_dropbox_logo-vfl9fODst.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7ff92aac-c186-3421-a50e-43f869236071")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var l=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,l.get?l:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var l=r(t);e.ArrowDownLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"M11.75 5v12m6.5-5.25L11.75 18l-6.5-6.25",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.ArrowUpLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"M11.75 19V7m-6.5 5.25L11.75 6l6.5
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (55330)
                                          Category:downloaded
                                          Size (bytes):55711
                                          Entropy (8bit):4.943653327539258
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C359C46CF6319002FDB401A0DAB05E21
                                          SHA1:8D4D573EE364A2D8D2EC8D0AA039B33C4D22CF7F
                                          SHA-256:AA9B8E9A73213AA4AA6B8933C39B90FD2BF819D99CC6E60B4649F9886D3631E4
                                          SHA-512:E500E42B0BD98BDC930F62F13907BA98FCA5A64A69CCEBED1742113D52C614C03238F43BB3D6EEF06A1417F59734DE2793E870B1E7AC6EC99AE6A71AE76DD30F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflw1nEbP.css
                                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.11.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):96
                                          Entropy (8bit):4.90841077740978
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E1A976875CFCFAA4C82C32FCE95F767F
                                          SHA1:056592CDDAED340D3D9DDBD54762E6E94EB23672
                                          SHA-256:C7780F3BFAB0B7E8BD929AA1D50F6F7E85F025AC14581291C31F9E5B8FBB0DC6
                                          SHA-512:56AFB49602C14D5C7DC5424B34B3154B950BC4C70076BC87CC08E3868B8810C45FC014857BF47632EF01B912A55EDBEAF8826842D4E6C835F6CBE93F210000C0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnkgLBxhQ1aVhIFDcy-BCUSBQ0Vg6i3?alt=proto
                                          Preview:CkUKEw3MvgQlGgQICRgBGgQIVhgCIAEKLg0Vg6i3GgQISxgCKiEIClIdChMhQCQjKi4tXyY/JSsvKV4sOj0oEAEY/////w8=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (55330)
                                          Category:downloaded
                                          Size (bytes):193806
                                          Entropy (8bit):5.108569556676094
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B781D6202C92E8E4F263AD4AD5D178AF
                                          SHA1:2C46D79312F74D656D5C0C390871E759202359DE
                                          SHA-256:C6536C05DD8B09EE4BF88EF3D3F41407DBB274FC8CA9DA654E8B6510FF9FADFD
                                          SHA-512:D2F90D7A92C99F421EC40D39217F81A0FBC072E1AD5A7989519743183AD9C58AC2BFB1F34CBB7BCDD81A3282D4F47F2EF9DA1A178A79F22A7B6BE211BE24D69B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflt4HWIC.css
                                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.11.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49967)
                                          Category:downloaded
                                          Size (bytes):50337
                                          Entropy (8bit):5.273230479025735
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9205D11F45604F096787A2478F2F9890
                                          SHA1:D74FE596740E714B955683FEFD24286648FE115A
                                          SHA-256:B9951F1AB18BFBDBA073FB839BCDD6FE2E2766CC4EA19C61B3F67D5C65F17B0E
                                          SHA-512:A136716C9B51FA6B6608B5DABC9FC84C78648FEB739DCE052D26F6E4B04FE38E5E4AFC8F262E05D217240FEF65516C011A1B0560114EEC8BDF157CAA67D8C22F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_src_sink_index-vflkgXRH0.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0bf5a073-df59-3558-8b84-10f3d49c988e")}catch(e){}}();.define(["require","exports","./c_api_v2_routes_password_confirmation_provider","./c_pap-events_navigation_select_create_folder_action","./c_lodash","./e_core_exception"],(function(e,t,n,s,i,r){"use strict";class o extends s.Message{constructor(e){super(),this.seconds=s.protoInt64.zero,this.nanos=0,s.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${s.proto3.json.debug(e)}`);const n=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!n)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(n[1]+"-"+n[2]+"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (304)
                                          Category:downloaded
                                          Size (bytes):305
                                          Entropy (8bit):4.931439734894977
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                                          SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                                          SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                                          SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                                          Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3509)
                                          Category:downloaded
                                          Size (bytes):9382
                                          Entropy (8bit):4.873211498054136
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:320915DCA4FCC14B76A6609AF3445D98
                                          SHA1:F51A66AB752668770DE4D50BB87C323EDC1AF699
                                          SHA-256:A2EFE4341FFFAC8BD9F6450113FBAC5B5D96738DCD0AF410E16C8C7055E0B652
                                          SHA-512:C1865BA01E864A629DF06E33F958B0D52B8CF2D9FF0DA799768A5E929D1993F99ADD73425824604327966B9DE83731AAA505BD21FAA2EF6EAE324E745A13F216
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dig-experimental/src/index.web-vflMgkV3K.css
                                          Preview:./* -- typescript/component_libraries/dig-experimental/src/accordion/index.web.css */..exp-dig-AccordionItem,.exp-dig-AccordionWrapper{display:flex;flex-direction:column}.exp-dig-AccordionHeader{align-items:center;border-top:1px solid var(--color__standard__border);cursor:pointer;display:flex}.exp-dig-AccordionHeader-spacing--standard{padding:var(--spacing__unit--1_5) var(--spacing__unit--2)}.exp-dig-AccordionHeader-spacing--small{padding:var(--spacing__base_unit)}.exp-dig-AccordionHeader-spacing--large{padding:var(--spacing__unit--3)}.exp-dig-AccordionHeader:focus{box-shadow:inset var(--boxshadow__focusring);outline:none}.exp-dig-AccordionHeader:focus:not([data-focus-visible-added]){box-shadow:none}.exp-dig-AccordionHeader-left-accessory{display:flex;flex-shrink:0;margin-right:var(--spacing__base_unit)}.exp-dig-AccordionHeader-title-container{display:flex;flex-direction:column;flex-grow:1}.exp-dig-AccordionHeader-chevron{color:var(--color__faint__text);display:flex}.exp-dig-AccordionH
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3482)
                                          Category:downloaded
                                          Size (bytes):3483
                                          Entropy (8bit):5.013030100013651
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:307B92102C1C5D4BAB05FFDB09A621F7
                                          SHA1:FA9D8945782691344FFFA9328B56D541504E1262
                                          SHA-256:6F4FC0817FB1A2199B277A69ED2022C6B0524DE34A2CBA7533536D40B6ABA410
                                          SHA-512:7D30703ECD866603DB82E2F0FC0D233D597F94652013A2B5589550952C75C0001C3573729A81E01C0D911AF8137F4A35C083DE552861C90A24150D469A918903
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig/fonts-vflMHuSEC.css
                                          Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (729)
                                          Category:downloaded
                                          Size (bytes):786
                                          Entropy (8bit):5.167258852207224
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:75ED595D4A569CF9073CD6EEE308B3B3
                                          SHA1:13F9416A70CEEA9033A496A6AA5B922B72A6FBE2
                                          SHA-256:34BA9C679427ACA43C1321759FAE0373E54B68661E8D12FB59BDB1F3D93ED1E8
                                          SHA-512:7860705ED80A784187CB3303CF06C3FD597121A73C751CAB9059C2E834D0EB689C25018F668C8C5EF11F74C50E29B1D795F92F18E58ECEB697C2B225BC362DA3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_checkbox.module.out-vflde1ZXU.css
                                          Preview:._susi-checkbox_1lyd3_3{align-items:center;display:flex}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8{border-radius:3px;box-sizing:border-box;display:inline-block;line-height:normal;margin:2px 0 5px;max-width:230px;min-height:34px;padding:25px 0 10px}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8 input{cursor:pointer;height:14px;margin:0;padding:0;vertical-align:middle;width:14px}._label_1lyd3_28{font-size:12px;line-height:16px;padding-top:1px}._label_1lyd3_28,._label_1lyd3_28._login_1lyd3_37{font-family:var(--__dwgAtlasGroteskStack);font-weight:400;margin-left:var(--dwg-spacing__unit--1)}._label_1lyd3_28._login_1lyd3_37{font-size:16px;line-height:20px}._icon-container_1lyd3_45{display:flex;margin-left:4px}./*# sourceMappingURL=auth_checkbox.module.out.css.map */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):160
                                          Entropy (8bit):5.038924068526502
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:00E3748EF6EF9B75F69F6AC20471BC85
                                          SHA1:713BD618ADFC43F6EC695CFE3788D19708666FB1
                                          SHA-256:5E49FEF385C5BDA41E5FD72F0D0FB2E76722A5C156CAC7AFDBDCD9C6B9B9648A
                                          SHA-512:0FED16F611FBF747CF393BC51D656527BFE0D313A6A77AD7A8E98F9FEBF147041D52F2D74DE542B222F3ECC02C97EC11839EA63366654ED2816B7726A0F63715
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/susi.module.out-vflAON0jv.css
                                          Preview:._susi-form-container_vmoxa_1{position:relative;text-align:left;width:100%}._current-form_vmoxa_7{display:block}./*# sourceMappingURL=susi.module.out.css.map */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65271)
                                          Category:downloaded
                                          Size (bytes):379876
                                          Entropy (8bit):5.319542169587774
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D14B0017E65915FCB1F649C78F1858BC
                                          SHA1:D663E7E83B623E45B60EEA62C0393B14501A62BF
                                          SHA-256:3EB65E32F7E8C43A01DA457AFACCC9EFB08308804D9DC690FD561553C2F88346
                                          SHA-512:0A8825F6FE321EB03E13A482CFB144294A8CC80290F2931D7C3E7451FA931FF03440123353EC5FE0BE156C5867FDA382E263CFA25E3F48120114DC51556385B9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_contentsquare-vfl0UsAF-.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b78c9640-a939-3661-87ed-7c9cbd901995")}catch(e){}}();.define((function(){"use strict";window.CS_CONF={isSMB:!1,projectId:5416,status:1,hostnames:["experience.dropbox.com","dropbox.com","dev.corp.dropbox.com","localhost"],crossDomainTracking:0,crossDomainSingleIframeTracking:0,consentRequired:0,allowSubdomains:1,visitorCookieTimeout:34164e6,sampleRate:100,replayRecordingRate:25,validationRate:10,lastTrackingDraw:1724166274,trackerDomain:"c.contentsquare.net",recordingDomain:"r.contentsquare.net",useMalkaPipeline:1,ed:"l.contentsquare.net/log/web",eMerchandisingEnabled:0,mouseMoveHeatmapEnabled:1,autoInsightsEnabled:0,jsErrorsEnabled:1,customErrorsEnabled:0,jsCustomErrorsEnabled:0,apiErrorsEnabled:1,customHashIdEnabled:0,recordingEncryptionEnabled:0,recordingEncryptionPublicKey:nu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2051)
                                          Category:downloaded
                                          Size (bytes):2110
                                          Entropy (8bit):5.045839121437345
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:72F9A26C26C1A681AD75A7E270550788
                                          SHA1:5579A02442ADFE9980A87BF495B18260927CD146
                                          SHA-256:F4024DCE9F70735047ADC3A8CF7E8AC9FD2E1D4BFF6ABFC4158A1810EDFCE45F
                                          SHA-512:0CFAF5CBD337D6D04A6D6AB1B2E86F943A93CC835B20C0DE00A309D69EDD9E6828470D6DA2D8E263A8FADEF6E58C4AD679D88062184A09D4F190CD19427EFB55
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_text_field.module.out-vflcvmibC.css
                                          Preview:._susi-auth-field_4srl7_4{display:flex;flex-direction:column;font-family:var(--__dwgAtlasGroteskStack);line-height:normal;margin-bottom:var(--dwg-spacing__unit--2);text-align:left;width:100%}._susi-auth-field_4srl7_4._login_4srl7_14{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._show-password-button_4srl7_18{bottom:12px;display:flex;position:absolute;right:22px;width:24px}._show-password-button_4srl7_18 ._show-password-icon_4srl7_26{color:var(--color__standard__text)}._password-capslock-warning_4srl7_30{bottom:7px;padding:var(--dwg-spacing__unit--1,8px);position:absolute;right:20px;visibility:hidden}._password-capslock-warning-register_4srl7_38{right:42px}._password-capslock-warning--visible_4srl7_42{visibility:visible}._password-capslock-warning-icon_4srl7_46{width:10px}._field-input-wrapper_4srl7_50{margin-bottom:0;position:relative}._field-input-password_4srl7_55:not(:focus)~._password-capslock-warning_4srl7_30{visibility:hidden}._field-input_4srl7_50{border-color:var(--color__st
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27642)
                                          Category:downloaded
                                          Size (bytes):28101
                                          Entropy (8bit):5.31646908494771
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FC662F9969267F7C6158FDDFDE5494FA
                                          SHA1:B87A54F6ABD6879B0492A180D0A733AD3044A23B
                                          SHA-256:5FA358A13FD6C80106DA50B819AC1B10FB2B34851CF882A6629BDBCDA35A8FA6
                                          SHA-512:BC1E533C111311BE2114E54DAC8C08E9DF78363783E52A066CF03D43986F9B367CFCA753B800012DE9480FD6DF992A7139C2295A1C1FE7813A51405CA6E831ED
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vfl_GYvmW.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10045816-4af7-3537-849f-30bf71015b62")}catch(e){}}();./*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var __webpack_modules__={968:(__unused_webpack_module,exports)=>{(function(){var requirejs,require,define;(function(global,Promise,undef){if(!Promise)throw new Error("No Promise implementation available");var topReq,dataMain,src,subPath,bootstrapConfig=requirejs||require,hasOwn=Object.prototype.hasOwnProperty,contexts={},queue=[],currDirRegExp=/^\.\//,urlRegExp=/^\/|\:|\?|\.js$/,commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,slice=Array.prototype.slice;if("function"!=typeof requirejs){var asap=Promise.resolve(void 0);requirejs=topReq=newContext(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32033)
                                          Category:dropped
                                          Size (bytes):37045
                                          Entropy (8bit):5.174934618594778
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5869C96CC8F19086AEE625D670D741F9
                                          SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                          SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                          SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2757)
                                          Category:downloaded
                                          Size (bytes):232071
                                          Entropy (8bit):5.547535542332373
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:11DD215E31015F50CC5CB0F5778F8CB7
                                          SHA1:A941662C37CD2D07CF369DFB6E1203130EE0FDA4
                                          SHA-256:A4766C8922E13DE981784FD147723E0D0EE0F588E63D289F0C94D34957D2AEC7
                                          SHA-512:2ED6B0FC43DBD40870CD2F232ABD14BDDE880DB1E55B9710DE5F9558D297C50730DBB0647C3DA71265FF584ECAD77D8762DC9CE90D438A4A8A2060E3F0424AFA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://accounts.google.com/gsi/client
                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x660, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):269867
                                          Entropy (8bit):5.54457330879656
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:962041E08128FD2CC300D50ECE729CB5
                                          SHA1:742DEC70E9D064881272BFF0B9E22509CA6F8BF8
                                          SHA-256:2B3663B0D5CCB22A8B8ED55A0CB9F530AF6419238250B0C12D41D1A7526FE31A
                                          SHA-512:E9F222D4652B37C41E48DA2149B403FCD1060D1BCB697A0FE9B8EF03A20D0404D03AD19D9095CCA763C9B200C93C5E5821BA3A6993C97930D22AC10D4BF34243
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://dropbox-api.arkoselabs.com/v2/2.11.0/enforcement.5a3219a1826f6bf969b7a09159e9d637.js
                                          Preview:var arkoseLabsClientApi8272443b;!function(){var t,e,n,r,o={1891:function(t,e){"use strict";e.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];e.J=function(t){var e,u=(e=t||"",(e=e.replace(o,"&#9;")).replace(r,(function(t,e){return String.fromCharCode(e)}))).replace(i,"").trim();if(!u)return"about:blank";if(function(t){return c.indexOf(t[0])>-1}(u))return u;var s=u.match(a);if(!s)return u;var f=s[0];return n.test(f)?"about:blank":u}},8787:function(t,e){"use strict";function n(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function r(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function o(t,e,n){return e&&r(t.prototype,e),n&&r(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(t){return i=Object.setPr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (701)
                                          Category:dropped
                                          Size (bytes):558800
                                          Entropy (8bit):5.6661858145390775
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                          SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                          SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                          SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2361)
                                          Category:downloaded
                                          Size (bytes):2752
                                          Entropy (8bit):5.429189097664246
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CAE8D5985AB157E428BCD17054B52CF2
                                          SHA1:2E3BF2D73AF8B9E91DD2E96B067B4213B000DF93
                                          SHA-256:7F7B6227C5A2A0CEAEF9CE8DF33930A23B6D0610C46E85F34DE6B34C126B3C0A
                                          SHA-512:4BE53A51B77938C3590DF47E846697C9D90E04E1063CD7B04B5DD67FA72911CE56E71C707A9B11ED0E7FFF280A37D7C744646C5C838DAEFF2C384309381F462D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_sync_issue-vflyujVmF.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b0610094-f01d-3f43-8a79-4c7999e83bf0")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.DeleteForeverLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 17a.75.75 0 1 0-.75-.75.709.709 0 0 0 .75.75Zm.75-7v4.595a3.01 3.01 0 0 0-1.5 0V10h1.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M19.5 7h-4v-.75A2.25 2.25 0 0 0 13.25 4h-2.997a2.25 2.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):305
                                          Entropy (8bit):5.074758848509232
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:435D06AC9753D09AD6460021115C7912
                                          SHA1:3402A18674394D69D059C531DC4284E8665EC665
                                          SHA-256:F9715837A4B11A1B21CC4FFAB6DAA0CAF2AAA6FD53615772B9CB4E375391B8A2
                                          SHA-512:EAF3187C1959F133708367E40183685316C7E5479C77C04EE8046606E483031D6042671E352A6C6F30B8100225D59D91FA6EF4CB95716AB371C456D05E4C4855
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/email.module.out-vflQ10GrJ.css
                                          Preview:._hide-password_vs4tt_4{display:none}._email-check-button_vs4tt_8{margin-top:var(--dwg-spacing__unit--3,24px)}._submit-container_vs4tt_12{display:flex;flex-direction:column}._passkey-button_vs4tt_17{display:flex;margin-top:var(--dwg-spacing__unit--3,24px)}./*# sourceMappingURL=email.module.out.css.map */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (29057)
                                          Category:dropped
                                          Size (bytes):29440
                                          Entropy (8bit):5.183570145112524
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FA6496D5A24C210FE90E327A0882D401
                                          SHA1:DA427389185F3146034502E3CA974262424823F6
                                          SHA-256:9D657AC5B33E3DBC74129ACEA3C6B766EE8F1D78DBAFA0CCEDD61D8CD51F4A34
                                          SHA-512:92CD01C91DD9A3852F6AFA4F92B022000756D9C9F62E84DBFA14ECC57DEDDD0EEE5A0DC9D24CA59180FA5DC76EA2C78412D8F4322A6A2D881952276C6A40DC2C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="686bf605-599a-3ee0-afde-6a3ee1818929")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_icons_file-unknown-large","./c_dig-content-icons_icons_file-video-small","./c_dig-content-icons_hooks_useContentIconViewbox","./c_dig-content-icons_icons_file-link-large"],(function(l,e,a,i,m,r){"use strict";function g(l){if(l&&l.__esModule)return l;var e=Object.create(null);return l&&Object.keys(l).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(l,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return l[a]}})}})),e.default=l,Object.freeze(e)}var o=g(e);const s=({className:l,hasWhitespace:e=!0,over:a="base",hasBackground:i=!0,...g})=>{const s=m.classNames(["dig-ContentIcon",l,"dig-ContentIcon--large",{"dig-ContentIcon--overBase":"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2031)
                                          Category:downloaded
                                          Size (bytes):2427
                                          Entropy (8bit):5.43219640480195
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4755D9516E43E63106539186304E1D9A
                                          SHA1:EC444332F83BADC9FC578FDA2BE7E2FC7288AAD9
                                          SHA-256:41F3399BE7FC35E045CF359E562F71998DF2486DBB6CAAE26083586A54FED52E
                                          SHA-512:30A7F2F5F8965DF1A0F81F2F726D0C4B1E5AB8F9A23047015BBBC65185AD17FFA9D6F3BE0C7F1D7B2C842F646D2B4C6E7738033A907151BFFAA5FCE1BA61715E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_full-width-vflR1XZUW.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1067a990-c3ef-3600-a272-1270c1daac0c")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.DropboxTransferLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M13.818 12 9.5 5h5.182L19 12l-4.318 7H9.5l4.318-7Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"m11 10.694-.93 1.533.93 1.579L8.465 18 5 12.227 8.465 6.5 11 10.694Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.FillS
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5615)
                                          Category:downloaded
                                          Size (bytes):6015
                                          Entropy (8bit):5.421563006727863
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8627769A6435F7D4AB4D109D997DA4CD
                                          SHA1:45EBD3835F9816819F1E18A6F5758CD75FF6BF49
                                          SHA-256:D678C6BA3E4EDAD6AF7497E9D246BB9037D7F5144DA4778C7EC4758E9E804EE4
                                          SHA-512:A665B7C4330F06D04822B74FED3288BCDD6DAEC1954AD1DF875773E5D57BD0303A96B558D2238777A3866DFDE03743B602A31C46D22ED3DE1007C3FE32F63BE2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_api_v2_routes_password_confirmation_provider-vflhid2mm.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="492486ec-6ddd-3f40-80b8-60413960cf90")}catch(e){}}();.define(["exports"],(function(e){"use strict";function n(e=navigator.userAgent){const n=function(e){const n=e.toLowerCase(),o=/(ipad)/.exec(n)||/(crios)[ \/]([\w.]+)/.exec(n)||/(fxios)[ \/]([\w.]+)/.exec(n)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(n)||/(edge)[ \/]([\w.]+)/.exec(n)||/(edg)[ \/]([\w.]+)/.exec(n)||/(chrome)[ \/]([\w.]+)/.exec(n)||/(webkit)[ \/]([\w.]+)/.exec(n)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(n)||/(msie) ([\w.]+)/.exec(n)||/(trident).*? rv:([\w.]+)/.exec(n)||n.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(n)||[],i=n.match(/version\/([\d.]+)/i);let t=null!=i?o[1]:null;return"webkit"===t&&(t=null!=i?i[1]:null),{browser:o[1]||"",version:t||o[2]||"0",userAgent:e}}(e);return"trident"===n.brows
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):819
                                          Entropy (8bit):4.7468253845545645
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:959F46F67438369C413F903156848BD0
                                          SHA1:0DAF348389DA6CE4DCC2CBE71E0589C26F6BBDAB
                                          SHA-256:8C52987FBC48500C2A81BD52F81D44324E31E7ECADBEBD111A02F912BE232CFD
                                          SHA-512:D3385ABE556BB749AAEDF1400A66BF7FBBE5A57562CB0A0D133BA0399320C3FB4DE2860339287D1CF04AC04A10DBA5D7A230E2633C6B24BD3EE836E5178F6594
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://link.edgepilot.com/css/app.css?v=1
                                          Preview:nav.navbar {. min-height: 80px ! important;. background-color: inherit ! important;. border-color: transparent ! important;. margin-bottom: 5px ! important;.}.nav.navbar > * {. min-height: 80px;.}..navbar-brand {. height: 70px;. margin: 0 0 0 0;. padding: 0 0 0 20px;.}.li.navbar-brand {. vertical-align: middle ! important;. line-height: 70px;.}.#logo {. height: 70px;. padding: 0 0 0 0;. margin: 0 0 0 0;.}.#details-toggle {. font-size: 16px;. color: #333333;. display: inline-block;. margin-top: 15px;.}..filter-explanation-link {. color: #333333;.}.#filter-details {. margin-top: 15px;.}.#score-breakdown {. height: 300px;. line-height: 300px;.}.#score-table {. margin-top: 30px;.}.#loading-animation {. margin-top: -50px;. margin-bottom: -50px;.}.* {. word-break: break-all ! important;.}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9586)
                                          Category:downloaded
                                          Size (bytes):9587
                                          Entropy (8bit):5.076530007287422
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:53A288476541A8A0E790FC62E77B6FB9
                                          SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                                          SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                                          SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                                          Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65371)
                                          Category:downloaded
                                          Size (bytes):121200
                                          Entropy (8bit):5.0982146191887106
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EC3BB52A00E176A7181D454DFFAEA219
                                          SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                          SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                          SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2059)
                                          Category:downloaded
                                          Size (bytes):2456
                                          Entropy (8bit):5.48437777543178
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2594D232DE1472E7946228BD7973730A
                                          SHA1:5F72AD3DFF60014FB0CBDBF7F98D693AB33DCE08
                                          SHA-256:4D8C3059F06AB63447CA7613DADD35A0037806A219A847D6335973ED72842615
                                          SHA-512:FC320A3143CC94B1AC5DAC38371DFBFA9C241926AA5CF3B69538F207B13C76B6294340387DD234084E65F81DE1C165680132671ABEB40157CA19AB8A0973CA8C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_upload-file-vflJZTSMt.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ec7b8bd9-2eaa-3bf4-a023-76cd6fe93941")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.ComputerLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M4 5.5v8.25A2.25 2.25 0 0 0 6.25 16H11v1.5H8.5V19H15v-1.5h-2.5V16h4.75a2.25 2.25 0 0 0 2.25-2.25V5.5H4Zm14 8.25a.75.75 0 0 1-.75.75h-11a.75.75 0 0 1-.75-.75V7H18v6.75Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"M13.5 9H10v3.5h3.5V9Z",f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (684)
                                          Category:downloaded
                                          Size (bytes):685
                                          Entropy (8bit):5.033559356693095
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E2826FD92D6DCAF79021355095EC49D9
                                          SHA1:1572DA7F97839408214F18AF79C69611040E2084
                                          SHA-256:2C456C7236EE6F3541118C38AE364CF303F38926BA99C7FD65794802B172ACBD
                                          SHA-512:AAE0EE51EF9775A745E1B4A4607829609A54C211ED1C96303875FE6465770CBB54E267833E48C43BB7723891FF3D774F33200D6D8F5368817B085F946315EF85
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/notify-vfl4oJv2S.css
                                          Preview:#notify-wrapper{width:100%;height:0px;left:0;top:0;text-align:center;position:fixed;z-index:10001}#notify-wrapper .left-align{text-align:left}#notify,.notify{margin:8px;padding:8px 16px;font-size:12px;display:inline-block}.notify-msg .button-as-link{font-size:12px}.notify-portal-component{width:100%;height:0}.server-error{background-color:#f4e5ea;border:1px solid #9a0032;color:#9a0032}.server-warning{background-color:#fef5da;border:1px solid #9a6500;color:#9a6500}.server-success{background-color:#e5efe0;border:1px solid #2d8000;color:#2d8000}.server-info{background-color:#fff;border:1px solid rgba(0,0,0,0.05);color:#666}.maestro #notify-wrapper.with-top-notification{top:48px}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1637)
                                          Category:dropped
                                          Size (bytes):2027
                                          Entropy (8bit):5.417354557051705
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B6A0D87B15C13517DAF955D8B57BEB54
                                          SHA1:B2CDFEAA3F674520C7383169CA38189636C7C32B
                                          SHA-256:F0A5796EF23DCE436363F296E06F70E59A70960786E6022FDD440FC265894B48
                                          SHA-512:B658AD4CBA23C31F04CA1F961252616714E2A83CF38A95442E30D33E520839F80B2744BE8D8669233D86BF770436CB72A7F2A68CAC21A8EBA6CD242D033C786F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a16371c0-15b7-3ad9-93c4-18293f205d7b")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.CalendarLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M3.5 5v11.25a2.25 2.25 0 0 0 2.25 2.25h12A2.249 2.249 0 0 0 20 16.25V5H3.5ZM5 6.5h13.5V8H5V6.5Zm13.5 9.75a.75.75 0 0 1-.75.75h-12a.75.75 0 0 1-.75-.75V9.5h13.5v6.75Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M11.75 12.5a.75.75 0 1 0-.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65156)
                                          Category:downloaded
                                          Size (bytes):186300
                                          Entropy (8bit):4.859932525421264
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5C4C010C83C86E1219A4BC9FCBC4FC9F
                                          SHA1:B485E01847D6D185B9E232651B929E5359052F59
                                          SHA-256:25F966FDE351D851E5EE53EE754EDFFEB3399CC96F3EFE79A3D2D3A871A57CC6
                                          SHA-512:85F48D5563B02AB3E4376345989CC52D2F7CDE59390F5A68286793EA67D8C89A348E6F330034D38EAE363EB9F9F9DF04D7E5C3F7902D052A4CD4FB523A4BDA61
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflXEwBDI.css
                                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.7.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ekabin0_3-7-0{color-scheme:var(--dig-color-scheme,light dark)}.dig-ekabin1_3-7-0{color-scheme:light}.dig-ekabin2_3-7-0{color-scheme:dark}.dig-ekabin3_3-7-0{color-scheme:normal}.dig-ekabin4_3-7-0{-webkit-appearance:none;-moz-appearance:none;appearance:none}.dig-ekabin5_3-7-0{-webkit-user-select:none;-moz-user-select:none;user-select:none}.dig-ekabin6_3-7-0{list-style-type:none}.dig-ekabin7_3-7-0{cursor:default}.dig-ekabin8_3-7-0{cursor:pointer}.dig-ekabin9_3-7-0{word-break:break-all}.dig-ekabina_3-7-0{word-break:break-word}.dig-ekabinb_3-7-0{word-break:inherit}.dig-ekabinc_3-7-0{word-break:keep-all}.dig-ekabi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7763)
                                          Category:dropped
                                          Size (bytes):8158
                                          Entropy (8bit):5.24551302641834
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F8D8BA40B84D063753E40E1A179D41E3
                                          SHA1:C97178D3C299AB615EF576605DE1326BF4D136C2
                                          SHA-256:ECA1A6E4A188FA5DF710BF915D968EDD71A77F2FCEA880113FDCB9C955953D77
                                          SHA-512:585C2F961D31A4151FB0A8B147C9A2F6BA607AAFD67F613145F68B35D0D60D1F7D42C0CE574B0A450113CAF5367C48AD8C91FFEA8E255CC7A8A7FB5198FA83F7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d4488b5-6a8c-377f-901d-00ed88f43a64")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.AddFileLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11 10h1.5v2h2v1.5h-2v2H11v-2H9V12h2v-2Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m15.97 4.66 1.371 1.37A2.235 2.235 0 0 1 18 7.622V20H5.5V4h8.879a2.265 2.265 0 0 1 1.591.66ZM7 5.5v13h9.5V8H14V5.5
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (311)
                                          Category:downloaded
                                          Size (bytes):693
                                          Entropy (8bit):5.4202776186053345
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E9F1FAA0C5E83E70F5EA34FFCBC6C8ED
                                          SHA1:3C7C789BFC9F1769A0B8B31E92DFBFB27FCCD5C0
                                          SHA-256:4E254DC12CC99798BE058C85109F71DC0815BE243D30FEEAA64728ED42AB8D17
                                          SHA-512:A8D84B329428F22FF8025B29618EFD012F25D4BD3437372BCF456708D5BAE077DB1466695B236FCA271B6D11D811E7936156CA3DCB661EFEA00274B027C52205
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vfl6fH6oM.css
                                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@5.3.2. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ctz1wx2_5-3-2{--dig-ctz1wx0_5-3-2:var(--dig-color__fileicon__container);--dig-ctz1wx1_5-3-2:var(--dig-color__fileicon__shadow);box-sizing:border-box}.dig-ctz1wx3_5-3-2{--dig-ctz1wx0_5-3-2:var(--dig-color__background__base)}.dig-ctz1wx5_5-3-2{--dig-ctz1wx0_5-3-2:transparent;--dig-ctz1wx1_5-3-2:transparent}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (705)
                                          Category:downloaded
                                          Size (bytes):1081
                                          Entropy (8bit):5.310636141736211
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7D583F502C7A0312186145B7A9A05807
                                          SHA1:743F9FCAD1BBF932F0E15D2B3C9F344CC2E2A048
                                          SHA-256:5ECEC569B46851AA6A40C15EFB4CE510443130971D9FAEA65F72C128A483F0E7
                                          SHA-512:933C2920944723D484A9B1B3DBC26B56F66D00C842DAA841E5DBF6A83539F4BA21971904DE0B0EB6EE5A086FC3E57506D3BC996B45B9C21C3F7FD611A6B71211
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_edison_cookies_check-vflfVg_UC.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd167816-60c7-330c-8e01-7a1ef3457063")}catch(e){}}();.define(["exports","./c_core_notify","./c_pap-events_navigation_select_create_folder_action","./c_core_i18n","react-dom","react","./e_edison","./c_api_v2_routes_password_confirmation_provider","./c_bufbuild_protobuf_service-type","./c_lodash","./e_core_exception","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,s,o,c,i,r,n,a,_,d,f,l){"use strict";e.ensureCookiesAreEnabled=function(){return!!s.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(o.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):661
                                          Entropy (8bit):5.1362866269985155
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9CC75DB0EBA64546E917A76EC3BC656F
                                          SHA1:69D39074BB574439F95961C4B8AB253AAF00D738
                                          SHA-256:765FE942C3514D7638B877BA94D7F20D0C05795E32C10BD034E1907D5F72DB7A
                                          SHA-512:70B5D5E1DFE34D35E44612D1A8B2A3DA34CF81BFD058D63B61CCFB1ABDEEEAA320AE3E90E3468CBD8EB37F0D2870A4DFC4B08B7E33D6ADAC03E6E059E0DD12A9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflnMddsO.css
                                          Preview:@import url('./components-vflt4HWIC.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vflbdfmDc.css');.@import url('./icons-vfljGhNf8.css');.@import url('./foundations-tokens-vflWweXfS.css');.@import url('./foundations-components-vflXEwBDI.css');.@import url('./content-icons-vfl6fH6oM.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 58239, version 0.0
                                          Category:downloaded
                                          Size (bytes):58239
                                          Entropy (8bit):7.987567220825239
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:83BB5AE3E28AFB23B4ED2EF74C272312
                                          SHA1:C79EC10C6AB82271C588B59A0DD26DC57DE54843
                                          SHA-256:B1F18FD551241D3EFD5B9D114317F1D52C0C19677D3ECE876CE75249A1E067A6
                                          SHA-512:A804C81646BC9E204164342CC27A9A426BB3F65FB270DCCD08C5D79C74A84224D3BF0F4E1F3ADE1CFC60462425EB8735B489D3D4550A0921DDB44F590A2FEFE1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vflg7ta4-.woff
                                          Preview:wOFF...............D........................GPOS...h..0......;.GSUB...p........u._.LTSH...T...).....^'"OS/2.......M...`^.kfcmap..3....Z...\...cvt ..7............Yfpgm..5........a.B..gasp...\............glyf..;...b.... ]...hdmx......- ..`....head.......6...6....hhea.......!...$.+..hmtx...`........R.ovloca..7...........pmaxp....... ... ....name...\...,...gg...post...........|M..rprep..6........5B.e........B...0_.<...........a.......]c.;.,................x.c`d``...........5.A...2`...s.............d...i....................x.c`f.a....................2.1<d@....g.__.....L.:.]....3\Q``...c.g.....x.F......x.U[hTW.]{.I.XP.dFS'...d..q...2.i.i..D....RRb.T..(..~|....C"...J...?..U...P..~.:]{..v2...:..s.>g...c.OfOB.#.....FA.....Cz..X"7..1l.}."......<^./.#_".Cx....LG...-X.......c..x.x..GK...z.mz.....cX/.C|....!.c.Np~3.%8.t.......M.WOb.>..A[.e.......m......^...g.....}.eM K.j.k.0W.q..e.c@..4.q...W\.y...e.F.....e...n@.!..F...}.].^e.&i....s.s..x.......q?.m.n@.....@.....J.P3A
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1548)
                                          Category:dropped
                                          Size (bytes):1940
                                          Entropy (8bit):5.469918823199383
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:03E36DC603D07A7B3D53CDE19F3CB51A
                                          SHA1:014746A17025049C12512A6D3524E6AE1E9BE585
                                          SHA-256:509426EBD0A3FA3781DD902B863792DD276F4B5216C17068FD1A4892D8F43609
                                          SHA-512:44168F862F24BD5B7611A762E18AE09263C0A849B59070554A33DEFFC823D42E037490C03170DC42D75C8AC9E6FAEFA41FEC2F34FC1E90AAC177943840ED2E2D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7dcf6db7-46b4-384f-90e1-fab85cf31715")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.BugLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M16.5 13.5h2V12h-2V9H15v-.25a3.324 3.324 0 0 0-.769-2.284l.69-1.38-1.342-.671-.629 1.256a4.316 4.316 0 0 0-2.4 0l-.629-1.256-1.342.67.69 1.38A3.325 3.325 0 0 0 8.5 8.75V9H7v3H5v1.5h2v1.25c0 .1.007.191.011.287l-1.943.486.364 1.455 1.822-.456C7.84 18.413 9.428 19.5 11.75 19.5c2.303
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6958)
                                          Category:downloaded
                                          Size (bytes):7319
                                          Entropy (8bit):5.293434492156383
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:329EE9D85C3B8C974C441FA5A40795E6
                                          SHA1:59DCF6497C134ECDB7CA613912B1E3A63F61DD20
                                          SHA-256:5CA71CDE9E3D18A07D01D09EB5A97BFC3E40212C1CDC7211770DE9BE6678DAD8
                                          SHA-512:EC362EB3F94CD534934386915EAC7A249AA68B300B201327D24833EAE75F6BB7AA09F9B7201FF6E167E1495AFC2FD8E204BC28753861ECFD50E3C0BCEADA09C7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_react-vflMp7p2F.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bfcf0ad2-e5f2-3345-a00f-532850493753")}catch(e){}}();.define(["./c_lodash"],(function(e){"use strict";var t={exports:{}},r={},n=Object.getOwnPropertySymbols,o=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var i=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},r=0;r<10;r++)t["_"+String.fromCharCode(r)]=r;var n=Object.getOwnPropertyNames(t).map((function(e){return t[e]}));if("0123456789"!==n.join(""))return!1;var o={};return"abcdefghijklmnopqrst".split("").forEach((function(e){o[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},o)).join("")}catch(e){return!1}}()?Object.assign:function(e,t){for(var r,i,a=function(e){if(null==e)throw new TypeError("Object.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2228)
                                          Category:dropped
                                          Size (bytes):2616
                                          Entropy (8bit):5.288603182751224
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E416279EF6ED5606BCA5D521FBC28BEF
                                          SHA1:79C86F1D8C266D61BAB579163E0D96F80184D508
                                          SHA-256:CBFE60235EB48838EC9975696F979D7AA0043641410D3E3A610ED1BA222BEBF6
                                          SHA-512:7CA0462C0252D3A29B34AB3CE9872FEC97EE210101641F95721489FDD0BAFEE6FFE5BC922842E150903EAED69A1E94B780CD49DE4279B358FA889546530EFDA0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="587dba52-9e24-3256-b247-2823e48af0c1")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function c(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var t=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(l,c,t.get?t:{enumerable:!0,get:function(){return e[c]}})}})),l.default=e,Object.freeze(l)}var t=c(l);e.AiLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12.5 10.25c0-1.21.54-1.75 1.75-1.75H15V7h-.75c-1.21 0-1.75-.54-1.75-1.75V4.5H11v.75C11 6.46 10.46 7 9.25 7H8.5C6.586 7 5 8.586 5 10.5S6.586 14 8.5 14v-1.5c-1.086 0-2-.914-2-2 0-1.086.914-2 2-2h.75c1.21 0 1.75.54 1.75 1.75V11h1.5v-.75ZM11 7h1.5
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (52457)
                                          Category:dropped
                                          Size (bytes):52836
                                          Entropy (8bit):5.279781937994439
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1AE633AD9A8D9021F809013A8414B2B1
                                          SHA1:43C75FF2F6456461848E43CA7D3FF1075694F2B3
                                          SHA-256:3CD2EBDF1B35283A6C085A474A5BE5150ADE637ABA798D7140A370E903EE6283
                                          SHA-512:3D3502C818B54AFDEC65802DA45A66ED95FBC8BCFAEED4ABEDB3C8AA286EBC076BD5985BE6EBFF5ECF662018E3C5BAA60035039C29400C4312EBB8B1F7DD3FD7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="73b2bcea-d180-3926-baed-b9d3716518cb")}catch(e){}}();.define(["require","exports","./e_core_exception","./c_api_v2_routes_team_provider","./c_pap-events_navigation_select_create_folder_action","./c_sentry_core_exports","./c_lodash"],(function(e,t,n,r,o,s,i){"use strict";const a=[{pattern:/(?<prefix>(?:(?:https|http)+:\/\/)?(?:[a-zA-Z0-9-_]+\.)*(?:(dropbox|dropboxusercontent))\.com(?:\/\w+)(?:\/(?:fi|fo))?)\/.*/,replacer:(e,t)=>`${t}/[[FilePath]]`}],c=/((https|http):\/\/)?([a-zA-Z0-9-_]+\.)*dropboxstatic.com/,u=e=>!(e.startsWith("browser-id:")||e.startsWith("edison_atlasservlet:")||e.startsWith("edison_page_name:")),l=["maf_region","path_trail"];function p(e){const t={};for(const n of e)t[n.pagelet_name]=n;return t}function d(e){for(const{pattern:t,replacer:n}of a)if(e.filename){
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):267
                                          Entropy (8bit):4.717822099205975
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:00F53700C90A2EDF60A83C7C3B959710
                                          SHA1:270A7C333D4BDE912992993FBDB7D2EC579E9B1B
                                          SHA-256:C23F75F5147BEDB59DE93A0559B52C5303702B063C8D665C27CD8F40FE329B8B
                                          SHA-512:4F1FF50C5F02508BDF14735AEE6E1121F81120665CF10F2288F1DF344BE79649A4D48EFEE8784618184491E8DF9ACB400280E4C219D121B4057DC42CEEE8C117
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://dropboxcaptcha.com/
                                          Preview:<html>. <head>. <meta charset="utf-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <title>DropboxCaptcha</title>. </head>.. <body style="margin: 0px">. <script type="text/javascript" src="funcaptcha.js"></script></body>.</html>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5168)
                                          Category:downloaded
                                          Size (bytes):5562
                                          Entropy (8bit):5.258788006792903
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0247F1C38E412A8F04A1B68597DCE449
                                          SHA1:F994FBE9D7003B068E0EAD67FDBBE9AB3C52964B
                                          SHA-256:89ABFBD09A924C1653BBCDF2967CC2DD1ECA4F5C1BC1DD745ADB2383C3BE4315
                                          SHA-512:DAF4E1CDA72411A5B65740001BDF159A2D7A3EEE4CC98B4D42C7ECD46AAF240129D364A1C3CBC5BB08263E6B71BBD223146672087439D32E3C3F09B19155D28E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_sound-on-vflAkfxw4.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="54aecab8-e9a0-3e07-b018-4a542fab1a7b")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var c=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,c.get?c:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var c=n(t);e.BackTenSecondsLine=e=>c.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},c.createElement("path",{d:"M8.5 10V8.5H6.771c1.062-1.338 2.796-2 5.229-2 4.374 0 6.5 2.126 6.5 6.5H20c0-5.159-2.841-8-8-8-2.973 0-5.169.95-6.5 2.74V5.5H4V10h4.5Zm2.335 9.418v-1.26H9.386v-5.157h-1.08c-.108.693-.432 1.026-1.296 1.08v1.017h1.053v3.06h-1.52v1.26h4.292Zm3.482.153c1.863 0 3.141-1.044 3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65247)
                                          Category:dropped
                                          Size (bytes):139767
                                          Entropy (8bit):5.476368034814827
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C6DFA91234F7B9B67EB3E4C8E881228B
                                          SHA1:B78D4AB5AACB18DEACCF116360882BC9FB409AC2
                                          SHA-256:E6386002829D0B825FA938BD4184E44FB579766D970E4EA171758B61E8283521
                                          SHA-512:6EB50553DB96D0761ABC535554878264AC9B9AFA7682A1FA026751C686AE718820B345BECEB7A94E47B6A94462A43D15F2041390A127E39D0EA645699C16E8AD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c7d9d59a-e7e2-3e7c-adf7-cc397f8989e2")}catch(e){}}();.define(["require","exports","react","./c_core_i18n","./c_pap-events_navigation_select_create_folder_action","./c_api_v2_routes_team_provider","./e_file_viewer_static_scl_page_file","./c_viewer_refresh","./c_core_notify","./c_bufbuild_protobuf_service-type","./c_api_v2_routes_password_confirmation_provider","./c_ui_image","./e_edison","./c_ui_sprite","./c_lodash","./c_api_v2_routes_folders_info_provider","./c_src_sink_index","./e_core_exception","./c_unified_susi_register_password_validator","./c_security_passwords","./c_gen_api_auth_WebAuthWeb","./e_data_modules_stormcrow"],(function(e,t,a,n,i,o,r,s,l,d,u,c,g,p,_,m,f,S,E,v,h,b){"use strict";function y(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.k
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2228)
                                          Category:dropped
                                          Size (bytes):2607
                                          Entropy (8bit):5.312915100851819
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A7BB0F3C1F78164B2A72F81C0F40CA39
                                          SHA1:C1E9FBBC9FB92B7F9A77286C3BAE629B8DBC15B4
                                          SHA-256:28135B00D947EEBBFF9A0892CB9C8F7D12FF9C551A9D87E020A8F035239EEEE8
                                          SHA-512:78926E66405431E6E300EE7750538A4E9745650C7F2738DEDBA6BD26CDCBE9A41675DBC38AB3EF1AB69C26FFB1534A5AB44FC740D26B0DFC439233DDF0E2E165
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="541ecc02-0757-3660-9427-b2e5a08fb749")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AutomationLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.5 15 4.5-3-4.5-3v6Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m16.453 11.06 1.114-1.417-.742-1.286-1.555.224-.479-.322a3.94 3.94 0 0 0-.79-.409l-.613-.234L12.742 6h-1.484l-.646 1.617-.614.23
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2102), with no line terminators
                                          Category:dropped
                                          Size (bytes):2102
                                          Entropy (8bit):5.140601464364906
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FFF8E4C34D574BE9AC43718EE5ACCD9E
                                          SHA1:A88F5AAC146D4726FE7A7DC60BDF6BF3236CF187
                                          SHA-256:851BAAFA4D75A31942B8D7F752909C9BD63873DD2B2D9E3C5B69439FC1F645A2
                                          SHA-512:3A19E93545B170067C53EC734DC6314A160EDE0671C2E7A6AC630B34D321D4634052637E51F5D51841D8C83F3CBCAE7ECF648A9E5C2E88C6912B714CAD7D691E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};return e[o].call(a.exports,a,a.exports,t),a.l=!0,a.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=0)}([function(e,n,t){e.exports=t(1)},function(e,n){var t,o={};function a(e){if(/^https:\/\/dr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2845)
                                          Category:downloaded
                                          Size (bytes):2846
                                          Entropy (8bit):4.966993863852829
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                                          SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                                          SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                                          SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                                          Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65263)
                                          Category:downloaded
                                          Size (bytes):3321847
                                          Entropy (8bit):5.5913789834018
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6DC86DEBF191192A5413CF7F727ECF1B
                                          SHA1:07C17F4D0D2D0EF8D7EB2DC918B67139BD523C01
                                          SHA-256:3D023D9AC1337D1C40BA38E2D38F571BA74EA90DEACC893CC8002E2ABF4C5835
                                          SHA-512:DD581ECC0B85844DE3E11912549095B8797E2E057A79486CAD2D8C0A116162995C7CDE9695C5BDF3D123DB3025356B8AF9E4274C1CCC68249E90FC3E0CFF1DBE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_file_viewer_static_scl_page_file-vflbcht6_.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dbd715b8-ea84-3ace-ad80-b64c7175d85d")}catch(e){}}();.define(["module","require","exports","react","./c_core_i18n","./e_edison","./c_pap-events_navigation_select_create_folder_action","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./e_core_exception","./c_core_notify","./c_src_sink_index","./c_api_v2_routes_password_confirmation_provider","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_lodash","react-dom","./c_api_v2_routes_folders_info_provider","metaserver/static/js/langpack"],(function(e,t,n,i,a,r,o,s,l,d,c,u,_,m,p,g,f,h,E){"use strict";function v(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var i=Object.getOwnPropertyDescriptor(e,n);Object.de
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):374
                                          Entropy (8bit):5.11467328155594
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8C684D7FC05AF6EAE6B8E8829B3A23EC
                                          SHA1:7313277FC153E42FF221719C614EFEA64F9E580A
                                          SHA-256:77DCC3906CE1F991320987E62B8976F418862E42CC31C83122BAB45B6C8832F1
                                          SHA-512:C3DEED9DDB1E117D8AA18E5227A838C8AD7A3769C634F981F4C003B97347A2E736D3D93C171A09D36219B641844485FCBFAB5F5ADA309DC4296509D080B6A64E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vfljGhNf8.css
                                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@4.8.2. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2215)
                                          Category:downloaded
                                          Size (bytes):2613
                                          Entropy (8bit):5.376135631087385
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:295CDD13ECA86C2A741CA234ADC596F7
                                          SHA1:EE6086F12D97866FE485DDB2FEE0B55F172516E1
                                          SHA-256:865E25A41C6975035FD10EEA08FFDFFC8DDCBA39D6667C01F054B0D3EE893BDA
                                          SHA-512:8D5556E3DFD76AA43D76399F003BA4F1D41BAFDC0A1B7F210EE2D81774B5FADF5C2D42C8699EC593F375DAE0AC9E4204E4B2AEAE084D389CD5087A43E441F0DC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_photo-upload-vflKVzdE-.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="174b0804-550c-3a97-9825-dbaaaad4cbfe")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.EncryptedLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M10 11c0-1.346.654-2 2-2s2 .654 2 2c0 1.066-.41 1.698-1.25 1.915V15h-1.5v-2.085C10.41 12.698 10 12.066 10 11Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m5 7.278 7-3.36 7 3.36V11c0 6.186-6.447 8.8
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2386
                                          Entropy (8bit):5.696544072002851
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:21002F6A65ADED85971792532C7ADB3B
                                          SHA1:BA4EF8296DECA4C9773CDA5C1567034D10951898
                                          SHA-256:9A083F187AAF14386F5D3A21C32BDB81D38B727774565FBD2FF0ED8C0704F5B2
                                          SHA-512:B806F691755E6FB9B06C2129857B756DC9DCD801E12B460393FB5AEB02CFA067BA6D4B0DDB0EA3CCD22E51EA3AD56F810C2A991A86EE8AC8BC730E81C342A924
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"default":{"settings":{"observability":{"enabled":true,"samplePercentage":10}},"theme":{"container":{"children":{"branding":{"style":{"display":"none"}},"closeButton":{"style":{"display":"none"}},"lightbox":{"style":{"backgroundColor":"rgba(0, 0, 0, 0.3)"}},"spinner":{"style":{"borderLeftColor":"rgba(255, 255, 255, 0.9)","animation":"spin 500ms infinite linear"}},"tick":{"style":{"backgroundImage":"url(data:image/svg+xml;base64,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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1152)
                                          Category:downloaded
                                          Size (bytes):1531
                                          Entropy (8bit):5.263119152412717
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:331F63B44703E607B58F5C5A6403884D
                                          SHA1:3AE47DE6C68FDA161853D4F191E5DD57BA1EC5DC
                                          SHA-256:D3920C60A4291B922BC83ECD1B8F148C9FF7E7A65B2A4CCE57AC3ACF731EC178
                                          SHA-512:C4FA20D8F3C3236623379BF3482801B0E3212F08D4C10AD76EAB64A39B43C8B699DB4D2CAB9ABFB0B561254555C039061F3A51FBC4B6B00BE2733DD39C809E18
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_init_edison_page-vflMx9jtE.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9092fc7e-107e-3e47-83bc-cecf622a6920")}catch(e){}}();.define(["require","exports","./e_edison","./c_pap-events_navigation_select_create_folder_action","./c_api_v2_routes_password_confirmation_provider","./c_bufbuild_protobuf_service-type","./c_lodash","./e_core_exception"],(function(e,o,n,i,t,s,a,r){"use strict";async function c(){const{ensureCookiesAreEnabled:o}=await new Promise((function(o,n){e(["./c_edison_cookies_check"],o,n)}));if(o()&&function(){var e;try{const o="www.dropbox.com"===(null===(e=window.top)||void 0===e?void 0:e.location.host),n=window.self!==window.top;return!o||!n}catch(e){return!0}}()){(async()=>{const{showToastFromCookie:o}=await new Promise((function(o,n){e(["./c_core_toast_toast_on_init"],o,n)}));o()})()}}o.initPage=function(e){const o="string"==typeof
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (45181)
                                          Category:downloaded
                                          Size (bytes):45586
                                          Entropy (8bit):5.394767414493414
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D139C8D3E84EB08689B3CB49BACF49BA
                                          SHA1:28D2A81FB5CF6E3164F1FE2BA64DA7F486AA9D54
                                          SHA-256:BF7F4AE7577ECF5717D8B2630D46CC73A361442D8D3212C75B6BB7A6C642775D
                                          SHA-512:E259416B6EE2558EAE0E7D456F122435F77D3678AEE8AA4696644906A38D48AAF9ED00B948D85B446DD20883ADB7200F408880CAF343411F085ECC4A17F05E8B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_pap-events_navigation_select_create_folder_action-vfl0TnI0-.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6b86b684-7034-3760-9a94-60fac6125281")}catch(e){}}();.define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function c(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function u(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (968)
                                          Category:dropped
                                          Size (bytes):1343
                                          Entropy (8bit):5.417724206366169
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D7818AFA45CE04922572A3A19BBDE31F
                                          SHA1:FA9BA74D8E16409D868492E8478DDB511518CD36
                                          SHA-256:FF7F081FC7AE565275F3F893EEA525CAA3D684A082174EC78FA7AA6697F6DCF4
                                          SHA-512:3721B42C12350754A4365454B5DA209FB5CD77AC6BEB47DF41E6FCA91F95885E067D5DE0BA087ED03F4F46F9E06061A3101F983A8D3B7F5C962D23C06C538347
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0968beaa-4f2d-37b4-b9e7-3f7d3cde61db")}catch(e){}}();.define(["exports"],(function(r){"use strict";var t=Object.getOwnPropertySymbols,e=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;var o=function(){try{if(!Object.assign)return!1;var r=new String("abc");if(r[5]="de","5"===Object.getOwnPropertyNames(r)[0])return!1;for(var t={},e=0;e<10;e++)t["_"+String.fromCharCode(e)]=e;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(r){return t[r]})).join(""))return!1;var n={};return"abcdefghijklmnopqrst".split("").forEach((function(r){n[r]=r})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},n)).join("")}catch(r){return!1}}()?Object.assign:function(r,o){for(var c,i,a=function(r){if(null==r)throw new TypeError("Object.assign cannot be called with nu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2319)
                                          Category:dropped
                                          Size (bytes):2712
                                          Entropy (8bit):5.407441474878551
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:531DBF1A978433BCBB0093A59E3130FF
                                          SHA1:386834AFCE409525C247FD7A88F8B8CF06173839
                                          SHA-256:1F7AC5CA457C74071B4A95F982B270A928A3A75D077C3DA7F2415A4B44C27E03
                                          SHA-512:9E7AC025C7C08299F938CC29CEB2F2A1A9206F192A74FFCCA20DACA8C981B93013507C2BE80FA8172982E126B5110764E5F103B3B3A6F9DEF59D066EA3C32DC3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8af2bdd2-c4ce-3822-b17c-a3c31385d2ff")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.IndentLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11 5.5h8V7h-8V5.5Zm8 5.5h-8v1.5h8V11Zm0 5.5H5V18h14v-1.5ZM5 11.508l1.121.996L9.234 9 6.121 5.5l-1.12.997L7.226 9 5 11.508Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.InfoFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (400)
                                          Category:downloaded
                                          Size (bytes):74477
                                          Entropy (8bit):4.996160179723149
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C2FB1E82F7FDBE869652AC175C9D29B1
                                          SHA1:D85A910ED2E0CF38EDE6DA3285B3440D4031F66A
                                          SHA-256:5EE372C003E43363E596A80D8254C544A5D52A649B656F91A9E8F25B148BC306
                                          SHA-512:A0D96C406761189E39F2C2EF3C07D6726AC8A82F075DABF0409B418F23A32CB51AFBECDC36A090532CADC1CB4E8A6BB6D0758EC146654FA832B247BFB210601F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/spectrum/index.web-vflwvsegv.css
                                          Preview:/*! @generated -- DO NOT MODIFY */../* -- avatar/index.web.css */..mc-avatar-initials-16 {. font-weight: 600;. font-size: 9px;. line-height: 16px;.}..mc-avatar-initials-24 {. font-weight: 500;. font-size: 11px;. line-height: 24px;.}..mc-avatar-initials-32 {. font-weight: 600;. font-size: 13px;.}..mc-avatar-initials-40 {. font-weight: 800;. font-size: 16px;.}..mc-avatar-initials-48 {. font-weight: 700;. font-size: 19px;.}..mc-avatar-initials-56 {. font-weight: 700;. font-size: 22px;.}..mc-avatar-text {. display: -ms-flexbox;. display: flex;. -ms-flex-pack: center;. justify-content: center;. -ms-flex-align: center;. align-items: center;. border-radius: 50%;. color: var(--dig-color__secondary__on-base, #fff);.}..mc-avatar-text-inactive {. opacity: 0.5;. filter: grayscale(1);.}..mc-avatar {. display: inline-block;. vertical-align: middle;. border-radius: 50%;. overflow: hidden;. outline: 0;.}..mc-avatar-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (28855)
                                          Category:dropped
                                          Size (bytes):29230
                                          Entropy (8bit):5.171176693769092
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1098332499458DF200E3808F69761F1F
                                          SHA1:0E6223415BDB2A0714038B7EF9B89557812C1E52
                                          SHA-256:CF5F4D980D111CE410DE1C8C895AFA18CB34FF391BED90B3471F3DB5A155FFB7
                                          SHA-512:4E146D341ED3F7A07414228C00EC8D83EBAB8AACFBA7FCC8EB05D2E0D01A18E47A721F76A86E90EA98E8628FB2E48538A3D4D2075E34D7E400EBD0E2451B8C5C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf9d438b-f27c-3022-a25b-b0528aa1bb57")}catch(e){}}();.define(["exports"],(function(t){"use strict";const e=Object.prototype.toString;function n(t){switch(e.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return u(t,Error)}}function r(t,n){return e.call(t)===`[object ${n}]`}function s(t){return r(t,"String")}function i(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function o(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&u(t,Event)}function c(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function u(t,e){try{return t instanceof e}catch(t){return!1}}function p(t){return!("object"!=typeof t||null===t||!t.__isVue&&!t._isVue)}function l(t,e=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):96
                                          Entropy (8bit):5.5507519536884065
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5112207903D2CA1AEC04137F8CEE9E91
                                          SHA1:A0E614442734E776C76108EBA9B29FFF9CC53390
                                          SHA-256:5EF4B2CAB89F7706586FCD60D7921BC415DC918B5F818E58E53680AE7D14438B
                                          SHA-512:2D6B585D10C13C523C3CCE856611F1F498CBB76A64053993E42436EB7AF074EE14917D2CF7854377BA87586A5786928A9B6D71203576869177E3CC5234F7FDF3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                                          Preview:EovW8+vbmvqF4sluTixth0/IpnQjixM7Pii2cf4ElsB3K24mIkoDwSKbNBVLSKy/1Wb786JknEXMdSlSWlV7Nd2J5KZ9yA==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1709)
                                          Category:dropped
                                          Size (bytes):2088
                                          Entropy (8bit):5.495156086208875
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CC4FC608C4C05C3592DF7B9860F0D8FE
                                          SHA1:473C0A62D060A4F1A35D940731069C671291BF15
                                          SHA-256:ABED8B60C4B029CC59480D5ADA1BAECF5A3F45207486EED2C0CC7C9C13BD87DD
                                          SHA-512:2A3F4A0447CF615BF979CD34E78BA68FD0760E0707EDCC02E4DCBF7DCC20E08CC8BC02C22EA8072908AFBFF6B952B982F820912B43185B928BDE549C2D6F2051
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cca2966-d554-3c4e-8dd5-95993bfd46db")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.DropboxDocSendLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.746 5h6.691v7l-6.691-7v7h6.7v.485c0 4.424-2.688 6.515-6.7 6.515-4.192 0-6.692-2.053-6.692-6.517v-.875C5.054 7.318 7.756 5 11.746 5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.FailFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (311)
                                          Category:downloaded
                                          Size (bytes):312
                                          Entropy (8bit):4.742346603668873
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E022A55A0726A5DAB683ECA27C4109F6
                                          SHA1:E9C200B2F1379F4E8665D6BBDC252EED5D83D718
                                          SHA-256:71790A4946725E66C3B36F2675C07AE60F9060F6E643A720D9966D7F26CB714E
                                          SHA-512:7455ECA0300FF36296FF10C09B53550E49EBDD06ED4C44ACB8694802175CA04247B5D98A8BD3789C0D6627B366E3285BD2A3A0702C1418AB9868999B0A027DD3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/funcaptcha_modal-vfl4CKlWg.css
                                          Preview:.funcaptcha-modal{z-index:10000;position:fixed;top:0;left:0;width:100%;height:100%;overflow-y:auto}.funcaptcha-modal--hidden-firefox{visibility:hidden;z-index:0}.funcaptcha-modal--hidden-non-firefox{display:none;z-index:0}.funcaptcha-div{margin-left:auto;margin-right:auto;height:100vh;width:100%;display:block}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (976)
                                          Category:downloaded
                                          Size (bytes):1350
                                          Entropy (8bit):5.401665465431198
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:73676E37D6D03072F4446602E46A67D0
                                          SHA1:6DD7ECC6C947F9D05DA52712B3285CC1C2066D5A
                                          SHA-256:AE83A4AECFB929EF3D15BF2B129AF01C450BDEF6C361C595E27DF54F9FE5D5E7
                                          SHA-512:8D0DBC15614748F79ADD57FD2DFCDC0940EE690EDB8F1AB786501C710F364BD56B947B169A4BB406B41DD6FB67163A767719FDB6515F7095FBB16F2799E22BAF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_security_passwords-vflc2duN9.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="633d0a09-7121-3c79-a97d-190d2304ee3b")}catch(e){}}();.define(["exports","./c_api_v2_routes_folders_info_provider","./e_core_exception"],(function(r,e,o){"use strict";r.wrapPassword=async function(r,t){if(""===r)return"";const i=encodeURIComponent(r);try{const r="wrapped_password_"+(null==t?void 0:t.type)+"_";if("RSA-OAEP"===(null==t?void 0:t.type)){const o=void 0!==window.performance?window.performance.now()/1e3:0,n=t.timestamp+o,p=e.b64urldecode(t.key),s=await e.encryptWithPublicKey(p,e.stringToBytes(JSON.stringify({timestamp:n,password:i})),t.version);return r+e.b64urlencode(s)}throw new Error(`Unsupported algorithm: ${null==t?void 0:t.type}`)}catch(r){if(!0===(null==t?void 0:t.plaintextFallback))return o.reportException({err:r,severity:"non-critical",tags:["password-crypto-fa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2942)
                                          Category:dropped
                                          Size (bytes):3337
                                          Entropy (8bit):5.299463834986636
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DDF689E5DF1BDB10AE1FC2BB9329A732
                                          SHA1:239EFDBD6ACA86A4706697BB4B85304EEFCE9D6F
                                          SHA-256:1CE8220865E82FC0CB9F38B6345827A2B0920E0CDC0177FD5D4FDCE1D4C4AD0C
                                          SHA-512:A11C879C9377BD43C50BAA01A64063277683D3E26DEE379F951A3C24541A1B704D240793C60F36BCE2F47DE1A315653FB9CEB1A624B8644982E2C1EB3AD58D09
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2ff95dae-af8c-333d-8660-a473c85f481a")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.LibraryLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9.5 9.5H15V11H9.5V9.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6 6.25V17.5c0 .85.2 1.465.62 1.88.415.42 1.03.62 1.88.62h10v-1.5h-10c-.4 0-.705-.065-.825-.185-.11-.11-.175-.41-.175-.815 0-.405.0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1630)
                                          Category:downloaded
                                          Size (bytes):2010
                                          Entropy (8bit):5.2117076805284475
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DC1018190D3A2761570B05DF12E1F7ED
                                          SHA1:FB0ACDCF085727EEBEBA7D4C1721F825732630CE
                                          SHA-256:2D4F52F49A3361EFAC8052743E82D42FDC11389A23AA9E83A2F5E10F5E55434C
                                          SHA-512:35382B5FEE201EB8FFE0491016170849E8627F43C0C287A9F0BFE9493C71D153DF4649CCFCBDC7754000548BFD554A554A031B5BD18FD57390662F253E436F84
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_edison_react_page-vfl3BAYGQ.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ca77ae4f-d498-3181-a1c7-675e95c668be")}catch(e){}}();.define(["require","exports","react","react-dom","./e_edison","./c_pap-events_navigation_select_create_folder_action","./c_api_v2_routes_password_confirmation_provider","./c_bufbuild_protobuf_service-type","./c_lodash","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l){"use strict";function u(e){return e&&e.__esModule?e:{default:e}}function f(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{enumerable:!0,get:function(){return e[o]}})}})),t.default=e,Object.freeze(t)}var s=u(o),m=u(n);t.render=function(t,o=!1,n="",c=!1){if(!t.RootComponent){const e=d.getDebugPanelInfo();throw ne
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (26595)
                                          Category:downloaded
                                          Size (bytes):26962
                                          Entropy (8bit):5.258090804404726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:78B85376734AB4FAA691947026FCE58F
                                          SHA1:2C793FAA33CEEC2BA292D54903689C994BF323C5
                                          SHA-256:6E727D509B9FC25526F4825BC02DDD6ECCF11D431C9261F4766E743EE1C6DED1
                                          SHA-512:2528043916FA5A0F639275686CB06A601EC3CB33BD2AA4B628AECBB2F8600B5329E45A7F2B488C3CF9F34DBC08AA0575472575C851318BA2E30D16C69B0F7C20
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_uxa_pagelet-vfleLhTdn.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d0bb3acb-5242-322e-a941-5d6ee6a2e440")}catch(e){}}();.define(["require","exports","./e_file_viewer_static_scl_page_file","./e_core_exception","./c_ux_analytics_ux_variants","react","./c_core_i18n","./c_src_sink_index","./c_api_v2_routes_password_confirmation_provider","./c_pap-events_navigation_select_create_folder_action","./c_lodash","metaserver/static/js/langpack","./e_edison","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,t,n,i,a,o,s,r,l,c,d,u,h,g,m,_,p,f,v,y){"use strict";function E(){try{return window.self!==window.top}catch(e){return!0}}const w=()=>location.hostname.split(".").slice(-2).jo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (390)
                                          Category:dropped
                                          Size (bytes):777
                                          Entropy (8bit):5.3890796801499175
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2216AB0366245C1C893270FBF8F0B07D
                                          SHA1:EF4AA6F03A151490E2C5C14714BFCF850C61B2BE
                                          SHA-256:84DD5BB66EB6A87C17E3C43A38A863C49963E2536C3C9B163083EB799E8BDFB2
                                          SHA-512:C78082C3D0ADD9CBA235A0583161DEAB8FB5F0125A38988FD2A4F4C82CE80F631939E256516F4C5DD08D1C671A40BBD55547F14CB7AB324E27C3BDE86BEC4AE7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2a92bf66-3999-3fa1-8e0c-66b63aabf24b")}catch(e){}}();.define(["require","exports"],(function(n,e){"use strict";const t=void 0!==self&&self?self:window;t._uxa=t._uxa||[];const o=t._uxa,a=async()=>{"undefined"!=typeof window&&(o.push(["setPath",window.location.pathname+window.location.hash.replace("#","?__")]),await new Promise((function(e,t){n(["./c_contentsquare"],e,t)})))};e.initContentsquare=a,e.loadContentsquare=n=>{n.analytics&&a()}}));.//# sourceMappingURL=c_ui_component_load_contentsquare.js-vfl3nT-rW.map..//# debugId=2a92bf66-3999-3fa1-8e0c-66b63aabf24b
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (623)
                                          Category:downloaded
                                          Size (bytes):683
                                          Entropy (8bit):4.875457368925568
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B8BE0AEA05D076DD5B710F6DED7565B0
                                          SHA1:65F0CF4F7D35B7EC22F2E244A11A30E39BEF57BD
                                          SHA-256:6437CDA00E26052D776AFE662A06DDF8FE9981DD79AB0F9D3F2360D694AC319E
                                          SHA-512:B2A2678876762FA27E335FEC289E095F239F689690DC21A4BEBDD90D96DA791BBB9CEED3491792FF4ACE318FB0D2B2824CDF2F18FB89C35737CA79B496579BAC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/third_party/third_party_auth.module.out-vfluL4K6g.css
                                          Preview::root{--kakao-color:#fee500;--kakao-hover-color:#fada0a;--kakao-active-color:#f2d00f;--kakao-disabled-color:#eee}._sign-in-with-google-button-register_brn4n_8{margin-top:16px}._third-party-container_brn4n_12{display:flex;flex-direction:column;gap:var(--dwg-spacing__unit--2)}._disable-google-button_brn4n_18{opacity:.5;pointer-events:none}._kakao-button_brn4n_23{background-color:var(--kakao-color)}._kakao-button_brn4n_23:hover{background-color:var(--kakao-hover-color)}._kakao-button_brn4n_23:active{background-color:var(--kakao-active-color)}._kakao-button_brn4n_23:disabled{background-color:var(--kakao-disabled-color)}./*# sourceMappingURL=third_party_auth.module.out.css.map */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4638)
                                          Category:dropped
                                          Size (bytes):5008
                                          Entropy (8bit):5.228587702353336
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5E6E7C47C97D2253AA688A9912E80713
                                          SHA1:0DC03D95DF2C548401FF61D4FE3E13B6E92BFE96
                                          SHA-256:1B3F403C017324F1B40B653BAB0EF6116AAF00BF640CF4C8B1503CD93C14E0CB
                                          SHA-512:80206AF1F1246065335595FD0FB838D0195BBE203864740456FB6B13267FE8449B8D89A25373E3FFBB7442AEC0D8AE900546CDDCCDE0A4E612BDF35D3ACB2E61
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2d0039b0-9b16-371d-98cf-fb4eed63666c")}catch(e){}}();.define(["require","exports","./e_file_viewer_static_scl_page_file","react","./c_pap-events_navigation_select_create_folder_action","./c_bufbuild_protobuf_service-type","./e_core_exception"],(function(e,t,a,r,n,c,o){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var i=s(r);let p,u=!1;const l=()=>n.isSeleniumTest();function d(){return new Promise((async(t,r)=>{var s;window.recaptchaOnloadCallback=function(){t(window.grecaptcha)};if("ON"===(null===(s=(await a.fetchExperiment("ps_infra_load_funcaptcha")).experiment)||void 0===s?void 0:s.variant)&&u&&new Promise((function(t,a){e(["./c_abuse_funcaptcha_modal"],t,a)})).then((async({loadFuncaptchaModal:e,recordFunCaptchaLoadingStats:t})=>{const a=performance.now();le
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24016)
                                          Category:downloaded
                                          Size (bytes):24402
                                          Entropy (8bit):5.3410571355368885
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F28508A1F7E5B9F110FFEAC27B7A0F3
                                          SHA1:4AFE19F28DA1285430B58E2391F37310593AB2AA
                                          SHA-256:B7118CED83C6F2742D42268A25019CD5DC395E7B526B7D9B329287B399DD23CC
                                          SHA-512:46C7F0453C6E5F984D3C893EC75F555F47D36AD1C6AFD72A99E583C5F8393BD6C77B79AFD13A98FE102CB77646B61BC71FD42198B7E80EB71FEB101B40586013
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_sharing_invitation_signup_page-vflnyhQih.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b6342c0e-69fa-31a0-9ff9-7d0d0486bc99")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_core_i18n","./c_maestro_nav_shared_code_dropbox_logo","./c_sharing_components_shared_content_icon","./c_signup_signin_unified_susi","./c_dig-icons_assets_ui-icon_line_rotate-right","./c_dig-icons_assets_ui-icon_line_notification","./e_edison","./c_api_v2_routes_password_confirmation_provider","./c_pap-events_navigation_select_create_folder_action","./e_core_exception","./c_lodash","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider","metaserver/static/js/langpack","./c_dig
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:C source, ASCII text, with very long lines (1580)
                                          Category:downloaded
                                          Size (bytes):1963
                                          Entropy (8bit):5.307336915645774
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:29CB4AEB5227CA96250D5ECB47D53602
                                          SHA1:700033CC4EF6E9284D9F27BD6CCD47918CC84B1F
                                          SHA-256:277B972D76703EA28B131739DD9F7B35CA787F58BC9B8D96336751793929826E
                                          SHA-512:EFC38035D5EB9A51B30B24CA8AA3A99559ACE9FB20CEC041FE3614AC40C0998FEF500789CF13CF4EB4C4E06D22A13D9E71D16C49B12893FDF478BDB1863550CE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_api_v2_routes_team_provider-vflKctK61.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="96467e80-0faa-31b3-b8fa-ebda4352ea59")}catch(e){}}();.define(["exports","./c_pap-events_navigation_select_create_folder_action"],(function(e,t){"use strict";function n(){if(!window.ensemble)return void 0!==t.getYapsProject()&&void 0!==t.getYapsDeployment()?`${t.getYapsProject()}:${t.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.length?e.sort(((e,t)=>e.pagelet_name<t.pagelet_name?-1:1)).map((e=>`${e.yaps_project}:${e.yaps_deployment}`)).join(";"):void 0}const o=function(e){};class s{constructor(e=(()=>{})){this._mapper=e}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(e){this._mapper=e}resolv
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1025)
                                          Category:downloaded
                                          Size (bytes):1026
                                          Entropy (8bit):4.686137439870003
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:20DEA3DFDE3B9352F8294408ADC604E9
                                          SHA1:C21EDD35DB63CD8852790ECE8323957643928648
                                          SHA-256:0DA537469F646AEA2AB5EAFE2641AA33C329A7D17F2751B63D93D39722BFB21C
                                          SHA-512:B1B85EBBEC740D86F5FFDF4379B8A905D640C94C34DDA6DB9815FF3302C720E7208D487202877A5783628E03D938DC260510ACC320E85564AC65ACA9EFFBB497
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/recaptcha-vflIN6j39.css
                                          Preview:.recaptcha-v2-challenge-container{display:none}.recaptcha-v2-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-v2-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-v2-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-v2-challenge-container .recaptcha_v2_challenge{margin-top:5px}.recaptcha-invisible-challenge-container{display:none}.recaptcha-invisible-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-invisible-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-invisible-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-invisible-challenge-container .recaptcha_invisible_challenge{margin-top:3px}.recaptcha-terms-text{font-size:12px;font-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24648)
                                          Category:downloaded
                                          Size (bytes):40758
                                          Entropy (8bit):5.089978898473215
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:149921E310F29BBEA09D42C2283515C7
                                          SHA1:536AA7D828C3311125122C971AFE26F5DF7FAB45
                                          SHA-256:47E88BC8E2B3C7242FA7AA4408CEA1CB0B472AAF8C86CA26863E7116FF3565C7
                                          SHA-512:D02E5D05E7429541E583066AB9EA70EB58F7CF5C06ACF8CCE9228566E7A06AEC6CE9E1CFDD2D379B53EE3F576341FF1B7F7DCBF2530D77DF4D84598D7732FE89
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/error-vflFJkh4x.css
                                          Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1281)
                                          Category:downloaded
                                          Size (bytes):1331
                                          Entropy (8bit):5.025370189455523
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:68B92CF8F7C6D25796C695153614D004
                                          SHA1:718B985F5FA2A0FB44A5418FAF206B0BCBC07ABA
                                          SHA-256:432741E746A4433ED39843670574A69AE8724BAB0DE5A8992510B99C34646D12
                                          SHA-512:61150F5DD9A7DDA8AE528C3A4751580A9CB561F1016363BA2D760EB7C21C87FC9D244632C52551FA75A997173C635289B15C1E9D7A9BA1D2FC5D2C73268D2D62
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/header.module.out-vflaLks-P.css
                                          Preview:._toggle-link-container_6mkyf_4{align-items:start;display:flex;justify-content:flex-start;padding-top:var(--dwg-spacing__unit--0_5)}._toggle-link-container_6mkyf_4._login_6mkyf_11{margin-bottom:30.5px}._toggle-link-container_6mkyf_4._register_6mkyf_15{margin-bottom:22.5px}._form-header_6mkyf_19{margin-bottom:24px}._form-header_6mkyf_19 strong{font-weight:500}._header-logo-container_6mkyf_27{margin-bottom:8px}._header-logo-image_6mkyf_31{display:block;margin:auto;max-height:64px;padding:24px 0}._header-logo-image-large_6mkyf_38{display:block;margin:auto;max-height:120px;padding:8px 0}._email-as-label_6mkyf_45{margin-bottom:24px}._reduced-bottom-margin_6mkyf_50{margin-bottom:12px}._back-button-wrapper_6mkyf_54{padding-bottom:50px;position:relative}._go-back-button_6mkyf_59{color:var(--dwg-theme__color__core__primary);float:left;text-decoration-color:var(--dwg-theme__color__attention__border)}._left-align_6mkyf_65{text-align:left}._center-align_6mkyf_69{text-align:center}._right-align_6mk
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):27
                                          Entropy (8bit):4.310443057719025
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5F93B28615B073216CC8AE4726DFF755
                                          SHA1:6513E504329B56E2B47FB6E1BA31A389CC44D08C
                                          SHA-256:95D582F1BAD5E34889DCAAD811D54B4BCD8A29F9042F25F3A3CED25CF21B54BF
                                          SHA-512:8A6B9EDB12630DAC893A140112FF880E2C68661DF0A51882BC430CE0200263893E1198B116D7E0C0E85C778434CF3AEF26E81F90BFE1889EBC70D2CF50247F67
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://dropbox-api.arkoselabs.com/fc/a/?callback=fcAnalytic&category=loaded&action=game%20loaded&session_token=7981804de081e6197.9690223705&r=eu-west-1&meta=9&metaiconclr=%23757575&guitextcolor=%23757575&pk=419899FA-7FAF-5C1D-C027-BC34963E3A4F&at=40&sup=1&rid=78&ag=101&cdn_url=https%3A%2F%2Fdropbox-api.arkoselabs.com%2Fcdn%2Ffc&lurl=https%3A%2F%2Faudio-eu-west-1.arkoselabs.com&surl=https%3A%2F%2Fdropbox-api.arkoselabs.com&smurl=https%3A%2F%2Fdropbox-api.arkoselabs.com%2Fcdn%2Ffc%2Fassets%2Fstyle-manager&data[public_key]=419899FA-7FAF-5C1D-C027-BC34963E3A4F&data[site]=https%3A%2F%2Fdropboxcaptcha.com
                                          Preview:fcAnalytic({"logged":true})
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):92
                                          Entropy (8bit):5.141404178925802
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E5836C7F75300F80ADD5D928CB1CF513
                                          SHA1:FEF4D0E301850081399A079440652237AC4CB734
                                          SHA-256:474ED6A8D28037F314F4AFE03DD1DE4C6FB77F8BADC507651788E67F177F3E7A
                                          SHA-512:385B361052187B9ED3D1D3D5D3C46071FC603DA519DF5E664A838E526FB01F393B793A347CFC7975C440C8449510AD1E52F4A7F0265AF02E933EB5954551F731
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlWeT7ayG73TxIFDZrSla4SBQ3Vcgqy?alt=proto
                                          Preview:CkEKDQ2a0pWuGgQIVhgCIAEKMA3VcgqyGgYITBABGAMqIQgKUh0KEyFAJCMuKi1fPyYlKy9eOiwpPSgQARj/////Dw==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2760)
                                          Category:dropped
                                          Size (bytes):3153
                                          Entropy (8bit):5.2275835389646454
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:21DC00AA26FA96F092EA0FA51C7E7DB0
                                          SHA1:136B675EDCFB40A91997593D0BE5EC27D57BC921
                                          SHA-256:27B6E1F220549BDC9B1733638FF56AA77F304D30F87D40A760EB876A7F44381D
                                          SHA-512:6771898B3F3F15DF2405893B1CE0D7A9FAAC7735B57AC89B64C2240570F558C7B3FE4FEE39EC6FCCAAEBD6F4F7D7813A196DD39D79FB2A1DB6DE35A04A8E6511
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dffdaac9-8de4-3428-8d78-769a0defa77b")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AdminConsoleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M18 15.75a2.616 2.616 0 0 0-1.001.188l-1.205-1.206A4.97 4.97 0 0 0 16.5 12a4.97 4.97 0 0 0-.707-2.733L17 8.063c.318.127.658.19 1.001.187 1.387 0 2.25-.862 2.25-2.25S19.387 3.75 18 3.75s-2.25.862-2.25 2.25c-.004.343.06.683.188 1.001l-1.206 1.205A4.97 4.97 0 0 0 12 7.5a4.97
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (40427)
                                          Category:downloaded
                                          Size (bytes):40501
                                          Entropy (8bit):5.356793752232582
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0DAAFCD3E92EF4760AD377812282D9E1
                                          SHA1:35A43FECA9ECB46CF1A4EBBA868D26ADB4AC671B
                                          SHA-256:E7F1DC0677059EDE813E38D4FAFA0C913E81AC14DBD4364CD895886F91AEA9E0
                                          SHA-512:0AAA1BBCD4938566B05B8BD600C24D6A2529026790A269FBE59FF016069AD45B40D20C207E709C7DCB21FF6C37D2998DBA61EB2A585F662A26E6F898B5035905
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/js/file_viewer/index.web-vflDar80-.css
                                          Preview:./* -- bazel-out/k8-opt/bin/node_modules/videojs/dist/video-js.css */.@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{height:100%;left:0;position:absolute;top:0;width:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;font-style:normal;font-weight:400;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZ
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1532)
                                          Category:dropped
                                          Size (bytes):1923
                                          Entropy (8bit):5.396906711626153
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0751A165D772A0AEAF1A7B21AE451FF5
                                          SHA1:03359F5067842C46637066B6EBC3DB5738332616
                                          SHA-256:E70B5D16DFB6CE4C9715BE3C11FEC4FECEA5BD603C4586CDFE551B1A3363FC57
                                          SHA-512:6CB30B448B324BB8225018675078AA2E35FE99320CDBDB55BEC0E9B8BD44511F154463A2411D64412D72900C76D823D158B39DED8F4CD5FBE7DB783EA297B762
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="60f23b4b-50f2-3af6-9f19-9616e2cfcaea")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.ImageLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M10 11.5a1.392 1.392 0 0 0 1.5-1.5A1.392 1.392 0 0 0 10 8.5 1.393 1.393 0 0 0 8.5 10a1.393 1.393 0 0 0 1.5 1.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"m19.01 12.915-.01-.008V5H5v14h14v-6.075l.01-.01ZM17.5 6.5v5.015l-.091-.085a3.254 3.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.625
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E32D2D8B1F6EDC77AC6FAE4CF8A026C1
                                          SHA1:403E3983475A9D6F51A9837F0A4C68B24A9DFF19
                                          SHA-256:A5A7A3C76E23C5C39E8F85611F4079E1863ADE6AA0CFE78AFD8FB50DC3E4043F
                                          SHA-512:44EC405D1CDA3123F25BEBD4D425FF8EAB682328AD762AB6F2AC44D6CA08E6742103C3533E5129C024AADD4E079721FA75F35053CB78C874188135F86C5A2414
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkTUP3gqfQhBRIFDXVfuUE=?alt=proto
                                          Preview:CgkKBw11X7lBGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1783)
                                          Category:downloaded
                                          Size (bytes):2181
                                          Entropy (8bit):5.469015019162459
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9C3E19C03DE26EE4F15671FCB8A104D0
                                          SHA1:7DCD595A4101A1979F866EE52B99CB5B5AB25B66
                                          SHA-256:D9DC4D56730979B1FA2559B5643E52642EC592F7E123D85E65626CB779F31CC1
                                          SHA-512:2A283EF2C1C768731DD0D9E6019F9851FF3931518C1FD611DB9DAF77D9F36CFCD786B8F0513F223DD32D203F681AA76696E77FA4A2A7117FDEBAD115D643636B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_notification-vflnD4ZwD.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a0f3fb5-6f8b-3e9e-9982-75398317d5b2")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.AudioLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m6 14 .01-3 1.5.015-.01 3L6 14Zm12 0v-3h1.5v3H18Zm-6 2V9h1.5v7H12Zm-3 4V4h1.5v16H9Zm6-2.5V7h1.5v10.5H15Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.CopyLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (749)
                                          Category:dropped
                                          Size (bytes):1113
                                          Entropy (8bit):5.366759312196046
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8260FCAC61025328D369D703085943B0
                                          SHA1:539647006439DA00C58472B48C79AA80A1E8083E
                                          SHA-256:2C9352588ADE77062239FB11E2A9A73E0C3876B71B6ADBF1FE5FEB6217A692C6
                                          SHA-512:E6864E29290AE45F2833F86A0CD3A800634A4E5D042D2D47C8F897C40BA7B6C70021EDD93E1B6B4FAF9E74873B2A7D8E9C116D62B66DB04982E23882149670D3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6c92e35d-dc9b-3c0d-9f17-665081e4cdf2")}catch(e){}}();.define(["exports","react","./e_core_exception"],(function(e,t,s){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}var i=n(t);const a={};function l(e){e.includes("-vfl")||(e=>e.startsWith("https://assets.dropbox.com/"))(e)||null!=a[e]||(a[e]=!0,s.reportStack(`Non-VFL path detected: ${e}. This usually means that the image doesn't exist and is 404ing; though another possibility is that the image exists but vfl cache busting isn't being applied, which can happen when the url is a relative url, since we generally don't vfl relative urls.`))}e.Image=e=>{const{ref:t,src:s,srcHiRes:n,alt:a,...r}=e;let c;return l(s),s.endsWith(".svg")||!n?c=s:(l(n),c=n+" 2x"),i.default.createElement("img",{src:s,srcSet:c,alt:null!=a?a:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                          Category:dropped
                                          Size (bytes):1555
                                          Entropy (8bit):5.249530958699059
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6586)
                                          Category:downloaded
                                          Size (bytes):13165
                                          Entropy (8bit):5.1932336435436
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:41DBD41EE50CD1A9BDE0AA789F061DBF
                                          SHA1:2E641003FD846ED11812B1A480139CF345C9C5E1
                                          SHA-256:1B7CB42B960F9512F0B4BB63A3AFA4F121CE77FFBE83D8935605474F21DD6ABB
                                          SHA-512:7967B3D32CA567DC27DED95174DDC41540F47E1E753758315F9031B0EC3FC498FA46A993985B743BB3FA18C1CA92E4E6018D030ADDF916D345656F9AE41D04D8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/js/comments2/index-vflQdvUHu.css
                                          Preview:./* -- bazel-out/k8-opt/bin/node_modules/@dropbox/dig-tokens/dist/legacy-tokens.css */.:root{--color_background_backdrop:rgba(99,114,130,.5);--color_border_dark:#c6c9cd;--color_border_highlight:#ccd9fa;--color_border_light:#dddfe1;--color_brand_banana:#ffd830;--color_brand_black_cherry:#61082b;--color_brand_candy_apple:#d5001f;--color_brand_canopy:#005744;--color_brand_celadon:#a2d39b;--color_brand_cloud:#b4d0e7;--color_brand_dbx_blue:#0061ff;--color_brand_orchid:#ceb4ff;--color_brand_panda_black:#000;--color_brand_panda_white:#fff;--color_brand_pink_library:#ffafa2;--color_brand_rococo_gold:#ad780d;--color_brand_sand:#d8bea2;--color_brand_sapphire:#0d2481;--color_brand_stone:#d0d0d3;--color_brand_sunset:#fb570d;--color_brand_ultraviolet:#813bf6;--color_brand_wheat:#ffcb95;--color_dbx_blue_100:#0061ff;--color_dbx_blue_110:#0052d9;--color_dbx_blue_120:#0046ba;--color_dropshadow:rgba(99,114,130,.16);--color_focus_outline:#a6bdeb;--color_ink_100:#1d2737;--color_ink_15:#dddfe1;--color_ink_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2342)
                                          Category:downloaded
                                          Size (bytes):2734
                                          Entropy (8bit):5.372697189380863
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3415C4BD3B3BF11E3DBEC8930B003F0F
                                          SHA1:CD0F4AFDA53C9E750AF3A1ED49C1A28B6B232D75
                                          SHA-256:E86603DB07933E4739CA41F3E509E77DAE438AF7A3D949F2890F3B154E3A537E
                                          SHA-512:38C7D5C92AE62B5817C62DB13E5B0B6773CC39889C89FD5324F710894F6662F32EAE5F0EE002A084F1329910FB3498DC352D5B737EC8FC3DE1B83798FA9F790D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_person-vflNBXEvT.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="728f5bfb-c154-38c8-8fce-39191bffd0df")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.CircleStandardFilledFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.CircleStandardLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.8
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32058)
                                          Category:downloaded
                                          Size (bytes):86659
                                          Entropy (8bit):5.36781915816204
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                          SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                          SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                          SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://code.jquery.com/jquery-3.2.1.min.js
                                          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2267)
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):5.3634949887314445
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8AAC1AF39C3479BCA6A5002BA0649965
                                          SHA1:314C065CFFA26C3701C2A880DAFD2517F1894D38
                                          SHA-256:61130B3AD9367E96DEFE4C538149E36AD5092D5AEB3AEC435B6C6808DC1DD134
                                          SHA-512:313654ADE2DC54D0C880A62DA4B8FC889B1ACD654E2373F2CD7ACF0C5951D0C58AC47B84F2AFB012FD07AE08820EAD846EF3BBCB3B79BF28960D0BA178B4C56D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aeccb1fe-0909-38c8-96df-1fbbfaecad6e")}catch(e){}}();.define(["exports","react"],(function(e,v){"use strict";function h(e){if(e&&e.__esModule)return e;var v=Object.create(null);return e&&Object.keys(e).forEach((function(h){if("default"!==h){var t=Object.getOwnPropertyDescriptor(e,h);Object.defineProperty(v,h,t.get?t:{enumerable:!0,get:function(){return e[h]}})}})),v.default=e,Object.freeze(v)}var t=h(v);e.PositionCenterLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{d:"M3.5 8.5h5v-5h-5v5ZM5 5h2v2H5V5Zm10.5-1.5v5h5v-5h-5ZM19 7h-2V5h2v2ZM3.5 20.5h5v-5h-5v5ZM5 17h2v2H5v-2Zm10.5 3.5h5v-5h-5v5ZM17 17h2v2h-2v-2Zm-2.5-7.5h-5v5h5v-5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.PositionLowerLeftLine=e=>t.createElement("svg",{vi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                                          Category:downloaded
                                          Size (bytes):46188
                                          Entropy (8bit):7.994727284862106
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                                          SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                                          SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                                          SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                                          Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (533), with no line terminators
                                          Category:downloaded
                                          Size (bytes):533
                                          Entropy (8bit):4.933115570682282
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                          SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                          SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                          SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://accounts.google.com/gsi/style
                                          Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (744)
                                          Category:downloaded
                                          Size (bytes):798
                                          Entropy (8bit):4.83636828949503
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FFA4A8CEE985A798CFF48D450F8436AD
                                          SHA1:0584E9A89D7DCE5DA4AC9084DC91297237BB3B94
                                          SHA-256:45526D8DCBFAE6EE2E386F518184BC65B459B3F207FF8E82A89C8FBFABB249F4
                                          SHA-512:BFD66B672D26860B625F468CA615C4EAC2A3DA4F232C24C664FE546C1D7F88DD2D980D43F9D017F6D9C7D73BD5417BC00AAF4E1B4D603E60148A1A2F155C65C7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/auth_error.module.out-vfl_6Sozu.css
                                          Preview:._text-input-error-wrapper_1nlfs_4,._text-input-success-wrapper_1nlfs_5{margin-top:var(--dwg-spacing__unit--0_5);order:2}._text-input-error-wrapper_1nlfs_4,._text-input-error-wrapper_1nlfs_4 span._error-message_1nlfs_11{color:var(--color__alert__text);font-size:10px;line-height:15px}._text-input-success-wrapper_1nlfs_5,._text-input-success-wrapper_1nlfs_5 span._success-message_1nlfs_18{color:var(--color__success__text);font-size:10px;line-height:15px}._text-input-error-wrapper_1nlfs_4:empty,._text-input-success-wrapper_1nlfs_5:empty{display:none}._text-input-error-wrapper_1nlfs_4:empty+._text-input-wrapper_1nlfs_29 ._password-input_1nlfs_29{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._text-input-error-hidden_1nlfs_33{font-size:0}./*# sourceMappingURL=auth_error.module.out.css.map */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65075)
                                          Category:dropped
                                          Size (bytes):107212
                                          Entropy (8bit):5.308375574964516
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AA135DEE08359941A31936F1EF74FF2C
                                          SHA1:8C079668EB024AFD280CB42C34A87C0F26182AC6
                                          SHA-256:0E613F55558E76C1569B2DD4A48BD1DEAC32E718A3B2035CFA33FCDB6A76CDAA
                                          SHA-512:6E0C7C01CFAE5D43C3AEA5E312D6FCB59EE8D5460412A43982B47231CE77E73C3A4EADA508CF1F6E28A181E1A680F7C3FB2B803E313AD511452371599944396F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="582b0298-0f84-38c0-bba5-a39827b509d8")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n.default:n}var e={exports:{}};!function(n,r){(function(){var e,u="Expected a function",o="__lodash_hash_undefined__",i="__lodash_placeholder__",a=16,f=32,c=64,l=128,s=256,v=1/0,p=9007199254740991,h=NaN,_=4294967295,g=[["ary",l],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",f],["partialRight",c],["rearg",s]],y="[object Arguments]",d="[object Array]",b="[object Boolean]",j="[object Date]",w="[object Error]",m="[object
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (665)
                                          Category:downloaded
                                          Size (bytes):666
                                          Entropy (8bit):4.837004615391955
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A0EF15CB4F52D5F152A361C4A4208C73
                                          SHA1:62E8A6612C09E571E1266353758F61DC379401B0
                                          SHA-256:7EB159511D44A621FB5DC9FF210E67E3621EC4000806F3D9255920F8A7B3DBF6
                                          SHA-512:AA68B22A2003B7EAA605BC3D710103459D68901BCB03E65528ADCB2A5C01018EF8370FD4F7D82E707FD8B9C58441FD395605A33AFBE45AADFD21C1AAE6648ACF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/components/tooltip-vfloO8Vy0.css
                                          Preview:.tooltip-wrapper{display:inline-block;position:relative}.tooltip-wrapper .tooltip-prompt{position:relative}.tooltip-wrapper .tooltip-prompt .sprite{cursor:pointer}.tooltip-wrapper .tooltip-prompt .sprite:focus{box-shadow:0 0 0 3px #428bff;border-radius:3px}.tooltip-bubble{display:none;font-size:13px;line-height:normal;position:absolute;background:#fff;background-clip:padding-box;border:1px solid rgba(61,70,77,0.1);cursor:default;padding:9px 15px;z-index:9999;border-radius:3px;box-shadow:0px 1px 2px rgba(0,0,0,0.1)}.tooltip-bubble .tooltip-inner{position:relative}.tooltip-bubble ul li{list-style-position:outside;margin-left:2em}.tooltip-target{display:table}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):1310
                                          Entropy (8bit):5.34821857415734
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5FD6C81E2D45BD71EF47570F15EB622A
                                          SHA1:474672BAF3BF959B770A21ED2AD0FD6C3EAC424C
                                          SHA-256:C0F777284D7D75A641591D10D3CD99457F19F816FB3C6E2E6AB295F3EDA52E99
                                          SHA-512:5BF4DA717F0C50FAC0C6690F9FE176719DB74FF7A923F2B25FA52D197D71A880A8B008EB64AB4DAA8E8400FB338B1C1ED1D59DB44B3627D88F7F5194D6AC6023
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<html>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>404 - page not found</title>. <link href="/css/app.css?v=1" rel="stylesheet">. <link href="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-BVYiiSIFeK1dGmJRAkycuHAHRg32OmUcww7on3RYdg4Va+PmSTsz/K68vbdEjh4u" crossorigin="anonymous">. <script src="//code.jquery.com/jquery-3.2.1.min.js" integrity="sha256-hwg4gsxgFZhOsEEamdOYGBf13FyQuiTwlAQgxVSNgt4=" crossorigin="anonymous"></script>. <script src="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js" integrity="sha384-Tc5IQib027qvyjSMfHjOMaLkfuWVxZxUPnCJA7l2mCWNIpG9mGCD8wGNIcPD7Txa" crossorigin="anonymous"></script>. <meta name="norton-safeweb-site-verification" content="vo5jo2vr2es9toa19icr3h7q2hi6r6wqxg2e2qy7s06inecm48l-xszjfgzrt97-wwnlobyo8751zji5y68-iv6m14v35a8xr0is-usi88c7u6tn57czk90oepmrfgw1" />. </head>. <body>. <nav class="navb
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2431)
                                          Category:dropped
                                          Size (bytes):2827
                                          Entropy (8bit):5.386617844840613
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:322B60813E8A76D5E11B47C8F4148F70
                                          SHA1:3819349AF9B04417448CCFDCA1CAD77B2B607308
                                          SHA-256:1ABF541B4658A2817201A36135C1481FA12A3C13E2AA31942654ECD569BB3350
                                          SHA-512:39CD0F2A9046EFBC20FAA7C5EAEDF512ACEBE3B4BABA8071221104B23DBC09C8BE9F16B636CA5FDFD249E6E4A31F5C2C5FCE72F268C5E572AB3B065E76B55122
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43bd2e45-ca07-38b9-81c2-b0e5f3a16495")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.MultipleFoldersLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M2.5 7h4.386A2.25 2.25 0 0 1 8.9 8.245L9.276 9H18.5v9.25a2.25 2.25 0 0 1-2.25 2.25H4.75a2.25 2.25 0 0 1-2.25-2.25V7ZM4 8.5v9.75c0 .414.336.75.75.75h11.5a.75.75 0 0 0 .75-.75V10.5H8.349l-.792-1.585a.75.75 0 0 0-.67-.415H4Z",fill:"cu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2702)
                                          Category:dropped
                                          Size (bytes):3093
                                          Entropy (8bit):5.318758059872854
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DDD516CC9D61B8152E441AECEC64DEC6
                                          SHA1:E14B6C6580C9A46A71CD62E98FBF57CE0487D2A7
                                          SHA-256:35F45CA4FFB51285439C9D6BC4F71006DD7B62525406EAD45BAD7F980508E53A
                                          SHA-512:04B545966EA2677BE1C390BAEC7E34C3F18B26FD85E7C7F68298EE9F8B4BB89932555A0CEDDB24BCA77B242EF69FEEB21DAC3AFDDD150CDF2210D1D58D471158
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0936598-9ce2-3773-97e5-45f7e41b003a")}catch(e){}}();.define(["require","exports","./c_api_v2_routes_password_confirmation_provider","./c_pap-events_navigation_select_create_folder_action","./c_bufbuild_protobuf_service-type"],(function(e,n,t,r,o){"use strict";function a(e){return String.fromCharCode(...new Uint8Array(e))}function i(e){const n=new Uint8Array(e.length);for(let t=0;t<e.length;t++)n[t]=e.charCodeAt(t);return n}async function c(){const n=t.edge&&!t.edgeChromium();if(void 0!==window.crypto.subtle&&!n&&!t.checkBrowserVersion(t.chrome,40,!1))return window.crypto;if(n){const{legacyEdgeWrapper:n}=await new Promise((function(n,t){e(["./c_security_legacy_edge_shim"],n,t)})),t=n();if(void 0!==t)return t}throw function(e){const n=new Error(e);return n.isBrowserNotSupported=!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):19
                                          Entropy (8bit):3.4713544870139303
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:34C520D87664032692C4315FFF455D18
                                          SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                          SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                          SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:Method Not Allowed.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (345)
                                          Category:downloaded
                                          Size (bytes):719
                                          Entropy (8bit):5.427327727871201
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6DD7E60DC1B4F016483259EE8E5EBFAC
                                          SHA1:2825C4878FECCA2E587669DDC43C12DEF4C7C27B
                                          SHA-256:C62D95904874ED7A491597491040982649EA3B4012A28D7F41E0CCEA8B24B987
                                          SHA-512:D49F044AD78F558CFFCCBA9E405E497C8612691FF76E5D1FBAA9B9574CBA6B3FC8E906B240B24E605D91DC95A7AEA9B9D235C66752E04C6CA8A1ECB66DF8CA05
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vflbdfmDc.css
                                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@4.2.4. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65271)
                                          Category:dropped
                                          Size (bytes):67231
                                          Entropy (8bit):5.588059415136697
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:32B5BDB4CBA3F97EE5215558A1299238
                                          SHA1:F6949E5DAF653CC73F975739D84AE55AE127F2BE
                                          SHA-256:CAC0A0013559CE47C675860DCDEC2B669187597ED2EE763E24C66A169EE00E07
                                          SHA-512:4C9D7E7B92454EE7BCD8D0D09F42B8831730DCF01507AE9DFF15C19D6371725C13D8B190660552BD1D7C999160AC448730A8B6204C432CFA868674D27B17E582
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6cfe8371-2015-3da5-8b35-92b563dfa415")}catch(e){}}();.define(["exports","./e_core_exception","./c_src_sink_index","./c_pap-events_navigation_select_create_folder_action","metaserver/static/js/langpack","react","./c_lodash"],(function(t,e,r,n,o,i,a){"use strict";function s(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var l=s(o),c=s(i),u=function(t,e){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},u(t,e)};var h=function(){re
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21784)
                                          Category:downloaded
                                          Size (bytes):22151
                                          Entropy (8bit):5.29888661651046
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:28FF305BD7046892F16168E94C974F00
                                          SHA1:3B4C19C3670305D27E70594DD95939322AC7E186
                                          SHA-256:2861456604F2B061A24587400CEC0F3864EE3A1F5D0852681FA3F322FCDFF50C
                                          SHA-512:BF03AA89CBC7101506B5CE69A7AE9AE920EF5CD69C2C229788E7F441806A2F9E0CB6B3A8BCC7D49A1130D7614ED27B1CC09DB12B9695E4ED5972FA664127406A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_notify-vflKP8wW9.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="49fee749-e743-384a-b651-8ccacd571dc7")}catch(e){}}();.define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);function s(e,t,n,i=document,o="js:require_css",a="undefined"!=typeof jest){if(a)return Promise.resolve().then(t);const s=r.getOrCreateCache(i);return r.loadCssWithCache(i,s,new URL(r.static_url(e)),o).then(t,n)}const c=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,l=e=>`&#${e.charCodeAt(0)};`,u=e=>`${e}`.replace(c,l);function d(e){return"object"==type
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (18803)
                                          Category:downloaded
                                          Size (bytes):18944
                                          Entropy (8bit):5.505386904394291
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F84FAD6FCDB305EAD7426C2DD34F34A0
                                          SHA1:E9793DB176F4835D92D0F308227E72F81C74473A
                                          SHA-256:CB3DE8F36682EF6C7416A21C8572C38080D403BB4F79A23DB99070BC90F402A8
                                          SHA-512:518C79AC5EBB62111C0E5251A031EC568DFF47E6BF2E61EF67E9262D64E3A9121837EBAE2E8A30DAB69F349C47F0B4B07EB32A180F2E03062A0D550B937F81AF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://dropbox-api.arkoselabs.com/cdn/fc/js/74481a1c923f7bc1f60dd326ee6fbd67b25f3d89/standard/fc_bootstrap.js
                                          Preview:/*Want to help? We have a bug bounty program you can join at https://www.arkoselabs.com/whitehat/ or contact us at whitehat@arkoselabs.com*/.function f_b_c(){var aY=['offline_ve','toString','&data[publ','keyboard_b','\x20person','fc-iframe-','http','removeChil','?session=','check_extr','head','15191TCqcUN','passback_g','replace_fc','stener','oading_gam','async','\x20know\x20you\x20','surl','length','session_ti','undefined','meta','/fc/a/?cal','col','funcaptcha','class','apply','FunCaptcha','20qAyqWQ','show_injec','ArkoseEnfo','16054OZHuvc','ity=','%23','er_data','display','der_fix','&data[site','408px','crossOrigi','accessibil','/fc/api/no','ById','frame_wrap','getExtraDa','finished_l','removeAttr','10vQpwwA','biometrics','&litejs=1','search','Please\x20sol','ipt_url','scrolling','title','-action','js/','game\x20loade','.co','de\x20in\x20here','&action=','ity=0)','CustomEven','wrap','visible','etrics','_settings','fcAnalytic','parse','join','cript','removeEven','userAgent','sed','setTi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (52632)
                                          Category:downloaded
                                          Size (bytes):52633
                                          Entropy (8bit):4.860512027897722
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:26E143CBBB84833EF4F19A1AE556A1DA
                                          SHA1:DA99FFE748A7A99C53A075DDD1C3BE8E19E9A466
                                          SHA-256:452CBF28FB0CEEFC33F6A97848BB328B8647A5DB7BF7B2063593A3666E3726C9
                                          SHA-512:DE1B1B552075AAE674CE8D1427B665EAE82D0899DC525891657AD9B9A265A2525CDEBF208C64904617A19FA2378F17768701B18765BC6E30AF4205672F6481B7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/app_actions/index-vflJuFDy7.css
                                          Preview:.o-scrollable{overflow:auto;overflow-y:scroll;-ms-overflow-style:-ms-autohiding-scrollbar}.o-scrollable--x-only{overflow-x:scroll;overflow-y:hidden}.o-scrollable--y-only{overflow-x:hidden;overflow-y:scroll}button.c-borderless-button{background-color:inherit;cursor:pointer;margin:0;padding:0}button.c-borderless-button:focus{outline:none;box-shadow:0 0 0 2px #cce6fa;border-radius:3px}button.c-borderless-button:disabled{cursor:not-allowed;opacity:0.5}.db-modal{overflow:hidden}.db-modal-wrapper .db-modal:focus{outline:none}.tabbing .db-modal-wrapper .db-modal:focus{box-shadow:0 0 0 2px #a0d1fa}@keyframes fade-in{0%{opacity:0;transform:translate(0, -10px)}100%{opacity:1}}.unified-share-modal{animation-name:fade-in;animation-duration:0.3s;animation-iteration-count:1;animation-timing-function:ease-in-out;width:540px;display:flex;flex-direction:column;font-size:12px;margin-bottom:160px;overflow:hidden}@media (max-width: 540px){.unified-share-modal{width:100%}}.unified-share-modal *{box-sizing:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):2543
                                          Entropy (8bit):5.287838882743161
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1B958DD2EF9D9340C85790D4C0CA97DD
                                          SHA1:E4EDA53267546C5EA71B8096B687F04E4397112C
                                          SHA-256:9736E2FE8890D64F30F4B5E6F408877B089E1FE546AC20359C460BAFBB549D94
                                          SHA-512:899BD1E16472133BCB14EC346378272BE492DA4C26F313E9C606F42161C27A01C9AD3C6A04AF49CCDB20BDC7FC21A747587DD5D79A72F088BB33FF1FCC168037
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0
                                          Preview:<html>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>Checking link...</title>. <link href="/css/app.css?v=1" rel="stylesheet">. <link href="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-BVYiiSIFeK1dGmJRAkycuHAHRg32OmUcww7on3RYdg4Va+PmSTsz/K68vbdEjh4u" crossorigin="anonymous">. <script src="//code.jquery.com/jquery-3.2.1.min.js" integrity="sha256-hwg4gsxgFZhOsEEamdOYGBf13FyQuiTwlAQgxVSNgt4=" crossorigin="anonymous"></script>. <script src="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js" integrity="sha384-Tc5IQib027qvyjSMfHjOMaLkfuWVxZxUPnCJA7l2mCWNIpG9mGCD8wGNIcPD7Txa" crossorigin="anonymous"></script>. <meta name="norton-safeweb-site-verification" content="vo5jo2vr2es9toa19icr3h7q2hi6r6wqxg2e2qy7s06inecm48l-xszjfgzrt97-wwnlobyo8751zji5y68-iv6m14v35a8xr0is-usi88c7u6tn57czk90oepmrfgw1" />. </head>. <body>. <nav class="navbar n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1502), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1502
                                          Entropy (8bit):5.7562634512875865
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:96CDB78B4793EECFAEF30DCAB1BF5E9E
                                          SHA1:7F75DA9208B9FCF51B3D29EDAB86FE974B6C90FB
                                          SHA-256:77541C9522A2723AA67B18841DCA862470343CD8FF4DDDEE75568A63854F3D1C
                                          SHA-512:30D244080A11CC42EF7CCEDBC4B4E715C301820F9AF6C84D0C657A737C0FC3CF1ED5B0E2C68FCF57849385EF3981FF8BC41815997F79F889C34E5335B7670467
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit
                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treat
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2120)
                                          Category:downloaded
                                          Size (bytes):2515
                                          Entropy (8bit):5.306642230261792
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A78398064B60D54BE8195B5888649832
                                          SHA1:0B13414DB6A4E028F12B1306666A7529D0C12CF7
                                          SHA-256:32054039D1E6573664676B6C0531FAB46CD561B41036AA7DC892EE73D4C07775
                                          SHA-512:7AF5AC9F972D512F7BF826E53E8AF98429795755673F89039BF381C45C103F7B2925B97E519D6CAA7A3BB366EC77956BACFB8EB560F8D24830CD6B9A8A5F921F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_thumbs-up-vflp4OYBk.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf7de4f7-dd23-3ea2-a94b-6bb57091d301")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.MemberTransferLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m13 15.5-4.737.004 1.027-1.069-1.08-1.04-2.75 2.86 2.75 2.86 1.08-1.04-1.03-1.072L14.5 17v-5H13v3.5Zm2.79-10.617-1.08 1.04 1.03 1.072L9.5 7v5H11V8.498l4.736-.004-1.027 1.068 1.082 1.04 2.75-2.86-2.75-2.86Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.Thum
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2207)
                                          Category:dropped
                                          Size (bytes):2603
                                          Entropy (8bit):5.343710387462822
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9E34AAF5DC137C2533E78DE49D165F15
                                          SHA1:D1002A8F53299A653D13CB2E10C46CB9457BE178
                                          SHA-256:28C42541419527356C535C0E51E1D161594055CE1473254989AB4985D88FCE81
                                          SHA-512:4B0D8448BA4CA206649C740DE794A56955AC5B019895A62BB69D2C9B5E38B10CF0D20673A29A87987EBAA340927E98A3EB901E540DF5509BF968D8E367EF5F2C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d9dd4459-f2e9-38f8-b18f-17784ffd0e7c")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddFolderLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9 13.75v-1.5h2v-2h1.5v2h2v1.5h-2v2H11v-2H9Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M17.75 19h-12a2.25 2.25 0 0 1-2.25-2.25V5h4.573a2.238 2.238 0 0 1 2.012 1.244l.378.756H20v9.75A2.25 2.25 0 0 1 17.75 19ZM5 6.5v10.25a.75.75 0 0 0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (565)
                                          Category:downloaded
                                          Size (bytes):616
                                          Entropy (8bit):5.147204843039308
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6D92292A133E794F5C1FADC6361DD5AC
                                          SHA1:9F9C7C2DB732A64AB4A014E2AFDA0AA446D3A04B
                                          SHA-256:DC21D296459DD21437B246D4768E05C86DAE1180277C8A5AAC07E241665CF8B5
                                          SHA-512:A04A657802EAAD3B9047CC20BDF8245FFAC4B79014BE6A0588FA527B245F90ADEE8F4A2DE7F89436FFD9E15D6B37DADA12905D2BED120097226C5A2B78B6AA66
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/helpers.module.out-vflbZIpKh.css
                                          Preview:._hr-label_1rzgs_4{clear:both;margin:var(--dwg-spacing__unit--2,16px) 0;overflow:hidden;position:relative;text-align:center}._hr-label-text_1rzgs_12{color:var(--color__standard__text);font-family:var(--__dwgAtlasGroteskStack);font-size:16px;margin:0 var(--dwg-spacing__unit--2,16px)}._hr-label_1rzgs_4:after,._hr-label_1rzgs_4:before{background-color:hsla(36,10%,61%,.3);content:"";display:inline-block;height:1px;position:relative;vertical-align:middle;width:50%}._hr-label_1rzgs_4:before{margin-left:-50%;right:0}._hr-label_1rzgs_4:after{left:0;margin-right:-50%}./*# sourceMappingURL=helpers.module.out.css.map */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14886)
                                          Category:downloaded
                                          Size (bytes):15272
                                          Entropy (8bit):5.291872537879143
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:29467C5F1A39A35F583242CA81B4F1C8
                                          SHA1:14B3A3F58B7C4D2BBA58562CB9AB58FD57AC636B
                                          SHA-256:13F44A47EF151422799B2CED43365539326F3FB26738C02CBF30B4A4A0BA6659
                                          SHA-512:79053872ABA1D7FD062A70DDC4C045C60FB856F1A27DE8CB5447A60697E397933FF8301C6BABAB71244015A6EACC3F9AAEB34E8D1EA4EFED78DF881329C12158
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_bufbuild_protobuf_service-type-vflKUZ8Xx.js
                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1051448d-6c70-3e8f-9c93-56f2dc17b9dc")}catch(e){}}();.define(["exports","./c_pap-events_navigation_select_create_folder_action","./c_lodash"],(function(e,t,r){"use strict";var n,a,i;function o(e){const t=i[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(n=e.MethodKind||(e.MethodKind={}))[n.Unary=0]="Unary",n[n.ServerStreaming=1]="ServerStreaming",n[n.ClientStreaming=2]="ClientStreaming",n[n.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                                          Category:downloaded
                                          Size (bytes):54666
                                          Entropy (8bit):7.996310405191114
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:EBEE194A9B773F166DC16096F8614AAA
                                          SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                                          SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                                          SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook20-vfl6-4ZSp.woff2
                                          Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):255
                                          Entropy (8bit):5.181110946732397
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5CDC20BEC764EEDD4CB5275BF0AAF4D0
                                          SHA1:A6DF9646C37996C4F8A118621B404925EEA353EE
                                          SHA-256:05E1FBE4401829DB2CA3ECB53F1F748CA2F47E7907A8D2E90D1641E0FC6CFB7C
                                          SHA-512:4E7F02CECBA9C7197ABDB0C1338FDC6A06B78FA424658DB3C2D080051E540D37350417A10BCB5107CEAD781D526E58CC56044DAD8CFABC6992A6ED6848EF302F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/unified_susi.module.out-vflXNwgvs.css
                                          Preview:._unified-susi_s59m6_4{display:inline-block;margin-bottom:0;margin-top:0;max-width:350px;vertical-align:middle;width:350px}@media only screen and (max-width:414px){._unified-susi_s59m6_4{width:100%}}./*# sourceMappingURL=unified_susi.module.out.css.map */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (511)
                                          Category:downloaded
                                          Size (bytes):512
                                          Entropy (8bit):4.8173673666993295
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:88664D466C2EB45FB081A2D589636FAF
                                          SHA1:79A2F7AE06900E25B4D44033957A605565C7B9C5
                                          SHA-256:F603EF3B6A219A264E5E52B8D39F2D3DE668CF284C2DEDA16EC09DFBC57F3B1C
                                          SHA-512:BCCD6BA8C20FD28707533C5D112B622078CE788D088BDCD85B762C1EF4D76D09FD1F9B5F5441E787F6970BBF9A374A2F5C44B95D6E21ADD2521ACB6F7D54FA36
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/accessibility-vfliGZNRm.css
                                          Preview:.ax-visually-hidden{position:absolute !important;border:0 !important;clip:rect(0, 0, 0, 0) !important;width:1px !important;height:1px !important;margin:-1px !important;padding:0 !important;overflow:hidden !important}.ax-focusable:focus,.ax-focusable.is-focused{box-shadow:0 0 0 2px #a0d1fa;outline:none}.ax-focusable-inline:focus,.ax-focusable-inline.is-focused{text-decoration:underline}.ax-focusable--rounded:focus,.ax-focusable--rounded.is-focused{border-radius:3px;box-shadow:0 0 0 2px #a0d1fa;outline:none}.
                                          File type:CDFV2 Microsoft Outlook Message
                                          Entropy (8bit):4.005935668336716
                                          TrID:
                                          • Outlook Message (71009/1) 45.36%
                                          • Outlook Form Template (41509/1) 26.51%
                                          • ClickyMouse macro set (36024/1) 23.01%
                                          • Generic OLE2 / Multistream Compound File (8008/1) 5.12%
                                          File name:FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msg
                                          File size:114'176 bytes
                                          MD5:f5208c47ac6304b2b8d822edfc8357ed
                                          SHA1:42bf193b96b9b91051f0ee10aacb7d3228304cb4
                                          SHA256:5be5f52aa82df18ba24cd26dbbaafd9fc06cd204d9259aea8b72996f7db1b4b4
                                          SHA512:74ac96e556922c54b7d55c6f645c501686a4549f753dfdc7ace583d4309ffbdd84362eaf2dd4f3796e7145c02cd33f50bec786284874d39d5de8dd837e3d174f
                                          SSDEEP:1536:+8dOwZrBr4CsaErpptF7D0/WdWgWY+drZVCY4pV+e7TkJdzAaUqqpr1:+iJG1rTPn0s+drZVwNfkvAakpr1
                                          TLSH:DBB3331139FA111AF2739F764AF69097993ABD526D25CA4F2181330E06B2E41DC72F3B
                                          File Content Preview:........................>...................................$...................o..............................................................................................................................................................................
                                          Subject:FW: Reminder: Steve Daugherty shared "ALAMO1 _ AGREEMENT.paper" with you
                                          From:Nick Gignac <nickgignac@gignac-associates.com>
                                          To:"support@corerecon.com" <support@corerecon.com>
                                          Cc:
                                          BCC:
                                          Date:Mon, 04 Nov 2024 19:09:56 +0100
                                          Communications:
                                          • Questionable drop box, NIck
                                          • From: Dropbox <no-reply@dropbox.com> Sent: Monday, November 4, 2024 10:07 AM To: Nick Gignac <nickgignac@gignac-associates.com> Subject: Reminder: Steve Daugherty shared "ALAMO1 _ AGREEMENT.paper" with you <https://cfl.dropboxstatic.com/static/metaserver/static/images/emails/logo_glyph_34_m1%402x.png> Hi there, In case you missed it, Steve Daugherty (stevealamo1@outlook.com <mailto:stevealamo1@outlook.com> ) shared "ALAMO1 _ AGREEMENT.paper" with you on Dropbox. View on Dropbox <https://link.edgepilot.com/s/e0a10602/8NwpAbF5_0KKIDeLfyQntA?u=https://www.dropbox.com/l/scl/AAD111XE0t3cHZQ595q7ZNhGFS_SiuBYGi0> Thanks! - The Dropbox Team Dropbox, Inc. PO Box 77767, San Francisco, CA 94107 View Privacy Policy <https://link.edgepilot.com/s/cd6e1485/l8dVt4TXQEuizG9Mbi4_9A?u=https://www.dropbox.com/l/AAAYf2jShf8_XG92ZvJVtA1CdVbVVe9s3-Y/privacy%23privacy> | Unsubscribe <https://link.edgepilot.com/s/30af6572/AVw4S8cIAkGK5RUXM1JyPQ?u=https://www.dropbox.com/l/AACUXD531jpqYBl815jGY8w3x79dytG0q7M> 2024 Dropbox Links contained in this email have been replaced. If you click on a link in the email above, the link will be analyzed for known threats. If a known threat is found, you will not be able to proceed to the destination. If suspicious content is detected, you will see a warning. <https://www.dropbox.com/l/AADG8gcruj96RWilz0x4EtaDARNsshhn7oU>
                                          Attachments:
                                            Key Value
                                            Receivedfrom DM6PR07MB6921.namprd07.prod.outlook.com
                                            1809:57 +0000
                                            ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none;
                                            ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com;
                                            h=FromDate:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1;
                                            ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass
                                            by CH3PR11MB7389.namprd11.prod.outlook.com (260310b6:610:14d::9) with
                                            2024 1809:57 +0000
                                            (260310b6:610:1ef::11) with Microsoft SMTP Server (version=TLS1_2,
                                            Transport; Mon, 4 Nov 2024 1810:04 +0000
                                            Authentication-Resultsspf=pass (sender IP is 8.19.118.62)
                                            Received-SPFPass (protection.outlook.com: domain of gignac-associates.com
                                            15.20.8137.17 via Frontend Transport; Mon, 4 Nov 2024 1810:03 +0000
                                            X-NoteMail Class: VALID
                                            X-Note-AR-ScanTimeLocal11/04/2024 1:10:11 PM
                                            X-Note-AR-ScanNone - PIPE
                                            with PIPE id 260078646; Mon, 04 Nov 2024 1310:14 -0500
                                            with ESMTPS id 260078589 for support@corerecon.com; Mon, 04 Nov 2024 1310:11 -0500
                                            by SJ0PR07MB7647.namprd07.prod.outlook.com (260310b6:a03:287::20) with
                                            ([fe80:7494:194a:c83a:7602%5]) with mapi id 15.20.8114.028; Mon, 4 Nov 2024
                                            FromNick Gignac <nickgignac@gignac-associates.com>
                                            To"support@corerecon.com" <support@corerecon.com>
                                            SubjectFW: Reminder: Steve Daugherty shared "ALAMO1 _ AGREEMENT.paper" with
                                            Thread-TopicReminder: Steve Daugherty shared "ALAMO1 _ AGREEMENT.paper" with
                                            Thread-IndexAQHbLtPpjigsWebW+EKDMW4uJPjsXLKna7vA
                                            DateMon, 4 Nov 2024 18:09:56 +0000
                                            Message-ID<DM6PR07MB692188453D73D8EA238E299890512@DM6PR07MB6921.namprd07.prod.outlook.com>
                                            References<01010192f7ed8d49-e6100c5e-a138-45ed-8604-43a1ffae36d4-000000@us-west-2.amazonses.com>
                                            In-Reply-To<01010192f7ed8d49-e6100c5e-a138-45ed-8604-43a1ffae36d4-000000@us-west-2.amazonses.com>
                                            Accept-Languageen-US
                                            X-MS-Has-AttachX-MS-TNEF-Correlator:
                                            Authentication-Results-Originaldkim=none (message not signed)
                                            x-ms-traffictypediagnosticDM6PR07MB6921:EE_|SJ0PR07MB7647:EE_|DS2PEPF00003446:EE_|CH3PR11MB7389:EE_|IA1PR11MB6291:EE_
                                            X-MS-Office365-Filtering-Correlation-Idb2d54b66-5df2-42e2-0084-08dcfcfbe7ec
                                            x-ms-exchange-senderadcheck1
                                            x-ms-exchange-antispam-relay0
                                            X-Microsoft-Antispam-UntrustedBCL:0;ARA:13230040|366016|376014|69100299015|1800799024|4022899009|8096899003|38070700018;
                                            X-Microsoft-Antispam-Message-Info-Original=?us-ascii?Q?GHXxuyznRUO4cZj2W0moMcWbw/1djUN7fUR/Wh8btvsxd5G31fC+ikzzDvoS?=
                                            X-Forefront-Antispam-Report-UntrustedCIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM6PR07MB6921.namprd07.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(366016)(376014)(69100299015)(1800799024)(4022899009)(8096899003)(38070700018);DIR:OUT;SFP:1102;
                                            X-MS-Exchange-AntiSpam-MessageData-Original-ChunkCount1
                                            X-MS-Exchange-AntiSpam-MessageData-Original-0=?utf-8?B?eEl6cWZIL2RIY0x1Z2VvWVREKzNkQWIrVVowcVlYN0ZCZUxWUHU0Mi9nNStT?=
                                            MIME-Version1.0
                                            X-MS-Exchange-Transport-CrossTenantHeadersStampedCH3PR11MB7389
                                            Content-Languageen-US
                                            Content-Typemultipart/alternative;
                                            X-Policygignac-associates.com
                                            X-Primarygignac-associates.com@gignac-associates.com
                                            X-Note-Sendernickgignac@gignac-associates.com
                                            X-Note-Envelope-RecipFAILURE,DELAY, <support@corerecon.com>
                                            X-Virus-ScanV-
                                            X-Note-SnifferID100
                                            X-GBUdb-Analysis0, 40.93.12.18, Ugly c=0.527411 p=-0.748503 Source Normal
                                            X-Signature-Violations100-1486002-11102-11113-m
                                            X-Note-4190 ms. Fail:0 Chk:1460 of 1460 total
                                            X-WarnREDIRECTHOLE Contains questionable phrase
                                            X-Country-PathUnited States of America->LOCAL
                                            X-Note-Sending-IP40.93.12.18
                                            X-Note-Reverse-DNSastus2azlp17010018.outbound.protection.outlook.com
                                            X-Note-Return-Pathnickgignac@gignac-associates.com
                                            Return-Pathnickgignac@gignac-associates.com
                                            X-MS-Exchange-Organization-ExpirationStartTime04 Nov 2024 18:10:03.7762
                                            X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                            X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                            X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                            X-MS-Exchange-Organization-Network-Message-Idb2d54b66-5df2-42e2-0084-08dcfcfbe7ec
                                            X-EOPAttributedMessage0
                                            X-EOPTenantAttributedMessagefd95b4e8-ccc7-4e27-b8dc-ec4c54e4a14d:0
                                            X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                            X-MS-Exchange-Transport-CrossTenantHeadersStrippedDS2PEPF00003446.namprd04.prod.outlook.com
                                            X-MS-PublicTrafficTypeEmail
                                            X-MS-Exchange-Organization-AuthSourceDS2PEPF00003446.namprd04.prod.outlook.com
                                            X-MS-Exchange-Organization-AuthAsAnonymous
                                            X-MS-Office365-Filtering-Correlation-Id-Prvsb6535a53-1276-42f3-35d3-08dcfcfbe3e0
                                            X-MS-Exchange-Organization-SCL1
                                            X-Microsoft-AntispamBCL:0;ARA:13230040|69100299015|35042699022|4022899009|5073199012|12012899012|8096899003|4076899003|46300299015;
                                            X-Forefront-Antispam-ReportCIP:8.19.118.62;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:server565.appriver.com;PTR:server565d.appriver.com;CAT:NONE;SFS:(13230040)(69100299015)(35042699022)(4022899009)(5073199012)(12012899012)(8096899003)(4076899003)(46300299015);DIR:INB;
                                            X-MS-Exchange-CrossTenant-OriginalArrivalTime04 Nov 2024 18:10:03.6824
                                            X-MS-Exchange-CrossTenant-Network-Message-Idb2d54b66-5df2-42e2-0084-08dcfcfbe7ec
                                            X-MS-Exchange-CrossTenant-Idfd95b4e8-ccc7-4e27-b8dc-ec4c54e4a14d
                                            X-MS-Exchange-CrossTenant-AuthSourceDS2PEPF00003446.namprd04.prod.outlook.com
                                            X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                            X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                            X-MS-Exchange-Transport-EndToEndLatency00:00:04.6562422
                                            X-MS-Exchange-Processed-By-BccFoldering15.20.8114.023
                                            X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                            X-Microsoft-Antispam-Message-Info=?us-ascii?Q?DLA8feKNl8ZVfvjghH/Js/P6sUR+p9nC1zqosbzpidAfLOuvRpTgFvOB/xKy?=
                                            dateMon, 04 Nov 2024 19:09:56 +0100

                                            Icon Hash:c4e1928eacb280a2