Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/l/scl/AABjowyUccTTBxZBwXPcRbvhv_QSp5IskN8

Overview

General Information

Sample URL:https://www.dropbox.com/l/scl/AABjowyUccTTBxZBwXPcRbvhv_QSp5IskN8
Analysis ID:1531102

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1864,i,12027324585146156184,7219144884743302421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AABjowyUccTTBxZBwXPcRbvhv_QSp5IskN8" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?dl=0&oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1HTTP Parser: Base64 decoded: e(1556d8f59e54197883ed3ca7e3db258884c0b64dprod
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&default_non_ccpa=true&redesign_flag=true&width=1280
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_975289_439668&as=9j8LvaEhPwCSsAHMIKpPDQ&hl=en
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: <input type="password" .../> found
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50077 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:50076 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.27:443 -> 192.168.2.17:50081 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:52502 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:52502 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:52502 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:52502 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
Source: global trafficDNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global trafficDNS traffic detected: DNS query: dropboxcaptcha.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 52504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50077 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:50076 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.27:443 -> 192.168.2.17:50081 version: TLS 1.2
Source: classification engineClassification label: clean3.win@26/176@36/263
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1864,i,12027324585146156184,7219144884743302421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AABjowyUccTTBxZBwXPcRbvhv_QSp5IskN8"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1864,i,12027324585146156184,7219144884743302421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
use1-turn.fpjs.io
35.157.212.223
truefalse
    unknown
    play.google.com
    142.250.186.142
    truefalse
      unknown
      dropboxcaptcha.com
      143.204.95.12
      truefalse
        unknown
        www-env.dropbox-dns.com
        162.125.66.18
        truefalse
          unknown
          www.google.com
          172.217.16.196
          truefalse
            unknown
            fp.dropbox.com
            3.160.150.129
            truefalse
              unknown
              www.dropbox.com
              unknown
              unknownfalse
                unknown
                cfl.dropboxstatic.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1&dl=0false
                    unknown
                    https://www.dropbox.com/scl/fi/ndq418gg0cji857ic084a/McElveen-Buick.pdf?dl=0&oref=e&r=ACR3082gT0E5SujOKoR0mw36kcT51fagMuCLg0RI6Or7ksEyzfxWxIJwbaTVAnjjg-MRuUuh49Mh0YYvezLvVW9Dm6OAMOb3JyQm1It0GGxbqtyR7i_ruoTr07_huTDMdm-JY-a4-GI47GCFjs14eDUmGP-XUVSbAwnsK4dtoI9x7vbbpY1iCJ5d1RqTwJ2H6Ca8RirGjXJAYJMrHI-dqIukbgulLw5bftTYSTD5-1t9MQ&sm=1false
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.186.67
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.74.206
                      unknownUnited States
                      15169GOOGLEUSfalse
                      173.194.76.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.217.23.106
                      unknownUnited States
                      15169GOOGLEUSfalse
                      3.160.150.129
                      fp.dropbox.comUnited States
                      16509AMAZON-02USfalse
                      104.16.100.29
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      3.160.150.96
                      unknownUnited States
                      16509AMAZON-02USfalse
                      74.125.206.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.16.99.29
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.184.227
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.184.195
                      unknownUnited States
                      15169GOOGLEUSfalse
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      34.104.35.123
                      unknownUnited States
                      15169GOOGLEUSfalse
                      162.125.66.18
                      www-env.dropbox-dns.comUnited States
                      19679DROPBOXUSfalse
                      74.125.133.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.217.16.206
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.163
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      142.250.185.174
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.185.131
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.181.228
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.142
                      play.google.comUnited States
                      15169GOOGLEUSfalse
                      64.233.184.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.100
                      unknownUnited States
                      15169GOOGLEUSfalse
                      35.157.212.223
                      use1-turn.fpjs.ioUnited States
                      16509AMAZON-02USfalse
                      172.217.16.196
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      143.204.95.12
                      dropboxcaptcha.comUnited States
                      16509AMAZON-02USfalse
                      IP
                      192.168.2.17
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1531102
                      Start date and time:2024-10-10 21:18:47 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://www.dropbox.com/l/scl/AABjowyUccTTBxZBwXPcRbvhv_QSp5IskN8
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:20
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean3.win@26/176@36/263
                      • Exclude process from analysis (whitelisted): TextInputHost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.174, 74.125.206.84, 34.104.35.123, 104.16.99.29, 104.16.100.29
                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: https://www.dropbox.com/l/scl/AABjowyUccTTBxZBwXPcRbvhv_QSp5IskN8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:19:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9886949620787555
                      Encrypted:false
                      SSDEEP:
                      MD5:F990A5F6E3A58DBFF4AD421D2141AA4D
                      SHA1:39A4A12CDE11B87BA755B811905ADE3DF4468173
                      SHA-256:B4D693842A6C4AF7F9FA206CA6033691694FB259F42D8F39B19D9E989C105308
                      SHA-512:F75DBADDC795357FD2684D51657048A39BAC4E321E9C5895A5CD825E168C4F1A3821A6E6158EE92C5BCBF8BB624905B354EFA7288EDBB0B6E2C163BD6BEE957D
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....#..LI.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYh.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJYh.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJYh............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJYi............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........PJ1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:19:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):4.001302838549216
                      Encrypted:false
                      SSDEEP:
                      MD5:B19030C651E654420AF6EFA97717C979
                      SHA1:128105F80E2529AEFEAF6091E2F679483B9C9B75
                      SHA-256:9855C4B93133E85F0DB66B12394E4B6183EF999A6B7A5BEBE3CC2CAAED8CD28A
                      SHA-512:9275FABE6860975F4DD17B35D03C11C340CEE51E26B991B4D2B7101F7D87B8B5EE93AB71278EE02EC4786C654379727082B0427FA087629A134DE38A9EB2D82E
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.......LI.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYh.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJYh.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJYh............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJYi............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........PJ1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.011863906839234
                      Encrypted:false
                      SSDEEP:
                      MD5:D62FB387333482DFF07F05D400673BFA
                      SHA1:97329B411B0913240D4098EDDDAABB653BE98944
                      SHA-256:0F98C8990E10FB90794F9799DD238063D6385BB893594F9E223A9A5B14E0909F
                      SHA-512:DD5060CCEBE5D6CCC0C92A0D8C9F347B830E9D090E214D12B46862040EB699F94ADB1A667DD862F7473B14E2CCEAA5B4B103ECF41CE3820135DC6CA0244076CE
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYh.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJYh.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJYh............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........PJ1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:19:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9986439906546045
                      Encrypted:false
                      SSDEEP:
                      MD5:04CD68797D057A88A71184193A27D483
                      SHA1:2059C4306C559F9BBA1ADA1BF6207F801C56E6C8
                      SHA-256:9ECA107C702B1814E08A0C44FE65C07160EE2F256900DC86615F2E326B318FE3
                      SHA-512:6336F6C2E79A28BF4DE57D1AA18C175BD3B3B64FC3340EF945BA2F4C8233D4A1B4AC0552F54F052BAC11F8B7F6DFE603E9CC5280616AE03FA5713EC8E7578993
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....(.LI.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYh.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJYh.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJYh............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJYi............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........PJ1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:19:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.989028058452236
                      Encrypted:false
                      SSDEEP:
                      MD5:14F11DF87D35D555A7879996F295D2D2
                      SHA1:F326D239DCA4786A737A4A6C7D2EF4E746962B46
                      SHA-256:43ECD76C1BD2362C90F0874DDFB41DE26F72AD1CFDBA71BE4E54F02939DDEFA3
                      SHA-512:9AC3051FEFACDB043EBCDBFEA4AB3A3132FE8B655B9818861577791400536480A61B0E4B5AA796BC878027FABBCE900111ED7B4E3BEC83D3278A48E4B685A05F
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.......LI.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYh.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJYh.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJYh............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJYi............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........PJ1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:19:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):3.9991895125905192
                      Encrypted:false
                      SSDEEP:
                      MD5:AF6E8B9AB2A713C373C072D48EBD6D8C
                      SHA1:3B2105AD2582F6BAC16C726EBAA960125E79E1AD
                      SHA-256:3E39038E79E9DAB4FA4408E5C35F997AD1CB465EBE0CDD128C7A709ED4C2ED14
                      SHA-512:03DC450F33044EA6B9D8309ECDDED76E8B6BAF324B9BB462884034CB9FE1A7A6D952A0977211E4C6BCE46CBE9D7EE138B149A3FCD5B8DFB6CC8E4348FB70F71F
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....>'.LI.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJYh.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJYh.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJYh............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJYi............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........PJ1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (13358)
                      Category:downloaded
                      Size (bytes):13734
                      Entropy (8bit):5.260170299120963
                      Encrypted:false
                      SSDEEP:
                      MD5:B4C3CAF9BEBFEEA7579B70CBE8A2DB68
                      SHA1:21680874D4BABB8AB85D6FEF47BC8BD2BD50D242
                      SHA-256:C524E2FE3BACA19AFA30F7EEDC030096F6B244B1F188D2F7B7F66EF1CF774E28
                      SHA-512:86C24F9AF7A3DE587E8DA3D3E7AFB7CC4DB15FB63FE61CC6ADE8C6910A67CDCBEAAF9BEA863B0F0649BF4A1F637E6DC51EC14BA8FF97B860033720F19DA6025B
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_api_v2_noauth_client-vfltMPK-b.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="05be038d-0c0c-364f-ae31-9669039c86af")}catch(e){}}();.define(["exports","./c_ttvc_util_index","./c_www_auth_csrf","./c_core_uri"],(function(e,t,s,o){"use strict";var r,n,i;e.ApiV2HeaderNames=void 0,(r=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",r.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",r.DropboxPathRoot="X-Dropbox-Path-Root",r.DropboxUid="X-Dropbox-Uid",r.DropboxTeamId="X-Dropbox-Teamid",r.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",r.CsrfToken="X-CSRF-Token",r.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(n||(n={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOf
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (15475)
                      Category:downloaded
                      Size (bytes):15476
                      Entropy (8bit):5.0679817782896786
                      Encrypted:false
                      SSDEEP:
                      MD5:112C83A5D408898FBB2F805582CD5ACC
                      SHA1:6C6AD637C7929057AFE68A949F6BF7EFE71453A7
                      SHA-256:5B18E91A23AA2F9554DBEE6E967E54CC3A20A8B8494EE23DD7E6268A43445B68
                      SHA-512:4782A3D007B085C9531EC49B0C96FD15DED7F72D542A63F6294202F70C9A9A0823B35B830E92302FE19C4543B7FAD489297A774737D015C5105630836D47FF4B
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_layout-vflESyDpd.css
                      Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (11630)
                      Category:dropped
                      Size (bytes):12002
                      Entropy (8bit):5.292460181818684
                      Encrypted:false
                      SSDEEP:
                      MD5:CE660186A91952C9CB15F12C3515C88F
                      SHA1:8756D5ED2183B46339D8C425B7A200CEF2D470C5
                      SHA-256:49B554A2B06684ACFA22CF2F24623EA428ABCD6F233C6578EE29C31EC8C0D2D5
                      SHA-512:1D672CECBDA8DCDEF12E05253CF6C86C7AEA9E1B040FA1721B995E06433142FEFB01276BD8D62F80CF79BEEFE4A942608ED92DE75D0FF6667E997E22263417F0
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4f94b8d7-700f-3710-a6b1-815d9fc021dd")}catch(e){}}();.define(["exports","./c_www_auth_csrf","./c_core_uri","./e_core_exception"],(function(e,t,n,r){"use strict";var a,o,i;function s(e){const t=i[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(a=e.MethodKind||(e.MethodKind={}))[a.Unary=0]="Unary",a[a.ServerStreaming=1]="ServerStreaming",a[a.ClientStreaming=2]="ClientStreaming",a[a.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(o||(o={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.AlreadyExis
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (5191)
                      Category:dropped
                      Size (bytes):5584
                      Entropy (8bit):5.153299766798503
                      Encrypted:false
                      SSDEEP:
                      MD5:54A3FA7EE62B4C673380CB4CD4AF8AD8
                      SHA1:642079B3281E9598DA01E317AC3B3CD85A3C1F2B
                      SHA-256:843AF50E67E763844262E7A7278E521BCE52B6392273F60F1BE529DD7E0C957A
                      SHA-512:BB063C903EF300277E0E7A3CFE5D0B1F2183ED987342E6E571D4C55AD184ED7A58D9D42728D04701FA1D7FE5033CB0A2200289A57DA813F242418B4948D0D17D
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6b4a9708-076f-3c47-890d-95434cbfb9f1")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var l=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,l.get?l:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=n(t);e.CommentReadLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M14.5 6.75c0-.45.04-.867.121-1.25H6.25A2.25 2.25 0 0 0 4 7.75v7A2.25 2.25 0 0 0 6.25 17H7v2.492L11.736 17h6.014A2.249 2.249 0 0 0 20 14.75v-3.871c-.383.08-.8.121-1.25.121a7.09 7.09 0 0 1-.25-.004v3.754a.75.75 0 0 1-.75.75h-6.386L8.5 17
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (8531)
                      Category:downloaded
                      Size (bytes):8532
                      Entropy (8bit):4.9029608416924
                      Encrypted:false
                      SSDEEP:
                      MD5:A7D5C32C97182AC1736E6B284B8644EC
                      SHA1:95CF00944235FC148C6EE596D9DFF5B62C102C7E
                      SHA-256:BDFA8BCD8F5D4EE3252BC4EB02BB0FEC99BC5587F860562F70CDAA31B8A17C97
                      SHA-512:147AEAD4CB5291AA34AF9A65FA09E44D9ED394FF56C11B1991664D2EE938AA038ACCDC2EE54DFCAB1E07903056769F9E2E09A2CD779211936CB8596D1B3AC59D
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflp9XDLJ.css
                      Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.file-transfers-page-body #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__top-offset, 0px) + var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1973)
                      Category:downloaded
                      Size (bytes):2363
                      Entropy (8bit):5.3773360051986225
                      Encrypted:false
                      SSDEEP:
                      MD5:E41E64F0E9F126A43E4EBF1C746A48E8
                      SHA1:D76F9BF69BD089AED0DC32595BA02E1AD4649DE9
                      SHA-256:E1B087B1BA1AF6CE4AC888369EAECF3119DB4F6E072288770540ADD6EF41E664
                      SHA-512:DE36B2604861A095B5C251CD0C0608B4F6E87D3D593BC66829C10D2A10866E28BCA7A3C53510FF515039CE5B7463B39D92D982D637A6EF7EAA806D40118A2285
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_lock-vfl5B5k8O.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4e9d9e7b-809d-3c09-9907-63ce19f9ed82")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.GoogleExternalLogo=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.162 3.975A8.027 8.027 0 0 0 4.134 12a8.027 8.027 0 0 0 8.028 8.025c6.694 0 8.202-6.215 7.574-9.362h-7.577v2.675h5.175A5.348 5.348 0 0 1 6.809 12a5.35 5.35 0 0 1 5.35-5.35c1.343 0 2.567.499 3.507 1.317l1.9-1.9a7.998 7.998 0 0 0-5.404-2.092Z",fill:"currentColor",vecto
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (21757)
                      Category:downloaded
                      Size (bytes):22124
                      Entropy (8bit):5.297819822622167
                      Encrypted:false
                      SSDEEP:
                      MD5:46A80434AFA5B7229DAF5AE461390E0A
                      SHA1:8F88A4989CB590F5B013865C4979F436E4C5AE76
                      SHA-256:E8BA27894D7454CEF9082C5EE38FD9FF94417B35061982A006CE599471EB388F
                      SHA-512:81C7DAFAA343AA92A685E4B8D7D0B4DB2239EA10C07C20B54D2FA69F49E3D9C79798F6E5A4904E076265584D3C723F23D8735BD148AC7E1311A9BFA5CC2E589D
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_notify-vflRqgENK.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b98acdbf-511e-37ee-acc8-c10654af87f2")}catch(e){}}();.define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);var s=Object.hasOwnProperty,c=Object.setPrototypeOf,l=Object.isFrozen,u=Object.freeze,d=Object.seal,f=Object.create,p="undefined"!=typeof Reflect&&Reflect,m=p.apply,h=p.construct;m||(m=function(e,t,n){return e.apply(t,n)}),u||(u=function(e){return e}),d||(d=function(e){return e}),h||(h=function(e,t){return new(Function.prototype.bind.apply(e,[n
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (31230)
                      Category:downloaded
                      Size (bytes):31610
                      Entropy (8bit):4.893067377177533
                      Encrypted:false
                      SSDEEP:
                      MD5:930A3D23AFAB1A7E43F8FC7A3BEF3C6E
                      SHA1:6C3A113F80F94537AEA9EA0C46E0AFD517A3B03B
                      SHA-256:6E63F8E834788775788E7AB4D72E719100FAAB16963BBEEDD725EC4572121E47
                      SHA-512:ACC8C237B1EA3F88D64807A8FD3D2D49E69CF3D1F79059D546E5CB44CA38D8B11396DEF16535ABA4551DCF08E7F99B53C88CBDCE67F18312C678B0832341B3E9
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vflkwo9I6.css
                      Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title_
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1727)
                      Category:downloaded
                      Size (bytes):1728
                      Entropy (8bit):5.079458543466473
                      Encrypted:false
                      SSDEEP:
                      MD5:1FAC30C2F785E8257D8E4DB8AE4A2902
                      SHA1:955BA8113C4BBE01F42E548E807EA6C33207084C
                      SHA-256:94B06B7DEAE3398A35DCF272C96E9117693CF18FE4430953FA2721FE8613EEE7
                      SHA-512:792C0CD9DAD746D01534F11E07931F0552884641FE52A8421F35BBAE997849133E6E2C000575B11AD50BC756CBF5B43052030254C852409E29A0347C09F5EE78
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/foundation-vflH6wwwv.css
                      Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1783)
                      Category:downloaded
                      Size (bytes):2181
                      Entropy (8bit):5.440192423298749
                      Encrypted:false
                      SSDEEP:
                      MD5:598A2D4256756F5AE911F5D40E116A44
                      SHA1:42F36CE9A4C48F48A8FB677BDEB363CC2B38ACC5
                      SHA-256:40BD77994D68FBBB0FF4E35FC23047096E460FE0823368D10CF724DA2F0D10E3
                      SHA-512:E4BE3AE7C84FE35EBE99754C8DCBAD84A8607CCA76564F9821953EB09543547714DDC25819F0CC0448AF5286DA65E6D7FB21348F11DD0DBADE30B1C1CDD7D553
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_notification-vflWYotQl.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0ffcd9fc-547c-3748-86f1-406501bfc56a")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.CopyLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M7 4.5V17h12.5V4.5H7Zm11 11H8.5V6H18v9.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),r.createElement("path",{d:"M4 7.5h1.5v11h11V20H4V7.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.HomeFill=e=>r.createElement("
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 55214, version 1.0
                      Category:downloaded
                      Size (bytes):55214
                      Entropy (8bit):7.9964970591457645
                      Encrypted:true
                      SSDEEP:
                      MD5:237AAD684514B77165115300A45FA3AF
                      SHA1:2D42D9FB68A83C98693A0D966D229F5DBC3D3A72
                      SHA-256:40D852F2A2082060963BF762EF7E69A938D0B8ACF3885DE575594C197E6F16D8
                      SHA-512:731B5CD8237997F2B6E2FD99BC95456E6D0D6881A3AB90A243E76C2F825635798A9C6641207DDB59B217A16449F8868035B612DCEA0ED331F9822C18AE68A185
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium20-vflI3qtaE.woff2
                      Preview:wOF2...........................................@...D..D.`..@...........$..x.6.$..f..v.. ..j.....V[.T........*..sl[+._..JR#..........%..../(.n........[....%)..P...n2...?........V.P.E....!(J..."<.....%...$.'.:f..3.g.A.*]e.^.. ".R..FN...q.8..K...{..q...1q.."r2.L......FT...z...b@1.h..C.V...Q=V.`5...S?...Wz..6.X...z........vvf..).\h.ig.f%.,...7Q.=...!...oe.$.-u............\.4o..i..&..3..&.2.SF......+\]....x>5...srY.1..kJ..)..G=.._Zj.\....$..JvmlqH....._q...N3.........-z...X/...2..%..U..I..|.V.@.g>...EG4i..Q.?....}.n.16...7h.2.#..;0..0...W....m.<..E?......E.........O.4.._.V+.Y;.wj.m.Uk_._j..e@.%...C.).....bs.`..f.....k.k ....7..2lHGF..J.......5.[.4f...Nl...p....~<............o*.3........;{.r.d.).I`......k5.+S.|...._.L..........P..U.."`y.3Z...s.B.\#VI........g..L...$y.D......;.....U..Sa+tm.?.(.:`.,..i.<s_N...{U-k..p......QH...y.pI..WJ<@..a......j......D..Cs......$.....,..3'd'...m..*f.M"@.......I4kbH...x..=...Y5q2..$...1.'...{@.......(.<.....a.6.../._.d
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3030)
                      Category:downloaded
                      Size (bytes):3031
                      Entropy (8bit):5.072541246708305
                      Encrypted:false
                      SSDEEP:
                      MD5:7CD34B579C76D077847E1EB2C086CCAD
                      SHA1:CD36C07AC7F488668A7EE34D8BEBEC596C192AF0
                      SHA-256:A63B0861254D3FFB38AA35BCE52017B3095E5FA5D8A03E085C47A895AB51BAB7
                      SHA-512:2B21B2278488F11A28990FF79260F071E8901D53CEB7645860A6A0035BBEED7C8CEACB8F538650A8C88ED3C2FAC722EBBE2C2AF5553ADCEE09445797A623E75D
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflfNNLV5.css
                      Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2095)
                      Category:dropped
                      Size (bytes):2485
                      Entropy (8bit):5.434615703699999
                      Encrypted:false
                      SSDEEP:
                      MD5:5F17D93BA870F253CBB6A0C420089D45
                      SHA1:B9CBBF6ED1AAF2B3EF1F0E73BA415E710DCD925E
                      SHA-256:6F107DF166DDA308AD35361DC671B453A8B5CAB3305A6692D280C9CE96C37256
                      SHA-512:684AEB26ADF69367508C63D14545FCA708B0801A8C84E2955A4C3D18C14EAC2F1DC4007CE87F77658F20E246378F8A3067AAEDB8741E4E244CE16AA94FD3FDEA
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c87bd47f-1bbb-3769-9265-f03c11c0d094")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.CircleSmallFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 8c-2.617 0-4 1.383-4 4s1.383 4 4 4 4-1.383 4-4-1.383-4-4-4Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.HomeLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M20.594 9.414 12 2.54 3.406 9.414l.938 1.17
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (6968)
                      Category:dropped
                      Size (bytes):7329
                      Entropy (8bit):5.294004187381192
                      Encrypted:false
                      SSDEEP:
                      MD5:7B188762FA5D3A9A5852E4A909EB3D7B
                      SHA1:C7385E3070739EAC8ABC1FBB8D3A251498E56AD3
                      SHA-256:E97D1F7A9F10B69A53593A5FD94B1D64C7E43969217A4D7662F38CE9B938AAAF
                      SHA-512:8F454AEBCC07A6510C158748AF63560B7FF4217E850097C3FA12DC4DFE7EB88FF94A0361967A6B4C1CF74AA55BD7A400C17E1E7F8B28AB9D01B5B0A0B8E1178A
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9435e69a-3b4e-3da0-ab56-806b5463f7fb")}catch(e){}}();.define(["./c__commonjsHelpers"],(function(e){"use strict";var t={exports:{}},r={},n=Object.getOwnPropertySymbols,o=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var i=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},r=0;r<10;r++)t["_"+String.fromCharCode(r)]=r;var n=Object.getOwnPropertyNames(t).map((function(e){return t[e]}));if("0123456789"!==n.join(""))return!1;var o={};return"abcdefghijklmnopqrst".split("").forEach((function(e){o[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},o)).join("")}catch(e){return!1}}()?Object.assign:function(e,t){for(var r,i,a=function(e){if(null==e)throw new TypeErro
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65271)
                      Category:downloaded
                      Size (bytes):118633
                      Entropy (8bit):5.258578680992601
                      Encrypted:false
                      SSDEEP:
                      MD5:21AC6C4EC6E37C60B2A5B3F7A2575C6C
                      SHA1:00A0F6ABC1F34242D3E5E6A660908E65CB78FBF9
                      SHA-256:F42F7D584648421F887EF3F5AA9080D5B5E9331E89DD6F005BB8463504D2CF37
                      SHA-512:B59B0B18B9D99DE6F11E7D521707F5C07CA3C17D14FDB97886990C4FA2E5A2934E262C3C2D26D53E68326041DB9F74120A280D68FC2013B137C82B4A4E95F1A7
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_react-dom-vflIaxsTs.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="00b3d09d-9af8-3e5e-93ac-f44f1aa8bb1b")}catch(e){}}();.define(["./c_lodash","react","./c_object-assign_index","./c_scheduler_index"],(function(e,n,t,r){"use strict";function l(e){return e&&e.__esModule?e:{default:e}}var a={exports:{}},o={},u=l(n).default,i=t.objectAssign,s=r.schedulerExports;function c(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!u)throw Error(c(227));var f=new Set,d={};function p(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(d[e]=n,e=0;e<n.length;e++)f.add(n[e])}var m=!("undefined"==typeof window||vo
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (48942)
                      Category:downloaded
                      Size (bytes):49312
                      Entropy (8bit):5.27118127773637
                      Encrypted:false
                      SSDEEP:
                      MD5:861F1C30A9D1192FD0EF5BA2649BD9C5
                      SHA1:FF1FB477BB2DE91A0805388C3202A8F48807FD3A
                      SHA-256:F1201FF3A30A6D7D0A2D5EA8BCDF67A4CB47A408871D18D078A89FCF6BCC93AA
                      SHA-512:F01A042EDD382D426748FFE91264C77FB27D2324FF92553F7ECE6802FD8DC64DC639F12E341AF80D906E0AADE9BCAD3ED7F462A3B39F309B56870E941BA9F470
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_src_sink_index-vflhh8cMK.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="91addab8-ac8f-3620-a528-7a600b284161")}catch(e){}}();.define(["require","exports","./c_browser_browser_detection","./c_www_auth_csrf","./c__commonjsHelpers","./e_core_exception"],(function(e,t,n,s,i,r){"use strict";class o extends s.Message{constructor(e){super(),this.seconds=s.protoInt64.zero,this.nanos=0,s.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${s.proto3.json.debug(e)}`);const n=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!n)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(n[1]+"-"+n[2]+"-"+n[3]+"T"+n[4]+":"+n[5]+":"+n[6]+(n[8]?n[8]
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2376)
                      Category:downloaded
                      Size (bytes):2762
                      Entropy (8bit):5.270373045246498
                      Encrypted:false
                      SSDEEP:
                      MD5:5B907F1C3F8962B8152751D7AE20D4DB
                      SHA1:F931FC9E7D0E23D9420F9A3B1A8AC788F453339B
                      SHA-256:963CAD930E4EA5BC25D8031255FD49923E24F246117B8420D64CE7E75476B6FA
                      SHA-512:090398793ECD65D8A9A2654B0DBB1349036676DA788A6E655432E6CF2351EA7BD19765777500D1A9E0F781D4EF61CCC1054C1C7764B16B23658A40F02F45D57F
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_components_dwg-tooltip_control-vflW5B_HD.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3f3e1f96-da69-3016-8901-649b99a0f66b")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_api_v2_routes_user_metadata_provider","./c_core_cancelable_promise","metaserver/static/js/langpack","./e_edison","./c_react-use_misc_util","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_noauth_client","./c_memoize-one","./c_performance_metrics_route_name_resolver","./c_api_v2_routes_folders_info_provider"],(function(e,t,o,a,i,n,r,l,c,s,d,_,u,p,f,m,g,v,w,x,h,y){"use strict";function D(e){return e&&e.__esModule?e:{default:e}}var I=D(t);const N=["left","left
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):2
                      Entropy (8bit):1.0
                      Encrypted:false
                      SSDEEP:
                      MD5:99914B932BD37A50B983C5E7C90AE93B
                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                      Malicious:false
                      Reputation:unknown
                      Preview:{}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65271)
                      Category:downloaded
                      Size (bytes):83554
                      Entropy (8bit):5.363543915949675
                      Encrypted:false
                      SSDEEP:
                      MD5:04A9D735DF7289E40C54F765DC1E2F32
                      SHA1:61FE59BF7B17B05ECDB8E2DCB79E0DC4A0A20633
                      SHA-256:445AFFDC7680C0D3103A4C7D228C8EE2242BA83E877E395977925BBF25C43DD7
                      SHA-512:37314695F77C3C05D53043DE3774D84E274D0BF2D2401FEAE258F53EFC3D2555EFF9601A58D09CCE36ED8FB8B21EDF30235A5E606B9BF6D44CAE7BA9C8E0DD92
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-unknown-large-vflBKnXNd.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5097dad-d568-357f-9efc-bb515d43ed9a")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox","./c_dig-content-icons_icons_file-link-large","./c_dig-content-icons_icons_file-video-small"],(function(e,l,a,t,n){"use strict";function o(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(a){if("default"!==a){var t=Object.getOwnPropertyDescriptor(e,a);Object.defineProperty(l,a,t.get?t:{enumerable:!0,get:function(){return e[a]}})}})),l.default=e,Object.freeze(l)}var c=o(l);e.FileAudioLarge=({className:e,hasWhitespace:l=!0,over:n="base",hasBackground:o=!0,...s})=>{const i=a.classNames(["dig-ContentIcon",e,"dig-ContentIcon--large",{"dig-ContentIcon--overBase":"base"===n,"dig-ContentIcon--overSubtle":"s
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (724)
                      Category:dropped
                      Size (bytes):551834
                      Entropy (8bit):5.646059185430787
                      Encrypted:false
                      SSDEEP:
                      MD5:33AFF52B82A1DF246136E75500D93220
                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                      Malicious:false
                      Reputation:unknown
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2215)
                      Category:dropped
                      Size (bytes):2613
                      Entropy (8bit):5.376135631087385
                      Encrypted:false
                      SSDEEP:
                      MD5:295CDD13ECA86C2A741CA234ADC596F7
                      SHA1:EE6086F12D97866FE485DDB2FEE0B55F172516E1
                      SHA-256:865E25A41C6975035FD10EEA08FFDFFC8DDCBA39D6667C01F054B0D3EE893BDA
                      SHA-512:8D5556E3DFD76AA43D76399F003BA4F1D41BAFDC0A1B7F210EE2D81774B5FADF5C2D42C8699EC593F375DAE0AC9E4204E4B2AEAE084D389CD5087A43E441F0DC
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="174b0804-550c-3a97-9825-dbaaaad4cbfe")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.EncryptedLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M10 11c0-1.346.654-2 2-2s2 .654 2 2c0 1.066-.41 1.698-1.25 1.915V15h-1.5v-2.085C10.41 12.698 10 12.066 10 11Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m5 7.278 7-3.36 7 3.36V11c0 6.186-6.447 8.8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (362)
                      Category:downloaded
                      Size (bytes):363
                      Entropy (8bit):4.770323504150667
                      Encrypted:false
                      SSDEEP:
                      MD5:7D3C66659E01077F47CBDD74349E60FA
                      SHA1:86EC17A2B340E0E3BD6B84E38CE741D0867C0B9F
                      SHA-256:B4374EBF2AD5928DC936BB92738388059F1A6DF117AA47FB33F741B8DA23F864
                      SHA-512:EEDF041724AE168E147CF0C92E342C1BD3EE7468FAFF63FB781B476B2541D18E26F1FB133597C4F92A3485ECAA15496AAC7A0DF41BC387CB4462AD4CDF5DC41F
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_google_one_tap-vflfTxmZZ.css
                      Preview:.sf-invite-signup-page .login-register-container .one-tap-tos__terms-container .checkbox_label{margin-left:0;position:static;line-height:18px !important;font-weight:400 !important}.sf-invite-signup-page .one-tap-tos{background-color:#fff;max-width:415px}.sf-invite-signup-page .one-tap-tos__modal{max-width:415px;display:block;margin-left:auto;margin-right:auto}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):4418
                      Entropy (8bit):4.550570902126072
                      Encrypted:false
                      SSDEEP:
                      MD5:D6C32610BC01D28D09392E8CAE4869E6
                      SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                      SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                      SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                      Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2671)
                      Category:downloaded
                      Size (bytes):3062
                      Entropy (8bit):5.324673792759197
                      Encrypted:false
                      SSDEEP:
                      MD5:1E19A89D1C27E0939F04ABC2809E874F
                      SHA1:84E25E52FF58888040A122E9BC5507F593917084
                      SHA-256:E2105E91FE1190AF72C43C523120B5B3D46042BE84AEC0A56440965DDCAF81AB
                      SHA-512:58D16B3A15CA75ECF8836F9E2D9478CADC11507822167F975A5C9538F714F76D2133DA1FE750CB7960504B12F0DC96464A5C27EAA8B4D6C6AA33A4202120A6F9
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_api_v2_routes_folders_info_provider-vflHhmonR.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="57b6e75b-f758-3356-b3fe-00fc659f4324")}catch(e){}}();.define(["require","exports","./c_api_v2_routes_user_metadata_provider","./c_core_cancelable_promise","./c_plugin_utils_getImageDefaultSizes"],(function(e,n,t,r,o){"use strict";function a(e){return String.fromCharCode(...new Uint8Array(e))}function i(e){const n=new Uint8Array(e.length);for(let t=0;t<e.length;t++)n[t]=e.charCodeAt(t);return n}async function c(){const n=t.edge&&!t.edgeChromium();if(void 0!==window.crypto.subtle&&!n&&!t.checkBrowserVersion(t.chrome,40,!1))return window.crypto;if(n){const{legacyEdgeWrapper:n}=await new Promise((function(n,t){e(["./c_security_legacy_edge_shim"],n,t)})),t=n();if(void 0!==t)return t}throw function(e){const n=new Error(e);return n.isBrowserNotSupported=!0,n}("WebCrypto not supported")
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:dropped
                      Size (bytes):96
                      Entropy (8bit):5.581798307764929
                      Encrypted:false
                      SSDEEP:
                      MD5:473D7F86E62CB7473EAC1E255D363C7A
                      SHA1:9B6C303C0C14336DB79EF8EB6C3BF089F9708A75
                      SHA-256:4937DC0FF02372433AFF0A61AA56F68824E311291ACB8BCB81915863A5D5B89C
                      SHA-512:D427E069AFB5D2DCD1EEF4FA6BB2723BFA4CE92E1B2A1F848E1CC034DF1B1319C1511EF5321CBE1BA89F4BEE322CB06601A5CB932AB774E60A75C57CE88FF619
                      Malicious:false
                      Reputation:unknown
                      Preview:lqs8hJ8Do7HrMXb9A7vhfnBfKv70Fu2/MpCEMAq0KfFHzRF/cW1gBIWWRRJtTZxc5d6jo6zKID+ly03eiYembH/pn2+rE5E=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (31934)
                      Category:downloaded
                      Size (bytes):32301
                      Entropy (8bit):5.302594376858124
                      Encrypted:false
                      SSDEEP:
                      MD5:C55EC3707420EBB3AB1B4CB8D9B1930E
                      SHA1:94DF0F26AFAB7B17F038D4A201638E73F0D956D5
                      SHA-256:A85573B9CC5FDC48578E8F618D22561E25827DA1E48B4A48A47A1E5F1904D981
                      SHA-512:AF5311D79718D9056F67EF7C6E1F7CE5308C710217E4B3F3C79B36D33BC7BBFBEA8ACD424BDE8CF39F48534C8A7DE291F98BDAF9E506D2A78A1F8329120720B5
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_uxa_pagelet-vflxV7DcH.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a11892e1-3d68-377b-8197-1b605a5d1b9b")}catch(e){}}();.define(["require","exports","./e_privacy_consent_static_ccpa_iframe","./c_src_sink_index","./e_core_exception","./c_www_auth_csrf","./c_ttvc_util_index","react","./c__commonjsHelpers","./c_api_v2_noauth_client","./c_core_uri","./c_browser_browser_detection","./c_core_notify","react-dom","./e_edison","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./e_data_modules_stormcrow","metaserver/static/js/modules/constants/viewer","./c_performance_metrics_route_name_resolver"],(function(e,t,n,i,a,o,s,r,l,c,d,u,h,m,_,g,p,f,v,E,y){"use strict";const k="undefined"!=typeof self&&self?self:window;function w(){if(!k._DBX_UXA_isUxaListening)return;const e=k._DBX_UXA_bufferedClosures=k._DBX_UXA_bufferedClosures||[],t=[.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2171)
                      Category:downloaded
                      Size (bytes):2566
                      Entropy (8bit):5.353629052525253
                      Encrypted:false
                      SSDEEP:
                      MD5:ED8729603E668CA7EF63F92DFC0A433C
                      SHA1:2BE4CE8D8719C09EF8779B777016E2E521A993EC
                      SHA-256:58BC20708445B014778C5072EADE4936F0D96F758B1CDF43037AEC8F3852A2BD
                      SHA-512:498E480B9174837C3E125AFB0826F472C84A3D566FAA5FD1496ADC61441196FF0248F6728F50E4826E4C41D3F8F45F2EA9C47E826490AD101AE64DDD2DDA0757
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_twinkle-1-vfl7YcpYD.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="013ac15c-9552-343f-8691-912dbc7543ec")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.LibraryLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9.5 9.5H15V11H9.5V9.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6 6.25V17.5c0 .85.2 1.465.62 1.88.415.42 1.03.62 1.88.62h10v-1.5h-10c-.4 0-.705-.065-.825-.185-.11-.11-.175-.41-.175-.815 0-.405.0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:C source, ASCII text, with very long lines (1023)
                      Category:downloaded
                      Size (bytes):1418
                      Entropy (8bit):5.311328358497874
                      Encrypted:false
                      SSDEEP:
                      MD5:A0E76E450EFF178066A1546E1FFB9527
                      SHA1:6F9901275FA9A61D9683FAD3D1C1B246575A3B37
                      SHA-256:79D59829E3D5E1512D1CEF6DA6228BFABB42493664BF6CBD9675653A42B76598
                      SHA-512:EF0715EEDCA1C483188A718087B22596F0A72F757C4CA10D3FC74AD8649F28CDDDF1DC540ED35E851BBE21ACBEC0EAB5F8743563476ADFD3F3D4BA913116D939
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_performance_metrics_route_name_resolver-vfloOduRQ.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="78477019-dbdf-355b-adac-140e7c7e0523")}catch(e){}}();.define(["exports","./c_www_auth_csrf"],(function(t,e){"use strict";const n=function(t){};class s{constructor(t=(()=>{})){this._mapper=t}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(t){this._mapper=t}resolve(){let t="";try{t=this._mapper(window.location)}catch(t){}return t||""}}s._instance=null;const o=s.getInstance();t.resolveRouteName=()=>o.resolve(),t.sendXhr=function(t,s,o=n){e.assertDropboxDomain(t),function(t){const n=e.readCsrfToken();t.is_xhr=!0,t.t=n}(s);const r=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(s),c=new XMLHttpReques
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1539)
                      Category:dropped
                      Size (bytes):1944
                      Entropy (8bit):5.501274786655817
                      Encrypted:false
                      SSDEEP:
                      MD5:E5ECE76CBA9BC3BCA640E8B925C7DFCE
                      SHA1:A4467A9ABDBB95ABC81DD3EB45D1D92EFBD01109
                      SHA-256:60CB295B38FE76E62DC013AC0B76E6E96F4D34182167546777A9DB0726107BBD
                      SHA-512:4E7CA2CA776C5B08CFCC9F4933B7E29E88DC629B09DA60F1FD1605AFCB3B273E77DA0E613DABEF44057090A684286B4DF07E6995702C013B6920B0A4B8A050B2
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dcf78f85-f6b1-3981-9723-5428f0f40972")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,t,c){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var a=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,a.get?a:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=a(t);e.FolderBaseDefaultLarge=({className:e,hasWhitespace:t=!0,...a})=>{const o=c.classNames(["dig-ContentIcon",e,"dig-ContentIcon--large"]),r=c.useLargeContentIconViewBox({hasWhitespace:t,type:"folder"});return n.createElement("svg",{viewBox:r,fill:"none",role:"presentation",focusable:"false",width:160,height:160,className:o,"data
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (654)
                      Category:downloaded
                      Size (bytes):1036
                      Entropy (8bit):5.323296704358444
                      Encrypted:false
                      SSDEEP:
                      MD5:80CCDE85B980E138C0AAF5AB227EF54B
                      SHA1:534A8883BD9582295FC2B867215944D66F1837E7
                      SHA-256:407881C9106BEF52F6F4FE354488E31558D4D88F2A3BF2F2E8D919C35F62C9EB
                      SHA-512:CFAA91DA7F071C8CF9A4ADE3A434062ED2AF292ED50254396562D35B0F994381EC748DE985C520486BFA2DF83086BAD4A633DCFA8C7389DD9EC6EF8F31A639BC
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-illustrations/index.web-vflgMzehb.css
                      Preview:/** @generated -- This file is automatically synced from @dropbox/dig-illustrations@3.3.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Theme--bright,:root{--color__illustration__inverse__dynamicline:#f7f5f2;--color__illustration__lightline:#f7f5f2}.dig-Theme--dark{--color__illustration__inverse__dynamicline:#1e1919}.dig-Mode--bright,.dig-Theme--bright,:root{--color__illustration__dynamicline:#1e1919}.dig-Mode--dark,.dig-Theme--dark{--color__illustration__dynamicline:#f7f5f2}.dig-Illustration{color:var(--color__illustration__dynamicline);height:100%;width:100%}.dig-Illustration.dig-Illustration--inverse{color:var(--color__illustration__inverse__dynamicline)}.dig-Illustration-spot{min-height:200px}.dig-Illustration-hero{min-height:338px}.di
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2790)
                      Category:downloaded
                      Size (bytes):3170
                      Entropy (8bit):5.274349278485045
                      Encrypted:false
                      SSDEEP:
                      MD5:3D0BB078C2C465BEC44CB9D8CC0600D9
                      SHA1:D4F334BCFBB7484669ACDB94F9D295AAD49775A9
                      SHA-256:69F1EAC74962230E7373727C42A48683E138CAE3584D0C45AD77F16845C97608
                      SHA-512:DD3057D552C7429089DD78F66F851608F4ADEB3B687CB5DFFF2C92C76E9B27FFA8BAE292D9C3B9A66571B481BCA6796B688C5B0F44C4378F9E58D5BED02A7D47
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ux_analytics_ux_variants-vflPQuweM.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="93a70b91-d2f5-3e2a-9b88-20a2b72e3d1c")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file"],(function(t,e){"use strict";const n="variants",s=",",o=":";let r=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const o=s.getAttribute(t);if(!o)return;e?n.push(...JSON.parse(o)):n.push(o)}catch{}})),n):[]};if(t&&r>1||!t&&r)return;r++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}m({variant_tokens:t,matchers:s})})();const o=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!o.length||!a.length)return;m({variant_tokens:a.join(s),matc
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                      Category:downloaded
                      Size (bytes):43308
                      Entropy (8bit):7.995084572292543
                      Encrypted:true
                      SSDEEP:
                      MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                      SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                      SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                      SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                      Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1652)
                      Category:downloaded
                      Size (bytes):2032
                      Entropy (8bit):5.21473789006129
                      Encrypted:false
                      SSDEEP:
                      MD5:88C00635F17EBD6BE773660B9A0BE6C9
                      SHA1:068D2B48D1C0268052C4031262E5079A2C0CF88D
                      SHA-256:DD1A8DF256BBEC3DA84A489ADCE6D795AD1D5F9B8B4419BCF607D1FDF91D48BF
                      SHA-512:9F3941E30D41CF050D7E161D103876A60030DCC762050145BB7DCEAAFBC7425DE3E1DED33D21F1956740F717FCF7EDDACF19401D23C8F61848AED381DABC4D70
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_edison_react_page-vfliMAGNf.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ad61dbbc-83a8-3889-8c46-8934f80f3d1d")}catch(e){}}();.define(["require","exports","react","react-dom","./e_edison","./c_core_cancelable_promise","./c_api_v2_routes_user_metadata_provider","./c_react-use_misc_util","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./e_core_exception"],(function(e,t,o,n,r,c,d,i,a,l,u,s){"use strict";function f(e){return e&&e.__esModule?e:{default:e}}function m(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{enumerable:!0,get:function(){return e[o]}})}})),t.default=e,Object.freeze(t)}var _=f(o),p=f(n);t.render=function(t,o=!1,n="",i=!1){if(!t.RootComponent){const e=d.getDeb
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (733)
                      Category:dropped
                      Size (bytes):1104
                      Entropy (8bit):5.191717316927717
                      Encrypted:false
                      SSDEEP:
                      MD5:D8EA24DAFB6B18F2C29D1F3D57E01463
                      SHA1:A6388F44622569DD148BCEC672FE18E7E97AB6A4
                      SHA-256:3ACDDF35C448DEEA3BCF4D7253B5A93D9BAE0601BC8B910897F24BBFC303DE29
                      SHA-512:E6AB9BB71E5F339826AB39F9888FC97FB6BC406D223AA34FE1D73D2E8C8760CE78ECA9B3E42E129EA209D97EAF2CA85F8CA654E552956AA83D51CC1B5211D47C
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b18dbdbf-7802-30bb-90d1-02384a780cf4")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_api_v2_routes_user_metadata_provider","./c_core_cancelable_promise","metaserver/static/js/langpack","./e_edison","./c_react-use_misc_util","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_noauth_client","./c_memoize-one","./c_performance_metrics_route_name_resolver","./c_api_v2_routes_folders_info_provider"],(function(e,_,c,t,o,i,r,a,s,n,m,l,d,u,p,v,f,I,g,x,w,h){"use strict";e.IconContext=_.IconContext,e.PictogramIcon=_.PictogramIcon,e.UIIcon=_.UIIcon}));./
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1014)
                      Category:downloaded
                      Size (bytes):1379
                      Entropy (8bit):5.255425701180506
                      Encrypted:false
                      SSDEEP:
                      MD5:58B2906FD59680CACF71ACB10EC64166
                      SHA1:BF313A4578784AB7BA6D462AFB45E4F73FF0F33E
                      SHA-256:289EF983491742A3A01094EE7DE0BDE3B553D9EF03417F66C0723E32FA4A256E
                      SHA-512:0D323458FED8BE3867D4BA9E67B8F557C18706C1B2FFBDF34C7EB33169A7477B4D4C7327F596640C34861223256593C15ADA4AF16806A13B178E5510CF729B6F
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_sprite-vflWLKQb9.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee194efa-4b01-3987-910b-fef898f8426b")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./e_edison","./c_core_notify"],(function(s,t,e,r,i){"use strict";function a(s){return s&&s.__esModule?s:{default:s}}var p=a(e);class o extends p.default.Component{componentDidMount(){i.require_css({web:"/static/metaserver/static/css/sprites/web_sprites-vflwRzO2P.css",teams:"/static/metaserver/static/css/sprites/teams_sprites-vflnszfW9.css",business:"/static/metaserver/static/css/sprites/business_sprites-vflVZxy2R.css"}[this.props.group])}render(){const s=this.props.alt||"";return p.default.createElement("img",{className:t.cx("sprite",`sprite_${this.props.group}`,`s_${this.props.group}_${this.props.name}`,this.props.className),src:r.static_url("/static/metaserve
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (4741)
                      Category:dropped
                      Size (bytes):5137
                      Entropy (8bit):5.317891000717735
                      Encrypted:false
                      SSDEEP:
                      MD5:0692739F4B069492899BF7D2D199C581
                      SHA1:A38CECEEFDEF381060E0FCF06703F5171AC82403
                      SHA-256:7515666FA44F2CE239AB7A95807D9D2A8109014A1BDC0E5C4E468C1D6A0A1B0F
                      SHA-512:1D3C5EAD4A9BDE86393A74945D00830477A70B31DA1633C9B6269CA55203CDCDB9C89A38581E72D3FE6D0448C7381436E07B6CF5D23B102FA5E26FD7453992B7
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="105c7d7c-5e42-3aa7-baf4-f9e5f8ec83a3")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./c_react-use_useEffectOnce","./c_dig-logos_src_glyph_fss"],(function(a,e,t,s,r,l){"use strict";function o(a){return a&&a.__esModule?a:{default:a}}var i=o(t);e.injectInternalStyle("/static/metaserver/static/js/signup_signin/unified_susi/register/password_validator.module.out-vfl1XdlK1.css",(a=>"._password-validator-container-redesign_4j67a_4{align-items:center;display:flex;flex-wrap:wrap;margin:0;padding-left:0}._password-validator-item-redesign_4j67a_13{margin-bottom:var(--spacing__unit--1_5);margin-right:var(--spacing__unit--1_5)}._password-validator-container_4j67a_4{display:flex;flex-direction:column;margin:0;padding-bottom:var(--dwg-spacing
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:C source, ASCII text, with very long lines (1680)
                      Category:dropped
                      Size (bytes):2000
                      Entropy (8bit):5.348000083999637
                      Encrypted:false
                      SSDEEP:
                      MD5:E0C2AE3F5B0D3EC3EF76C2DEC0EF2E14
                      SHA1:92F5C0457B4799E4E6297178706EFE2555C9ADB6
                      SHA-256:37DA183ADCCAA942EB12B5F57CD7060F8E56EF4D009F1509DD504FF68BD417CC
                      SHA-512:C97C491C0CEEC123AEA0308986D9ECD7FA01F15B2A4373EEE5C006EF6D7019BE0113C69EF7C89CCFD205ED0F4F432A3707429AEFDE4D17FE14F6C5AA0C291E1F
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99c55f53-3ee1-3410-a9fd-2fd99e0d8575")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t);class n{constructor(e){this.dropboxOrigin=e}isDropboxDomain(e){const t=document.createElement("a");return t.href=e,t.hostname.endsWith(".dropbox.com")}handleEvent(e,t,n){"function"==typeof e&&e(t,n)}addQueryParameter(e,t){return 0!==t.indexOf("?")&&0!==t.indexOf("&")||(t=t.substring(1)),null===e&&(e=""),-1!==e.indexOf("?")?e+="&"+t:e+="?"+t,e}makeRequest(e,t,n,i,o,r,d,a,s){if(!e)return;e=this.dropboxOrigin+e,n||(n=6e4),i=i||functio
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (976)
                      Category:dropped
                      Size (bytes):1350
                      Entropy (8bit):5.401665465431198
                      Encrypted:false
                      SSDEEP:
                      MD5:73676E37D6D03072F4446602E46A67D0
                      SHA1:6DD7ECC6C947F9D05DA52712B3285CC1C2066D5A
                      SHA-256:AE83A4AECFB929EF3D15BF2B129AF01C450BDEF6C361C595E27DF54F9FE5D5E7
                      SHA-512:8D0DBC15614748F79ADD57FD2DFCDC0940EE690EDB8F1AB786501C710F364BD56B947B169A4BB406B41DD6FB67163A767719FDB6515F7095FBB16F2799E22BAF
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="633d0a09-7121-3c79-a97d-190d2304ee3b")}catch(e){}}();.define(["exports","./c_api_v2_routes_folders_info_provider","./e_core_exception"],(function(r,e,o){"use strict";r.wrapPassword=async function(r,t){if(""===r)return"";const i=encodeURIComponent(r);try{const r="wrapped_password_"+(null==t?void 0:t.type)+"_";if("RSA-OAEP"===(null==t?void 0:t.type)){const o=void 0!==window.performance?window.performance.now()/1e3:0,n=t.timestamp+o,p=e.b64urldecode(t.key),s=await e.encryptWithPublicKey(p,e.stringToBytes(JSON.stringify({timestamp:n,password:i})),t.version);return r+e.b64urlencode(s)}throw new Error(`Unsupported algorithm: ${null==t?void 0:t.type}`)}catch(r){if(!0===(null==t?void 0:t.plaintextFallback))return o.reportException({err:r,severity:"non-critical",tags:["password-crypto-fa
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (55096)
                      Category:downloaded
                      Size (bytes):55476
                      Entropy (8bit):4.944924198579946
                      Encrypted:false
                      SSDEEP:
                      MD5:A9C53D99825469261E2396DF2260ECAD
                      SHA1:509BA7C7C5931AFE36B940D167B33CC4446243D4
                      SHA-256:5BCCDCCE2471D5262931B52F89B9D952106C49C849BFDB4FCA5C68F6C29D6725
                      SHA-512:93155CA726E306D242EA5EE80AB7E23224B50D458F615272C20F5306F0B98931D8CFA7AF0C784F560DF6AB28291098314FAC660CF9D21383ECEAAE1B418171DF
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflqcU9mY.css
                      Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.8.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(3
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                      Category:downloaded
                      Size (bytes):4286
                      Entropy (8bit):3.6767668884768048
                      Encrypted:false
                      SSDEEP:
                      MD5:F25511F4158C2DFAB6AA11A07D026E4A
                      SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                      SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                      SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/images/favicon.ico
                      Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (52100)
                      Category:downloaded
                      Size (bytes):52472
                      Entropy (8bit):5.360566204742755
                      Encrypted:false
                      SSDEEP:
                      MD5:B370C0D39D87D5BCFC10E8FD43AEC816
                      SHA1:EF1875C31CB8675B36609BF7708DB3B578B7E5FB
                      SHA-256:52AA4EFE65D155FF1F611E13999101E6077B59B3565C370D201B9ABE53B91557
                      SHA-512:600F4B3EFB8781DA991826E2274B1D5E57C9936D6CFD20981F423C4D24076A1EF665EA42FC9629875BC4F9B83257A21369754B8E067FAC26B32D2C2FAF20BA87
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_chat_chat_client-vfls3DA05.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6107718f-0011-36c7-a6fb-db05f7ee6be9")}catch(e){}}();.define(["require","exports","./c_core_cancelable_promise","./c_core_notify","./e_file_viewer_static_scl_page_file","./c_plugin_utils_getImageDefaultSizes","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,a,i,s,n,r,o,h,c,d){"use strict";function p(t){return t&&t.__esModule?t:{default:t}}function m(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(t,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return t[a]}})}})),e.default=t,Object.freeze(e)}var g=m(o),l=p(h);function _(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4d-5e75-4c65-b5c0-db72be2085
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1616)
                      Category:dropped
                      Size (bytes):2006
                      Entropy (8bit):5.443683086928224
                      Encrypted:false
                      SSDEEP:
                      MD5:F247B7051CD333B51ECB2F013ACF9317
                      SHA1:74714F30308E6DC86ACC5B72521EA32F5E528884
                      SHA-256:8FA03DB435315D7DE52A088A51B96E1EA3999CCE769B5CFCAA675273E517FDBB
                      SHA-512:292FEE6269A5DB8E2E8946B7A82FC33CD3A84B2D7CFD7665BABBE4DD3B16E5701455CE8CEDABCB2831016A4621DFD0732CDBC11D21214E2A8AA329EB8EB9CCAD
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f6822a5-3b2f-3923-bc62-c330110a0c1f")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.CalendarLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M3.5 5v11.25a2.25 2.25 0 0 0 2.25 2.25h12A2.249 2.249 0 0 0 20 16.25V5H3.5ZM5 6.5h13.5V8H5V6.5Zm13.5 9.75a.75.75 0 0 1-.75.75h-12a.75.75 0 0 1-.75-.75V9.5h13.5v6.75Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),r.createElement("path",{d:"M11.75 12.5a.75.75 0 1 0-.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2361)
                      Category:dropped
                      Size (bytes):2752
                      Entropy (8bit):5.429189097664246
                      Encrypted:false
                      SSDEEP:
                      MD5:CAE8D5985AB157E428BCD17054B52CF2
                      SHA1:2E3BF2D73AF8B9E91DD2E96B067B4213B000DF93
                      SHA-256:7F7B6227C5A2A0CEAEF9CE8DF33930A23B6D0610C46E85F34DE6B34C126B3C0A
                      SHA-512:4BE53A51B77938C3590DF47E846697C9D90E04E1063CD7B04B5DD67FA72911CE56E71C707A9B11ED0E7FFF280A37D7C744646C5C838DAEFF2C384309381F462D
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b0610094-f01d-3f43-8a79-4c7999e83bf0")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.DeleteForeverLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 17a.75.75 0 1 0-.75-.75.709.709 0 0 0 .75.75Zm.75-7v4.595a3.01 3.01 0 0 0-1.5 0V10h1.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M19.5 7h-4v-.75A2.25 2.25 0 0 0 13.25 4h-2.997a2.25 2.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (345)
                      Category:downloaded
                      Size (bytes):719
                      Entropy (8bit):5.4268207348578485
                      Encrypted:false
                      SSDEEP:
                      MD5:A6BB6938F33DA73E36416F666EEAF4AF
                      SHA1:31410C15155D92CF71A9ACE282B528B013402064
                      SHA-256:923E7C8A9F076FA33D4BC63072C30744BA4E0251E00C1D3F5B29735E82A0FBC5
                      SHA-512:047542FBBF28F632EFBE100AAEF77C9914C358B84B4111683EFDC1FBB3DF577951BB571A6DEEFB99E0EA7CCA826DF82294AAB95AAD035897F88994D863135D06
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vflprtpOP.css
                      Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@4.2.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (5083)
                      Category:dropped
                      Size (bytes):5477
                      Entropy (8bit):5.272049315308005
                      Encrypted:false
                      SSDEEP:
                      MD5:F5C191375CBC20E30FF3E25DC4448005
                      SHA1:7EBF78F837FE368CC41430B1A08C6F228C87E632
                      SHA-256:47EF31793E794C21D38AF07D47DB1AD4AFA473137E184F2B711CA5FE192CE872
                      SHA-512:A79F3D34092045BB500571CF1C82C792E58E946E5D160ABE78B2281992842610CF3C74A8B0FB134EC119A035D51803D23D5E01642B94DB9601B50DD9BE72B97E
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="20262b36-a35d-3798-9b64-bfc47e1c9ef4")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var c=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,c.get?c:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var c=n(t);e.BackTenSecondsLine=e=>c.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},c.createElement("path",{d:"M8.5 10V8.5H6.771c1.062-1.338 2.796-2 5.229-2 4.374 0 6.5 2.126 6.5 6.5H20c0-5.159-2.841-8-8-8-2.973 0-5.169.95-6.5 2.74V5.5H4V10h4.5Zm2.335 9.418v-1.26H9.386v-5.157h-1.08c-.108.693-.432 1.026-1.296 1.08v1.017h1.053v3.06h-1.52v1.26h4.292Zm3.482.153c1.863 0 3.141-1.044 3
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (12716)
                      Category:dropped
                      Size (bytes):13086
                      Entropy (8bit):5.412593142230517
                      Encrypted:false
                      SSDEEP:
                      MD5:386D618E5CDC8A1015630891656F6F2A
                      SHA1:863606E93AB08D5165B4EE87CB3A903333E0268E
                      SHA-256:E4D4E5F1753F3928A345C7891BE8DD6254DF1547602D18FEB5A3C69FCF26F1B2
                      SHA-512:E6B53D5FFD91DC0C18A29DDCD5207F1BC9F1A5621C85C6D7D998B2E12B9491DA8FD7BD688228513D830DC3EAC9277D53204453C9DB40594711140D1EAE3ADB2E
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="953f902c-0535-3e28-82c9-c6e41c2bb92c")}catch(e){}}();.define(["exports","./c__commonjsHelpers"],(function(e,n){"use strict";let t=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),t=e.REGISTERED_EXCEPTION_TAGS}var r,c={exports:{}};r=c,function(e,n){if(e){var t={},c=e.TraceKit,o=[].slice,i="?";t.noConflict=function(){return e.TraceKit=c,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],i=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var i in c)if(l(c,i))try{c[i].apply(null,[e].concat(o.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,o,i){if(u)t.computeStackTrace.augmentStackT
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (968)
                      Category:dropped
                      Size (bytes):1343
                      Entropy (8bit):5.417724206366169
                      Encrypted:false
                      SSDEEP:
                      MD5:D7818AFA45CE04922572A3A19BBDE31F
                      SHA1:FA9BA74D8E16409D868492E8478DDB511518CD36
                      SHA-256:FF7F081FC7AE565275F3F893EEA525CAA3D684A082174EC78FA7AA6697F6DCF4
                      SHA-512:3721B42C12350754A4365454B5DA209FB5CD77AC6BEB47DF41E6FCA91F95885E067D5DE0BA087ED03F4F46F9E06061A3101F983A8D3B7F5C962D23C06C538347
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0968beaa-4f2d-37b4-b9e7-3f7d3cde61db")}catch(e){}}();.define(["exports"],(function(r){"use strict";var t=Object.getOwnPropertySymbols,e=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;var o=function(){try{if(!Object.assign)return!1;var r=new String("abc");if(r[5]="de","5"===Object.getOwnPropertyNames(r)[0])return!1;for(var t={},e=0;e<10;e++)t["_"+String.fromCharCode(e)]=e;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(r){return t[r]})).join(""))return!1;var n={};return"abcdefghijklmnopqrst".split("").forEach((function(r){n[r]=r})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},n)).join("")}catch(r){return!1}}()?Object.assign:function(r,o){for(var c,i,a=function(r){if(null==r)throw new TypeError("Object.assign cannot be called with nu
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                      Category:downloaded
                      Size (bytes):58272
                      Entropy (8bit):6.087497514749547
                      Encrypted:false
                      SSDEEP:
                      MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                      SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                      SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                      SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                      Malicious:false
                      Reputation:unknown
                      URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                      Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1563)
                      Category:downloaded
                      Size (bytes):1564
                      Entropy (8bit):4.765867310326991
                      Encrypted:false
                      SSDEEP:
                      MD5:7B08E15668E6293DED274A0E43734BD4
                      SHA1:84CC2086318F411FA109744A702B5B04271D7658
                      SHA-256:6A8AD86F86D2671FDF62C01740FDC191743F39E124EE7401857E238144329881
                      SHA-512:C5FE8390538C05BC59240D73C6813D7D16B63F1FDA3A1C4634FB987B26C9CCA160CF0AE3AB128F0C4CB02610FCC6F1653D4E3D23B2B565FEA28B9E3F95CED206
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/unified_susi-vflewjhVm.css
                      Preview:.unified-susi-na .dwg-button2--button-style-transparent.link-na{color:var(--dwg-theme__color__attention__text);text-decoration-color:var(--dwg-theme__color__attention__border)}.unified-susi-na .dwg-button2--button-style-transparent.link-na:hover{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.link-na>.dwg-text{font-size:14px;line-height:17px}.sig-wrapper--dwg-refresh{position:absolute}.back-button-na .dwg-button2__icon{rotate:180deg;transform-origin:center var(--dwg-spacing__unit--1_5, 12px)}.back-button-na.dwg-button2--button-style-transparent{color:#000;text-decoration-color:var(--dwg-theme__color__attention__border)}.back-button-na:hover.dwg-button2--button-style-transparent{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.back-button-na.dwg-button2:hover>.dwg-button2__icon.dwg-button2__icon--right,.back-button-na.dwg-button2:focus-visible>.dwg-button2__icon.dwg-button2__icon--right,.js-focus-visible .back-button-na.dwg-button2.focus-
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (26699)
                      Category:dropped
                      Size (bytes):27066
                      Entropy (8bit):5.258429376371341
                      Encrypted:false
                      SSDEEP:
                      MD5:929DC26B45B72AA5EC4FC9B3E9B7E29B
                      SHA1:6D4D041596085634F65AF0EAD40246315D44348C
                      SHA-256:207DD818E22A4C20BAF943422681405530418E143F4CA8C2747456E0BB37F3E9
                      SHA-512:8E0FF30A2AD786BB72A4FB0A57CDE98CF93DCD0DC96B6F4CB74B23E85EC723183C2055283415ED7478F5DD0CD42D7D13CA12776EFE28776D53098B3AE780EA9E
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e88095ff-1b55-3d77-8615-3a7575a5fbad")}catch(e){}}();.define(["require","exports","./e_file_viewer_static_scl_page_file","./e_core_exception","./c_ux_analytics_ux_variants","react","./c_core_i18n","./c_src_sink_index","./c_api_v2_routes_user_metadata_provider","./c_core_cancelable_promise","./c_lodash","metaserver/static/js/langpack","./e_edison","./c_react-use_misc_util","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_noauth_client","./c_memoize-one","./c_performance_metrics_route_name_resolver","./c_api_v2_routes_folders_info_provider"],(function(e,t,n,i,a,o,s,r,l,c,d,u,h,g,m,_,p,f,v,y,E,w,k,I){"use strict";function x(){try{return window.self!==
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (830)
                      Category:downloaded
                      Size (bytes):831
                      Entropy (8bit):4.929291155076852
                      Encrypted:false
                      SSDEEP:
                      MD5:D2C1CAEAF7D185B462A8D64FD0475932
                      SHA1:C9E3EA63E9D3AC4FACC19BBB69A05D1A3076C51F
                      SHA-256:005ED820758D4C12BEFDF1A3B2E9C30A0FA544038AF790FCC602AF1E3B63A4D1
                      SHA-512:B479521B2AB44FF8DB425EE99E4E0A9894FCDDD85550000D657FEB4C30266B8DEBC52416FE2EF1CF497EBD6C1ECF886752C160AA0177C769A492E68560122CD8
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/snackbar-vfl0sHK6v.css
                      Preview:@keyframes alt-snackbarload{0%{bottom:-28px}100%{bottom:0}}.snackbar-layer{left:var(--maestro-left-nav-width, 240px);right:280px;padding:var(--spacing__base_unit)}@media only screen and (max-width: 1024px){.snackbar-layer{right:0}}@media only screen and (max-width: 735px){.snackbar-layer{left:0}}.snackbar-layer .snackbar-progress-bar{position:absolute;left:0;right:0;bottom:0}.snackbar-layer input{color:var(--color__inverse__standard__text)}.snackbar-layer-entire-page{width:100%}.snackbar-layer,.snackbar-layer-entire-page{position:fixed;display:flex;justify-content:center;bottom:0;pointer-events:none}.snackbar-layer *,.snackbar-layer-entire-page *{pointer-events:auto}.snackbar-layer>*,.snackbar-layer-entire-page>*{flex-grow:1}.snackbar-entire-page-container{margin:0 var(--spacing__base_unit) 0 var(--spacing__base_unit)}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (65247)
                      Category:dropped
                      Size (bytes):138436
                      Entropy (8bit):5.476900737195541
                      Encrypted:false
                      SSDEEP:
                      MD5:FBFBF7C0651745849E21CB7266F8C3BD
                      SHA1:AE0E6B7B0AD3F3804F0255D1527F52BA19FA3150
                      SHA-256:3F5AE7D421C42664D810832E62A24270868196D9D71403D95BCA43DCC9A610E6
                      SHA-512:66A7389AF0E462BF6F7694F6500958BC149E8B5717822F8397A1210E7CD7DA20DD03A6DD5B2331A2425578C0AA1635FEDA577417CFC5A52D98D9C7BF81A1428A
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eb51be78-92d7-39f3-8745-926890f0667d")}catch(e){}}();.define(["require","exports","react","./c_core_i18n","./c_core_cancelable_promise","./c_memoize-one","./e_file_viewer_static_scl_page_file","./c_viewer_refresh","./c_api_v2_noauth_client","./c_core_notify","./c_plugin_utils_getImageDefaultSizes","./c_api_v2_routes_user_metadata_provider","./c_ui_image","./e_edison","./c_ui_sprite","./c_lodash","./c_api_v2_routes_folders_info_provider","./c_src_sink_index","./e_core_exception","./c_unified_susi_register_password_validator","./c_security_passwords","./e_data_modules_stormcrow"],(function(e,t,a,n,i,o,r,s,l,d,u,c,g,p,_,m,f,S,E,v,h,b){"use strict";function y(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(a){if("default"!==a){var
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (928)
                      Category:dropped
                      Size (bytes):1292
                      Entropy (8bit):5.3406499534574055
                      Encrypted:false
                      SSDEEP:
                      MD5:A473CDFC6C8CA01DDF1AAA1DBFC27E2D
                      SHA1:A260D218FEC34B5471AC232F8831C4484D28B0AC
                      SHA-256:06BF49624D463F74D3D792E1CDE5BEC56847F5C142D468E59A9AC90F4BA9A0A5
                      SHA-512:63481E8AB5EF854848C3DF02879F4003D4A5B9352274BB6D78DAAB2C93E03719A1E27EBE29A9DF8CA4EB7565D5108601C7F946750235D625A47AB81B79601469
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="95b9b5df-2a30-32a6-a3a2-278c705ff8bf")}catch(e){}}();.define(["exports","react","./e_core_exception"],(function(e,s,t){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var r=i(s);const n={};function a(e){-1!==e.indexOf("-vfl")||(e=>0===e.indexOf("https://assets.dropbox.com"))(e)||null!=n[e]||(n[e]=!0,t.reportStack(`Non-VFL path detected: ${e}. This usually means that the image doesn't exist and is 404ing; though another possibility is that the image exists but vfl cache busting isn't being applied, which can happen when the url is a relative url, since we generally don't vfl relative urls.`))}class o extends r.default.Component{render(){let e;a(this.props.src),this.props.src.endsWith(".svg")||!this.props.srcHiRes?e=this.props.src:(a(this.props.srcHiRes),e=this.pr
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (687)
                      Category:dropped
                      Size (bytes):1063
                      Entropy (8bit):5.333715818787965
                      Encrypted:false
                      SSDEEP:
                      MD5:BF5743B4B76E057135D0FD2C0F090B60
                      SHA1:54604E94E1D8B51D10275A394B8F39D254AF3A04
                      SHA-256:DA328D752A97C40C29AA6688F5E9753CE28C4ABBD4E474293A4275A1570D78A0
                      SHA-512:1D548D70CD0BD5E5441B830BFB08809FC4CFEF63CFFFE8D6B8D4CE44B0378C9878E8C75821CBE19E3F806D3440E470533A86AF11384194E1F1601C5631BAA0A2
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bf446069-5549-3c21-a519-6529f5a04e8c")}catch(e){}}();.define(["exports","./c_core_notify","./c_www_auth_csrf","./c_core_i18n","react-dom","react","./e_edison","./c_ttvc_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./e_core_exception","./c__commonjsHelpers","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,c,s,r,i,o,n,_,a,d,u,f,l,w){"use strict";e.ensureCookiesAreEnabled=function(){return!!c.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(s.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1548)
                      Category:downloaded
                      Size (bytes):1940
                      Entropy (8bit):5.469918823199383
                      Encrypted:false
                      SSDEEP:
                      MD5:03E36DC603D07A7B3D53CDE19F3CB51A
                      SHA1:014746A17025049C12512A6D3524E6AE1E9BE585
                      SHA-256:509426EBD0A3FA3781DD902B863792DD276F4B5216C17068FD1A4892D8F43609
                      SHA-512:44168F862F24BD5B7611A762E18AE09263C0A849B59070554A33DEFFC823D42E037490C03170DC42D75C8AC9E6FAEFA41FEC2F34FC1E90AAC177943840ED2E2D
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_upload-vflA-Ntxg.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7dcf6db7-46b4-384f-90e1-fab85cf31715")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.BugLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M16.5 13.5h2V12h-2V9H15v-.25a3.324 3.324 0 0 0-.769-2.284l.69-1.38-1.342-.671-.629 1.256a4.316 4.316 0 0 0-2.4 0l-.629-1.256-1.342.67.69 1.38A3.325 3.325 0 0 0 8.5 8.75V9H7v3H5v1.5h2v1.25c0 .1.007.191.011.287l-1.943.486.364 1.455 1.822-.456C7.84 18.413 9.428 19.5 11.75 19.5c2.303
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):96
                      Entropy (8bit):4.960697756666591
                      Encrypted:false
                      SSDEEP:
                      MD5:2A8FFDFAA3A99C64633E53FED9863C69
                      SHA1:A8E69C5DBAE6B10B1FF88B7D69F93550C659B941
                      SHA-256:9243E8394BF52151E3F1FAB3FC3B48B20994C74EBAEEDAC9AB1637A174DC2B6F
                      SHA-512:5D00081072486A6A8B5F74B81F868AFB470D5FA720E84CD9D373A8DF30D3B81806813D8B099A605F3FDF1D351F62CD71BE59F206114A28C0E15E859C6CFA4BD5
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnkgLBxhQ1aVhIFDcy-BCUSBQ0Vg6i3?alt=proto
                      Preview:CkUKEw3MvgQlGgQICRgBGgQIVhgCIAEKLg0Vg6i3GgQISxgCKiEIClIdChMhQCQjKi4tXz8mJSsvXiksOj0oEAEY/////w8=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (24095)
                      Category:downloaded
                      Size (bytes):24481
                      Entropy (8bit):5.338933958410098
                      Encrypted:false
                      SSDEEP:
                      MD5:9C71AED2AF0BAE0B952FAC9FDB3DE20C
                      SHA1:4D2E29E109461BEF0A06B446D26F6020AEAEEB4B
                      SHA-256:35C13B86D682CF1B370A8CDD8A8B9D4C74746E97FAC79D5A73B5C5615EE90BAC
                      SHA-512:A922BE5CB558E95E79554B74C33D8CDA5E5A77407DAB16B9A9E10C14CA709702652014B0B8D6ED76DA37701A31307BB7125A5FD65D2BF38748FA83BB08E4BF77
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_sharing_invitation_signup_page-vflnHGu0q.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e0feaf44-0820-3e39-82e0-4098cf2ae008")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_core_i18n","./c_auth_event_logger","./c_maestro_nav_shared_code_dropbox_logo","./c_sharing_components_shared_content_icon","./c_signup_signin_unified_susi","./c_dig-icons_assets_ui-icon_line_team","./c_dig-icons_assets_ui-icon_line_notification","./e_edison","./c_react-use_misc_util","./c_api_v2_routes_user_metadata_provider","./c_core_cancelable_promise","./e_core_exception","./c_lodash","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","metaserver/static/js/modules/constants/viewer","./c_api_v2_noauth_client","./c_memoize-one","./c_performance_metrics_route_name_r
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3173)
                      Category:dropped
                      Size (bytes):232179
                      Entropy (8bit):5.5484919579607075
                      Encrypted:false
                      SSDEEP:
                      MD5:A730F7108FFCA6CA7B04DBA088698F51
                      SHA1:7B068605656A6512488A325DF005518FBE40E0B7
                      SHA-256:20B12B9D3BB0D514A140FC57A0ED1150D25E9D3BF54A5294BB39E291BD050E2D
                      SHA-512:3BE1D4EC00E2ED7E2C0A92F8426B255DA5E11AAADA41C534B414441B66CD88DDA995AC1D4F6C8E66C712345F95944517EAD37DFDE5993AF63FA0F1B184CA8B3E
                      Malicious:false
                      Reputation:unknown
                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31a20000, 0x3905, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2372)
                      Category:dropped
                      Size (bytes):2762
                      Entropy (8bit):5.281812826030082
                      Encrypted:false
                      SSDEEP:
                      MD5:7D64D74D8D5EC818E88BCF9BA01921E0
                      SHA1:1E1FC061F48409FFE07712C8803FD385D8B1C9AD
                      SHA-256:BF6AFDC61C72333E5F2E63BDA4E67F17DF89987B0326FCCB34F59F350D0D928D
                      SHA-512:79BAC5344355C2B7E23AD4488C0AC0A6AAECB19D82D66739FE35906A7133D477C314BC6A8C2B4FF9FF59C9D9C7BA54417E5A7A71EA48D49F535151C98B7FA691
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25f2e195-d40b-376e-aae2-c1726deebb32")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.NotificationFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"m17.608 12.971-.329-.219a1.746 1.746 0 0 1-.779-1.457v-1.67c0-1.094 0-2.332-.563-3.336C15.26 5.084 13.973 4.5 12 4.5c-1.973 0-3.26.585-3.937 1.787C7.5 7.292 7.5 8.531 7.5 9.624v1.672a1.746 1.746 0 0 1-.78 1.454l-.328.219A4.241 4.241 0 0 0 4.5 16.507v.993H10a1.857 1.857 0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (304)
                      Category:downloaded
                      Size (bytes):305
                      Entropy (8bit):4.931439734894977
                      Encrypted:false
                      SSDEEP:
                      MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                      SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                      SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                      SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                      Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65271)
                      Category:downloaded
                      Size (bytes):118643
                      Entropy (8bit):5.258851039791679
                      Encrypted:false
                      SSDEEP:
                      MD5:89742EAD60DADE41B6565C699B811DC5
                      SHA1:3D48339CD2F7DD74AC466BD5A1FE996F3601F36F
                      SHA-256:9CBA74781520A9C34B1766416993DEB6EB0C8A3FBBFBB4350599D8EABFB44F8A
                      SHA-512:D4FC8DF516DB7C18FC0FF584C98E87F778F00C3B50AE042712E5013AEBDC976E89D6237B210A190D843A9131D409D89772B75B100DA3D4620FD8C0D7084152AB
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_react-dom-vfliXQurW.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4c17a28d-4b1e-3c92-8cba-4185cce0ba80")}catch(e){}}();.define(["./c__commonjsHelpers","react","./c_object-assign_index","./c_scheduler_index"],(function(e,n,t,r){"use strict";function l(e){return e&&e.__esModule?e:{default:e}}var a={exports:{}},o={},u=l(n).default,i=t.objectAssign,s=r.schedulerExports;function c(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!u)throw Error(c(227));var f=new Set,d={};function p(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(d[e]=n,e=0;e<n.length;e++)f.add(n[e])}var m=!("undefined"==typeof
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (28861)
                      Category:downloaded
                      Size (bytes):29244
                      Entropy (8bit):5.176909213597645
                      Encrypted:false
                      SSDEEP:
                      MD5:B4C0C24FB4DF2B6099C72464FE00C215
                      SHA1:951D6EFD3F3F143F082B973369CB9402BD1E159C
                      SHA-256:1A85199E6656D85D9A32638EA2D9C4FB8BA6997E17C5AF31849E849FE020FC22
                      SHA-512:746ACC14EE143A551CC77BEAFF9B6F132C30D1D673A5E26826916EF4A19225B130F0AB77A5B753C7F397FD3922D1470D7F01F451D888388DA95A01F250D65D06
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_file_icon-vfltMDCT7.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15cf9729-71ab-31f4-b24e-aa4ba9ddd3e8")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_icons_file-unknown-large","./c_dig-content-icons_icons_file-video-small","./c_dig-content-icons_hooks_useContentIconViewbox","./c_dig-content-icons_icons_file-link-large"],(function(l,e,a,i,m,r){"use strict";function g(l){if(l&&l.__esModule)return l;var e=Object.create(null);return l&&Object.keys(l).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(l,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return l[a]}})}})),e.default=l,Object.freeze(e)}var o=g(e);const s=({className:l,hasWhitespace:e=!0,over:a="base",hasBackground:i=!0,...g})=>{const s=m.classNames(["dig-ContentIcon",l,"dig-ContentIcon--large",{"dig-ContentIcon--overBase":"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3509)
                      Category:downloaded
                      Size (bytes):9382
                      Entropy (8bit):4.873211498054136
                      Encrypted:false
                      SSDEEP:
                      MD5:320915DCA4FCC14B76A6609AF3445D98
                      SHA1:F51A66AB752668770DE4D50BB87C323EDC1AF699
                      SHA-256:A2EFE4341FFFAC8BD9F6450113FBAC5B5D96738DCD0AF410E16C8C7055E0B652
                      SHA-512:C1865BA01E864A629DF06E33F958B0D52B8CF2D9FF0DA799768A5E929D1993F99ADD73425824604327966B9DE83731AAA505BD21FAA2EF6EAE324E745A13F216
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dig-experimental/src/index.web-vflMgkV3K.css
                      Preview:./* -- typescript/component_libraries/dig-experimental/src/accordion/index.web.css */..exp-dig-AccordionItem,.exp-dig-AccordionWrapper{display:flex;flex-direction:column}.exp-dig-AccordionHeader{align-items:center;border-top:1px solid var(--color__standard__border);cursor:pointer;display:flex}.exp-dig-AccordionHeader-spacing--standard{padding:var(--spacing__unit--1_5) var(--spacing__unit--2)}.exp-dig-AccordionHeader-spacing--small{padding:var(--spacing__base_unit)}.exp-dig-AccordionHeader-spacing--large{padding:var(--spacing__unit--3)}.exp-dig-AccordionHeader:focus{box-shadow:inset var(--boxshadow__focusring);outline:none}.exp-dig-AccordionHeader:focus:not([data-focus-visible-added]){box-shadow:none}.exp-dig-AccordionHeader-left-accessory{display:flex;flex-shrink:0;margin-right:var(--spacing__base_unit)}.exp-dig-AccordionHeader-title-container{display:flex;flex-direction:column;flex-grow:1}.exp-dig-AccordionHeader-chevron{color:var(--color__faint__text);display:flex}.exp-dig-AccordionH
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3482)
                      Category:downloaded
                      Size (bytes):3483
                      Entropy (8bit):5.013030100013651
                      Encrypted:false
                      SSDEEP:
                      MD5:307B92102C1C5D4BAB05FFDB09A621F7
                      SHA1:FA9D8945782691344FFFA9328B56D541504E1262
                      SHA-256:6F4FC0817FB1A2199B277A69ED2022C6B0524DE34A2CBA7533536D40B6ABA410
                      SHA-512:7D30703ECD866603DB82E2F0FC0D233D597F94652013A2B5589550952C75C0001C3573729A81E01C0D911AF8137F4A35C083DE552861C90A24150D469A918903
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig/fonts-vflMHuSEC.css
                      Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (515)
                      Category:downloaded
                      Size (bytes):909
                      Entropy (8bit):5.272638896751489
                      Encrypted:false
                      SSDEEP:
                      MD5:29079E173E1A94E2B207B13A54F8F4CF
                      SHA1:1CC7AD582397338D1D4D345D43BAAEF4D44F22E6
                      SHA-256:CFA27FCC10554BD4ABE67636F37075B8D95053F0FC9E218680371B0BDC3EC0BC
                      SHA-512:2863A0B5D0CCC739CAAEFB5014AF0BDEA89A472238B70470EF6B8985B46EC4EC02EF9F32B3A0C9A10EE4F2DC1BBB98D5464D9490B0271CA3532922672897E31E
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_sharing_components_shared_content_icon-vflKQeeFz.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b02f0eb1-1e4d-307a-b6d9-6520fcbcb24c")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_file_icon","./c_dig-content-icons_icons_folder-base-default-large","./e_file_viewer_static_scl_page_file"],(function(e,n,t,a,c){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var l=i(n);const o=({className:e,variant:n,isFolder:i,contentName:o})=>i?l.default.createElement(a.FolderBaseDefaultLarge,null):l.default.createElement(t.FileIcon,{className:e,extension:c.file_extension(o),size:n});o.displayName="SharedContentIcon",e.SharedContentIcon=o}));.//# sourceMappingURL=c_sharing_components_shared_content_icon.js-vflyucU5M.map..//# debugId=b02f0eb1-1e4d-307a-b6d9-6520fcbcb24c
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (729)
                      Category:downloaded
                      Size (bytes):786
                      Entropy (8bit):5.167258852207224
                      Encrypted:false
                      SSDEEP:
                      MD5:75ED595D4A569CF9073CD6EEE308B3B3
                      SHA1:13F9416A70CEEA9033A496A6AA5B922B72A6FBE2
                      SHA-256:34BA9C679427ACA43C1321759FAE0373E54B68661E8D12FB59BDB1F3D93ED1E8
                      SHA-512:7860705ED80A784187CB3303CF06C3FD597121A73C751CAB9059C2E834D0EB689C25018F668C8C5EF11F74C50E29B1D795F92F18E58ECEB697C2B225BC362DA3
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_checkbox.module.out-vflde1ZXU.css
                      Preview:._susi-checkbox_1lyd3_3{align-items:center;display:flex}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8{border-radius:3px;box-sizing:border-box;display:inline-block;line-height:normal;margin:2px 0 5px;max-width:230px;min-height:34px;padding:25px 0 10px}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8 input{cursor:pointer;height:14px;margin:0;padding:0;vertical-align:middle;width:14px}._label_1lyd3_28{font-size:12px;line-height:16px;padding-top:1px}._label_1lyd3_28,._label_1lyd3_28._login_1lyd3_37{font-family:var(--__dwgAtlasGroteskStack);font-weight:400;margin-left:var(--dwg-spacing__unit--1)}._label_1lyd3_28._login_1lyd3_37{font-size:16px;line-height:20px}._icon-container_1lyd3_45{display:flex;margin-left:4px}./*# sourceMappingURL=auth_checkbox.module.out.css.map */
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):160
                      Entropy (8bit):5.038924068526502
                      Encrypted:false
                      SSDEEP:
                      MD5:00E3748EF6EF9B75F69F6AC20471BC85
                      SHA1:713BD618ADFC43F6EC695CFE3788D19708666FB1
                      SHA-256:5E49FEF385C5BDA41E5FD72F0D0FB2E76722A5C156CAC7AFDBDCD9C6B9B9648A
                      SHA-512:0FED16F611FBF747CF393BC51D656527BFE0D313A6A77AD7A8E98F9FEBF147041D52F2D74DE542B222F3ECC02C97EC11839EA63366654ED2816B7726A0F63715
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/susi.module.out-vflAON0jv.css
                      Preview:._susi-form-container_vmoxa_1{position:relative;text-align:left;width:100%}._current-form_vmoxa_7{display:block}./*# sourceMappingURL=susi.module.out.css.map */
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (6958)
                      Category:dropped
                      Size (bytes):7319
                      Entropy (8bit):5.293434492156383
                      Encrypted:false
                      SSDEEP:
                      MD5:329EE9D85C3B8C974C441FA5A40795E6
                      SHA1:59DCF6497C134ECDB7CA613912B1E3A63F61DD20
                      SHA-256:5CA71CDE9E3D18A07D01D09EB5A97BFC3E40212C1CDC7211770DE9BE6678DAD8
                      SHA-512:EC362EB3F94CD534934386915EAC7A249AA68B300B201327D24833EAE75F6BB7AA09F9B7201FF6E167E1495AFC2FD8E204BC28753861ECFD50E3C0BCEADA09C7
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bfcf0ad2-e5f2-3345-a00f-532850493753")}catch(e){}}();.define(["./c_lodash"],(function(e){"use strict";var t={exports:{}},r={},n=Object.getOwnPropertySymbols,o=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var i=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},r=0;r<10;r++)t["_"+String.fromCharCode(r)]=r;var n=Object.getOwnPropertyNames(t).map((function(e){return t[e]}));if("0123456789"!==n.join(""))return!1;var o={};return"abcdefghijklmnopqrst".split("").forEach((function(e){o[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},o)).join("")}catch(e){return!1}}()?Object.assign:function(e,t){for(var r,i,a=function(e){if(null==e)throw new TypeError("Object.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2051)
                      Category:downloaded
                      Size (bytes):2110
                      Entropy (8bit):5.045839121437345
                      Encrypted:false
                      SSDEEP:
                      MD5:72F9A26C26C1A681AD75A7E270550788
                      SHA1:5579A02442ADFE9980A87BF495B18260927CD146
                      SHA-256:F4024DCE9F70735047ADC3A8CF7E8AC9FD2E1D4BFF6ABFC4158A1810EDFCE45F
                      SHA-512:0CFAF5CBD337D6D04A6D6AB1B2E86F943A93CC835B20C0DE00A309D69EDD9E6828470D6DA2D8E263A8FADEF6E58C4AD679D88062184A09D4F190CD19427EFB55
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_text_field.module.out-vflcvmibC.css
                      Preview:._susi-auth-field_4srl7_4{display:flex;flex-direction:column;font-family:var(--__dwgAtlasGroteskStack);line-height:normal;margin-bottom:var(--dwg-spacing__unit--2);text-align:left;width:100%}._susi-auth-field_4srl7_4._login_4srl7_14{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._show-password-button_4srl7_18{bottom:12px;display:flex;position:absolute;right:22px;width:24px}._show-password-button_4srl7_18 ._show-password-icon_4srl7_26{color:var(--color__standard__text)}._password-capslock-warning_4srl7_30{bottom:7px;padding:var(--dwg-spacing__unit--1,8px);position:absolute;right:20px;visibility:hidden}._password-capslock-warning-register_4srl7_38{right:42px}._password-capslock-warning--visible_4srl7_42{visibility:visible}._password-capslock-warning-icon_4srl7_46{width:10px}._field-input-wrapper_4srl7_50{margin-bottom:0;position:relative}._field-input-password_4srl7_55:not(:focus)~._password-capslock-warning_4srl7_30{visibility:hidden}._field-input_4srl7_50{border-color:var(--color__st
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (13514)
                      Category:dropped
                      Size (bytes):13884
                      Entropy (8bit):5.399461272354537
                      Encrypted:false
                      SSDEEP:
                      MD5:AF5245F4C7A396061A1E0904C24FF705
                      SHA1:36D8C2A3D375FEC46FA79F081C92169F038AAB34
                      SHA-256:7B45F57702CF16D536607BC659336F6D2B4CF6DC6F5FE937C082462F28CD93F4
                      SHA-512:19EB9DB6930721D9180D5DBB4A0EFAE4038D9F5B64D64A17A758A665F27ADB5E1DDEFB574CFD05AC4D81504F1C49781A8F5DBB3CB5F2260368DFED2DE8941B30
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="384554dc-7fca-3f41-a50f-aef0566a9689")}catch(e){}}();.define(["exports","./c_lodash"],(function(e,n){"use strict";let t=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),t=e.REGISTERED_EXCEPTION_TAGS}var r,c={exports:{}};r=c,function(e,n){if(e){var t={},c=e.TraceKit,o=[].slice,i="?";t.noConflict=function(){return e.TraceKit=c,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],i=null,l=null,a=null;function u(e,n){var r=null;if(!n||t.collectWindowErrors){for(var i in c)if(s(c,i))try{c[i].apply(null,[e].concat(o.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,o,i){if(a)t.computeStackTrace.augmentStackTraceWithIn
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1827)
                      Category:dropped
                      Size (bytes):2228
                      Entropy (8bit):5.385984609966965
                      Encrypted:false
                      SSDEEP:
                      MD5:7306B765A505D66A863219E166715061
                      SHA1:C64C86BC805A5CAA2848EDB87B38BF61311C4759
                      SHA-256:82376BF0DD6EA4AAC972FAC8D326E7C91D80D8D3FCF9679B70EADF71EC1DCF4D
                      SHA-512:A59BB1D72347217B9A81942EAB903202B872914493D50818F38FAFF143D5B4CF582B3F65F17DDEEC4F0C83518F1D88450152F38F677F4F4547110767381DD299
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="100fea19-e00b-3c09-ae13-8f0b365c66b5")}catch(e){}}();.define(["exports","./c_lodash","react","./e_file_viewer_static_scl_page_file"],(function(e,t,r,n){"use strict";function o(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var i,s=o(r),u={exports:{}};i=u,function(){var e={}.hasOwnProperty;function t(){for(var r=[],n=0;n<arguments.length;n++){var o=arguments[n];if(o){var i=typeof o;if("string"===i||"number"===i)r.push(o);else if(Array.isArray(o)){if(o.length){var s=t.apply(null,o);s&&r.push(s)}}else if("object"===i){if(o.toString!==Object.prototype.toStri
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):374
                      Entropy (8bit):5.109325687973052
                      Encrypted:false
                      SSDEEP:
                      MD5:FF67FC0E3D543E3AA1023BB02436F7E9
                      SHA1:24AE85118FEC99B33086B3787D66A7F50F76FDB5
                      SHA-256:0BC14F3F2360C4E70CFDBC967C419B51E594F447A4603DBF6012136AB7F94A2D
                      SHA-512:7573D06020FE4191F1AA40722D09CFBDC93BE943BDC88FAE22D3D141E7D3DD2BA27765FA5BED9B306F384B9A25D49981E2CB422964164D16ACF99992C0E79C9E
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vfl_2f8Dj.css
                      Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@4.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (51564)
                      Category:dropped
                      Size (bytes):51942
                      Entropy (8bit):5.113553647955301
                      Encrypted:false
                      SSDEEP:
                      MD5:6136BC577EDBFC505B793B19C78D35A8
                      SHA1:9D39FCFE332711AD3983719B9DF4E55ECB391079
                      SHA-256:A3285CAD2837B8E5226D0F5E96011BC368E334E4BD33984B30A8664433871065
                      SHA-512:21864D7DF721C7FF3FE8BA9833CF6CA32E589896CFF6DD5DA37273F9A5922C5E98B6AE6BB278E9805D93C7C73FCF48E3FD22CCF3DE4B68911156FCC00C45F135
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0de1e79-952c-3156-a827-00fbc107ed4a")}catch(e){}}();.define(["exports","./c_www_auth_csrf","./c_init_data_edison","react","./e_core_exception","./c__commonjsHelpers","./c_core_uri"],(function(t,e,r,n,s,i,o){"use strict";function a(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var u=a(n);class c{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()}}hasListeners(){return this.listeners.size>0}onSubs
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2279)
                      Category:downloaded
                      Size (bytes):2677
                      Entropy (8bit):5.329330150581034
                      Encrypted:false
                      SSDEEP:
                      MD5:14FEF2A360137C6FA3CC2DF3C94F0CD4
                      SHA1:7F27069AF434F4F787D9A418CB892A632C765867
                      SHA-256:0C0993C4938DF27DC1750FC9FB88A4D27F0E32BC0D84EFBCFD6F10299F185F87
                      SHA-512:7467AB0C237F20BBCE145407EDA0D4A5EFA9F854B2FF7234720FA8D6B14094E3003F8A99DD136F21B8BFA6E2CCCE5DBCDB9E4749ABA83FEEC77D702A35A309DA
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_rotate-right-vflFP7yo2.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7241f9ff-77ac-3ecf-9bac-6c24373c26b4")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AutomationLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.5 15 4.5-3-4.5-3v6Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m16.453 11.06 1.114-1.417-.742-1.286-1.555.224-.479-.322a3.94 3.94 0 0 0-.79-.409l-.613-.234L12.742 6h-1.484l-.646 1.617-.614.23
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2601)
                      Category:downloaded
                      Size (bytes):2992
                      Entropy (8bit):5.305719153744028
                      Encrypted:false
                      SSDEEP:
                      MD5:C734660EF2B3297C4A155051AFA95E8C
                      SHA1:217BB8CBC75577CDBE2BF4BBF883F630B28455FF
                      SHA-256:663A3F1A1ED275882BF4586085044AECF3A0C7DFD9E629245904564D48B65AD1
                      SHA-512:DF239270B7C2B0782D3F3D45AC743320C7DF9F45E02A18BC2CC9EF3430BFCD4925D8680EC806B46A02EA39C91EAFCE03D489BAEB1E59875075C6B1912E410489
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_share-vflxzRmDv.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3af252b2-d9da-357c-a120-ff81863491c1")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AnalyticsLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17.5 6H6v11.5h11.5V6Zm-13-1.5V19H19V4.5H4.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M8 11.5h1.5V15H8v-3.5Zm3-1.5h1.5v5H11v-5Zm3-1.5h1.5V15H14V8.5Z",fill:"currentColor",vectorEffect:"non-scali
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (4335)
                      Category:dropped
                      Size (bytes):4730
                      Entropy (8bit):5.138828218886794
                      Encrypted:false
                      SSDEEP:
                      MD5:DCC90F19B00757CBE989E4F8578E4F3D
                      SHA1:05F45403A6C1A85F655F29E0DF98B9EEA23E9BB3
                      SHA-256:72E9ADCF24648B6113B76E4D51545DE61BE713D56E23E650BA06A9D9E9D0BC53
                      SHA-512:4797FBBD6E36ED1FB88A70E215D2B52324F2D53C367CFD0D39B64AC098632589C8B5FAAAC204F8652F600A3A69EFC97D0735F5855AE8492A44E8CDA51E25FD4F
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c06b5b8e-c0cc-38a7-ae2f-bb365c09143c")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,a,l){"use strict";function t(e){if(e&&e.__esModule)return e;var a=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var t=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(a,l,t.get?t:{enumerable:!0,get:function(){return e[l]}})}})),a.default=e,Object.freeze(a)}var n=t(a);const c=()=>n.createElement(n.Fragment,null,n.createElement("path",{d:"M65 2.5H11C7.76787 2.5 5.26617 3.13845 3.56447 4.39771C1.86277 5.65681 1 7.50807 1 9.9V68.1C1 70.4918 1.86277 72.343 3.56447 73.6023C5.26596 74.8616 7.76766 75.5 11 75.5H65C68.2321 75.5 70.7338 74.8616 72.4355 73.6023C74.1372 72.3432 75 70.4919 75 68.1V9.9C
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3173)
                      Category:downloaded
                      Size (bytes):232186
                      Entropy (8bit):5.54847058666136
                      Encrypted:false
                      SSDEEP:
                      MD5:9902DF2A840D812EE281B6547E481F3E
                      SHA1:62FC68D47566E2476CAE5DB4BE4BEC96253EF14D
                      SHA-256:872B3BB027728117B76B1650C53A090DDC5F2BF1E39997341079DDC7A2F9BB7D
                      SHA-512:0D63A945BCDACB50C2EF90C6AAB298B99086B4BACCE1816ACBFE9D80E41BE411F1BDADF5420C2E84ACE8470A3EAC44BF7E3D8E22DC0C65F0591840507AA8B00C
                      Malicious:false
                      Reputation:unknown
                      URL:https://accounts.google.com/gsi/client
                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0x3b05, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (27484)
                      Category:downloaded
                      Size (bytes):27943
                      Entropy (8bit):5.314045083430769
                      Encrypted:false
                      SSDEEP:
                      MD5:AFA16DFEE1C9F3FA5318B128D74C355C
                      SHA1:9DA6380A699EDA1E4A9C6E047E287A6E115A2D1A
                      SHA-256:7C700AF2C3548ED6968079892B6780B5BA58AB277086CDCB86B5CE34E14F61CA
                      SHA-512:DC22B3175C01302544B6BCFF797148A7CE9714E55222067C0A1EA44E36F7144CDA3ECBE59640C4DC13CDEE561DC1C8C95D1043AA9360439D36303084CCD7A2AF
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vflr6Ft_u.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c456ad4c-fdc6-3680-8180-03e1105739d8")}catch(e){}}();./*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var __webpack_modules__={968:(__unused_webpack_module,exports)=>{(function(){var requirejs,require,define;(function(global,Promise,undef){if(!Promise)throw new Error("No Promise implementation available");var topReq,dataMain,src,subPath,bootstrapConfig=requirejs||require,hasOwn=Object.prototype.hasOwnProperty,contexts={},queue=[],currDirRegExp=/^\.\//,urlRegExp=/^\/|\:|\?|\.js$/,commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,slice=Array.prototype.slice;if("function"!=typeof requirejs){var asap=Promise.resolve(void 0);requirejs=topReq=newContext(
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):116
                      Entropy (8bit):5.250915129395574
                      Encrypted:false
                      SSDEEP:
                      MD5:ED771941EDB8DEEDC986E0619F5CC1FF
                      SHA1:6F35B6B58DE71558C84A8D6256E19ABBF94BD783
                      SHA-256:683AADECAA099E77CEC01B76EE9AC457E9F8A202E0CC07F65C86BFEFDFF2CF43
                      SHA-512:AC2EC8CC6EEDDDB0FBE24284F407FC371D5B5FD1AD32D80E2D32CB200C076007535609FE48DA84E749C26E0E71BB45DDEFA2E6652A42BB4659823F9138653891
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQnimLpvoV4pyxIFDYOoWz0SBQ169gCqEgUNj4-etBIFDc5BTHo=?alt=proto
                      Preview:ClUKDQ2DqFs9GgQIVhgCIAEKCw169gCqGgQIAxgBCgsNj4+etBoECAUYAQoqDc5BTHoaBAhMGAIqHQgKUhkKDyFALiMkKl8tPyYrJS8sKRABGP////8P
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):305
                      Entropy (8bit):5.074758848509232
                      Encrypted:false
                      SSDEEP:
                      MD5:435D06AC9753D09AD6460021115C7912
                      SHA1:3402A18674394D69D059C531DC4284E8665EC665
                      SHA-256:F9715837A4B11A1B21CC4FFAB6DAA0CAF2AAA6FD53615772B9CB4E375391B8A2
                      SHA-512:EAF3187C1959F133708367E40183685316C7E5479C77C04EE8046606E483031D6042671E352A6C6F30B8100225D59D91FA6EF4CB95716AB371C456D05E4C4855
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/email.module.out-vflQ10GrJ.css
                      Preview:._hide-password_vs4tt_4{display:none}._email-check-button_vs4tt_8{margin-top:var(--dwg-spacing__unit--3,24px)}._submit-container_vs4tt_12{display:flex;flex-direction:column}._passkey-button_vs4tt_17{display:flex;margin-top:var(--dwg-spacing__unit--3,24px)}./*# sourceMappingURL=email.module.out.css.map */
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):9312
                      Entropy (8bit):4.937003383694957
                      Encrypted:false
                      SSDEEP:
                      MD5:46CAC945E491B87E2835B2D5E8EC8804
                      SHA1:2D072C5E3A12ABD4733DD429709C8DBCB5D3D50B
                      SHA-256:5A2D87CA902230E9900DF89430987C8F17B22FF184820DD40C8C6FBE777A5FC1
                      SHA-512:E30B985F18B6ED70B6B2F50691AB5698412FE4F67D1297F2582D6445DF65971DBC35758C122F9780D8D6306F5AC6B543E82AB2ED24CEF68E94D8178112F7BE9E
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/ccpa_iframe/ccpa_iframe-vflRsrJRe.css
                      Preview:html,.html.maestro {. display: inline;. background-color: transparent !important;.}..body {. background-color: transparent !important;.}..:root {. /* Colors */. --color__theme__link: #0061ff;. --color_primary--light: #0061fe;. --color_primary--dark: #0057e5;. --color_graphite: #1e1919;. --color_graphite--darker: #312a25;. --color_coconut: #f7f5f2;. --color__utility__focusring: #428bff;. --color__disabled__background: #bfbfbf;. --color__opacity--darken1: #f3f0eb;. --color__opacity--darken2: #e4ddd3;. --color__faint__text: rgba(82, 74, 62, 0.78);. --color__alert__background: rgba(155, 0, 50, 0.1);.. /* Animation Speeds */. --motion__time--fastest: 100ms;. --motion__time--faster: 200ms;. --motion__time--slow: 600ms;.. /* Fonts */. --type__body--fontfamily: 'Atlas Grotesk Web', 'Atlas Grotesk', 'AtlasGrotesk', -apple-system,. 'BlinkMacSystemFont', 'Segoe UI', 'Helvetica Neue', 'Helvetica', 'Arial', sans-serif,.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (21784)
                      Category:downloaded
                      Size (bytes):22151
                      Entropy (8bit):5.298970045398465
                      Encrypted:false
                      SSDEEP:
                      MD5:4CD956604FD9F60C5E6851F936DD5AAC
                      SHA1:00CD41D2F04ECB00D839B7EBE2A40AA5E1AD549C
                      SHA-256:056B94E09ADBD2F7961CE2C39BC210B6973B88400CFE0B4DCCB910BC125EED36
                      SHA-512:3890F452C7D743B6DD1D74FC3B40CFA84A0E749195A65F5EB1F7E8F87B8538123955F92400C66EB3D48688550597EB93B572B71575A93164BA0E722E0FB87970
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_notify-vflTNlWYE.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="49fee749-e743-384a-b651-8ccacd571dc7")}catch(e){}}();.define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);function s(e,t,n,i=document,o="js:require_css",a="undefined"!=typeof jest){if(a)return Promise.resolve().then(t);const s=r.getOrCreateCache(i);return r.loadCssWithCache(i,s,new URL(r.static_url(e)),o).then(t,n)}const c=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,l=e=>`&#${e.charCodeAt(0)};`,u=e=>`${e}`.replace(c,l);function d(e){return"object"==type
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (11665)
                      Category:downloaded
                      Size (bytes):12037
                      Entropy (8bit):5.2927376842463465
                      Encrypted:false
                      SSDEEP:
                      MD5:1078B052BCD3FED0772539A0BBBAE4AC
                      SHA1:998286EAFE6BCB1A55E78B279C507CA2E311A24F
                      SHA-256:1703401966D7334E2BDA137DAF1BB1ED6AC72238B1876977DE3CA9FC60FBA688
                      SHA-512:8160578F40BF61F7B1FCDB85BFDEE12D4F924710F09B420A9994CE75CD4DD4F4673CB7ACB6948E5403004B4D6EDE22B6BA5E26BA67D736FFE2B86F3C0F15FEC4
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_init_data_edison-vflEHiwUr.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7d6b99c8-5840-371e-95ae-18b5814cb2bc")}catch(e){}}();.define(["exports","./c_core_cancelable_promise","./c_plugin_utils_getImageDefaultSizes","./e_core_exception"],(function(e,t,n,r){"use strict";var a,o,i;function s(e){const t=i[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(a=e.MethodKind||(e.MethodKind={}))[a.Unary=0]="Unary",a[a.ServerStreaming=1]="ServerStreaming",a[a.ClientStreaming=2]="ClientStreaming",a[a.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(o||(o={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.Not
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (814)
                      Category:dropped
                      Size (bytes):1186
                      Entropy (8bit):5.2778284346000595
                      Encrypted:false
                      SSDEEP:
                      MD5:237BE5F4D31437577F9073793FD0488B
                      SHA1:D368D5657260A49EC99724F9CDBCC7462AE1D77E
                      SHA-256:0D4C83C69C2A1F6273AD364E852AC2FE729FDBE0D2142DDA27B168921C056F03
                      SHA-512:8448FD1850ACE5267568EDC33EDF03BED224E2FCEEEA98C9DC5C4E55856179218EED8440FC101381C4CAB5AA24D3E94D45AE03DE9AD962120C545DBFC7950D53
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9a3caac3-22df-3e72-ad9d-f1c203efb076")}catch(e){}}();.define(["exports"],(function(e){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.commonjsGlobal=t,e.getAugmentedNamespace=function(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var o=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};o.prototype=t.prototype}else o={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(o,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),o},e.getDefaultExportFromCjs=function(e){return e&&e
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:C source, ASCII text, with very long lines (1094)
                      Category:dropped
                      Size (bytes):1489
                      Entropy (8bit):5.301954061441717
                      Encrypted:false
                      SSDEEP:
                      MD5:5F22D9A4537CAEF5B6D0F66D1B802D8F
                      SHA1:BE9C3BD15F6B0E46CEA82FFDAB635DBDA525E8FC
                      SHA-256:1A663AB68544DF95E8E7A174334EFD2F3DEAF42F7BEB2A7E8D70E0AE47407CF0
                      SHA-512:53127378E04D0EE37F7248ECDD2093843E9ECAD3A62892ECE13B52F4D218B80542C748A5E65CAC85A89496EA32D0DC7683FF8A153CD532EC5583D5A8681F460B
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f099dd8d-b6e2-3435-ab2a-998210f9b9c5")}catch(e){}}();.define(["exports","./c_core_cancelable_promise","./c_memoize-one"],(function(e,t,n){"use strict";const o=function(e){};class s{constructor(e=(()=>{})){this._mapper=e}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(e){this._mapper=e}resolve(){let e="";try{e=this._mapper(window.location)}catch(e){}return e||""}}s._instance=null;const r=s.getInstance();e.resolveRouteName=()=>r.resolve(),e.sendXhr=function(e,s,r=o){t.assertDropboxDomain(e),function(e){const n=t.readCsrfToken();e.is_xhr=!0,e.t=n}(s);const c=function(e){const t=[];for(const n in e)e.hasOwnProperty(n)&&void 0!==e[n]&&t.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(e[n]))}`);return t.joi
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (9586)
                      Category:downloaded
                      Size (bytes):9587
                      Entropy (8bit):5.076530007287422
                      Encrypted:false
                      SSDEEP:
                      MD5:53A288476541A8A0E790FC62E77B6FB9
                      SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                      SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                      SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                      Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (57752)
                      Category:dropped
                      Size (bytes):58130
                      Entropy (8bit):5.108279087589333
                      Encrypted:false
                      SSDEEP:
                      MD5:810EB724D67BF83EBE0FF3BC7083C673
                      SHA1:B48CF13D77DCEF31CDC32FB553FC3714EB85909A
                      SHA-256:B16C2D4A66C5C7D60E5B6074166C6F64CF846DEB7E31D0114C8ACD3144D360B2
                      SHA-512:2CBE6EA1BB1A43DEA984A8DDAD3E6C49B9298DA24191B2BA7D36143886B51E8466DB074947F093B029D73CED77F3EE440A1BC7AB8F5F9C044A7E82CBE0333B69
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7fefdffe-8bd0-3795-ac3e-b1edb9d71569")}catch(e){}}();.define(["exports","./c_core_cancelable_promise","./c_init_data_edison","react","./e_core_exception","./c_lodash","./c_plugin_utils_getImageDefaultSizes"],(function(t,e,r,n,s,i,o){"use strict";function a(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var u=a(n);class c{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()}}hasListeners(){return thi
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2017)
                      Category:downloaded
                      Size (bytes):2396
                      Entropy (8bit):5.428274756944604
                      Encrypted:false
                      SSDEEP:
                      MD5:B90E922A58B16D2C365554045996431D
                      SHA1:6C6705B062C31996A7B824E39F809A8DFE6AD29C
                      SHA-256:4CCC77B07CF87C1478B3972B100C2D208C7500B08981E6470BAA0FF03F5EE784
                      SHA-512:117A943A39ACAA306B09F5BF3A9F1BC9AE7FA5F9F2DC1AAB5FAB25F5FF783847E99457B4B70D0B4C1E34C41E82BAD52B8016CBAA34EF22B5F96984A3BCE585C9
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_react-use_useEffectOnce-vfluQ6SKl.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="27402f9c-5afe-3c17-baed-bd2139fe47e6")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.CheckmarkCircleFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Zm-1 11.56-3.03-3.03 1.06-1.06L11 13.44l3.97-3.97 1.06 1.06L11 15.56Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.FillScreenLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (4502)
                      Category:dropped
                      Size (bytes):4873
                      Entropy (8bit):5.319296675054716
                      Encrypted:false
                      SSDEEP:
                      MD5:8003AC26A10617E77DC0DDB494487545
                      SHA1:6F8CC83685D6ADBDE4BA15762D2C856C43D9C439
                      SHA-256:F5584869C8EF7BA12687AE8ABED7D7D04B9470A431B8F89CBED841D3B96FC41C
                      SHA-512:2D67726787E8EAA1D47C99CB961BF338F1581C17B0BA830BB3F3FFB1A636A19E442798823DBB5523C8A61B06ECF3636A04530808A9D752B250177B48F4B8FBDB
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ccd6c853-ba8a-36d9-90dd-0ea5f75b6da8")}catch(e){}}();.define(["exports"],(function(e){"use strict";var n={exports:{}},t={};!function(e){var n,t,r,a;if("object"==typeof performance&&"function"==typeof performance.now){var o=performance;e.unstable_now=function(){return o.now()}}else{var l=Date,i=l.now();e.unstable_now=function(){return l.now()-i}}if("undefined"==typeof window||"function"!=typeof MessageChannel){var u=null,s=null,c=function(){if(null!==u)try{var n=e.unstable_now();u(!0,n),u=null}catch(e){throw setTimeout(c,0),e}};n=function(e){null!==u?setTimeout(n,0,e):(u=e,setTimeout(c,0))},t=function(e,n){s=setTimeout(e,n)},r=function(){clearTimeout(s)},e.unstable_shouldYield=function(){return!1},a=e.unstable_forceFrameRate=function(){}}else{var f=window.setTimeout,b=window.clea
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (684)
                      Category:downloaded
                      Size (bytes):685
                      Entropy (8bit):5.033559356693095
                      Encrypted:false
                      SSDEEP:
                      MD5:E2826FD92D6DCAF79021355095EC49D9
                      SHA1:1572DA7F97839408214F18AF79C69611040E2084
                      SHA-256:2C456C7236EE6F3541118C38AE364CF303F38926BA99C7FD65794802B172ACBD
                      SHA-512:AAE0EE51EF9775A745E1B4A4607829609A54C211ED1C96303875FE6465770CBB54E267833E48C43BB7723891FF3D774F33200D6D8F5368817B085F946315EF85
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/notify-vfl4oJv2S.css
                      Preview:#notify-wrapper{width:100%;height:0px;left:0;top:0;text-align:center;position:fixed;z-index:10001}#notify-wrapper .left-align{text-align:left}#notify,.notify{margin:8px;padding:8px 16px;font-size:12px;display:inline-block}.notify-msg .button-as-link{font-size:12px}.notify-portal-component{width:100%;height:0}.server-error{background-color:#f4e5ea;border:1px solid #9a0032;color:#9a0032}.server-warning{background-color:#fef5da;border:1px solid #9a6500;color:#9a6500}.server-success{background-color:#e5efe0;border:1px solid #2d8000;color:#2d8000}.server-info{background-color:#fff;border:1px solid rgba(0,0,0,0.05);color:#666}.maestro #notify-wrapper.with-top-notification{top:48px}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1807)
                      Category:dropped
                      Size (bytes):2196
                      Entropy (8bit):5.465664215279952
                      Encrypted:false
                      SSDEEP:
                      MD5:0D9BB53036CC87EDB81437D8D64F1ACE
                      SHA1:8A3DCD7237B575B148BA2472375DDD4CD3F54986
                      SHA-256:4DF22B5B879A50C489D7A68047BF3DDED53DEEC584DBA1FCC86D5B2BD0FFA490
                      SHA-512:5BB35447A17124A18627D22FA6CFF264D78C6C57C6509D2F7FFD968D2C93030FC3784E825AFC126D5FC2E79D989909DD23A625167532AF750B8520EA53BD4E5C
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a55b90eb-4ee5-318c-b9c5-b1095581b579")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AudioLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m6 14 .01-3 1.5.015-.01 3L6 14Zm12 0v-3h1.5v3H18Zm-6 2V9h1.5v7H12Zm-3 4V4h1.5v16H9Zm6-2.5V7h1.5v10.5H15Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.MemberTransferLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3866)
                      Category:downloaded
                      Size (bytes):4255
                      Entropy (8bit):5.247705171785192
                      Encrypted:false
                      SSDEEP:
                      MD5:E6D106FECAF998B8289149360472450F
                      SHA1:729A356248AC4C90B2084D3E5DD68F38C0A33839
                      SHA-256:E31A94D4D9CFE771469E995AD576DA0B625C7A02FA1AF628E5E702125744A6C0
                      SHA-512:C4BF006C222EC2D550A4C553F87EAD4F8D1520A63956CD37821D2EEB3B1A4ACA7134CB238C14A4654BC2A21DF8FE67BD92DA4F6DBB2C932BE625803D7A1BA56D
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_plugin_utils_getImageDefaultSizes-vfl5tEG_s.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3bdafd90-a6c5-3a98-b91c-00588a681f06")}catch(e){}}();.define(["exports","./c_lodash"],(function(t,e){"use strict";function r(t,e,r={}){if(t)return;const i=new Error(`Assertion Error: ${e}`),{tags:s=[],exc_extra:n=null}=r;throw i.assertOptions={tags:s.concat("module:exception","assert"),exc_extra:n},i.isAssertion=!0,i}const i=/^(?:([^:\/\\?#]+):)?(?:[\/\\]{2}([^\/\\?#]*))?([^?#]*)(?:\?([^#]*))?(?:[#](.*))?$/,s=/^[a-zA-Z][a-zA-Z0-9+.\-]*$/;class n{constructor(t={}){this.dict={},this.add(t)}static parseString(t){if(!t)return{};const e={};return t.split("&").forEach((t=>{if(""!==t){const r=t.split("="),i=n.decode(r[0]),s=n.decode(r.slice(1).join("="));if(e.hasOwnProperty(i)){const t=e[i];let r;r="string"==typeof t?[t]:void 0===t?[]:t,r.push(s),e[i]=r}else e[i]=s}})),e}add(t,e){if("s
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (44331)
                      Category:dropped
                      Size (bytes):44710
                      Entropy (8bit):5.399789946955522
                      Encrypted:false
                      SSDEEP:
                      MD5:120837775E0FA27458959C9664AFDE69
                      SHA1:E3CFEB4BB54E94EAC8887785376479D16413F7E6
                      SHA-256:5EF2B94556761FB3224367BBAF40BDB983B45399C67077AC35BD321838F3C6BF
                      SHA-512:39661141EEB4081820143CA09BF5DDEDE012D7D21EE8A7A55FB77AA5895AF1124D85CEF8836AA5F5644631EFE0B5D81BE7166047904094170A5B25C91043E30B
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b4007c11-0391-357c-a0a8-473e74b3fa5e")}catch(e){}}();.define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,a=2147483647,o=-2147483648;function c(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>a||e<o)throw new Error("invalid int 32: "+e)}function u(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65271)
                      Category:downloaded
                      Size (bytes):352326
                      Entropy (8bit):4.9609835593319875
                      Encrypted:false
                      SSDEEP:
                      MD5:DD68A64FF23B993B956F54F299028D59
                      SHA1:BBF6D406B27B97B9C02F9BF73EA2C25F958385D0
                      SHA-256:250C1487DE9DAE2E2B5FF39ED90E1ACADB3290A46FABD5386AC85E0B39A96635
                      SHA-512:CEECA4DBB7002AA5CE0E505F2E987DA2CDB8D6B084AFE7E217ABE478CFC9D59FD323335346077B23029C83B27E97CC8BFA81F33C1B7A88BE6CF23ADF071915F8
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_index-vfl3WimT_.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8aa6c3ab-747a-3300-9f9f-ea90a86ee709")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_dig-icons_assets_ui-icon_line_underline","./c_dig-icons_assets_ui-icon_line_twinkle-1","./c_dig-icons_assets_ui-icon_line_shuffle","./c_dig-icons_assets_ui-icon_line_lock","./c_dig-icons_assets_ui-icon_external-logo_twitter","./c_react-use_useEffectOnce","./c_dig-icons_assets_ui-icon_line_team","./c_dig-icons_assets_ui-icon_line_upload-file","./c_dig-icons_assets_ui-icon_line_sound-on","./c_dig-logos_src_glyph_fss","./c_dig-icons_assets_ui-icon_line_notification","./c_dig-icons_assets_ui-icon_line_undo","./c_dig-icons_assets_ui-icon_line_upload","./c_dig-icons_assets_ui-icon_line_ai","./c_dig-icons_assets_ui-icon_line_video-file","./c_dig-icons_assets_ui-ic
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (65075)
                      Category:dropped
                      Size (bytes):107105
                      Entropy (8bit):5.307445139966149
                      Encrypted:false
                      SSDEEP:
                      MD5:D3FC912A329CFDC72E9591BB1D9EC669
                      SHA1:D93BA001DE46C55B5BADDFC499EC6FFA0C86335B
                      SHA-256:B71D59A73375E3D0EB879194106B7EF09AA5DCD95F77EB8EAEBD80157A2EEA65
                      SHA-512:94C7F8C34E36B24D4C0CC693CB2B885C43C1C6F0970716E817439EB0A20310303DB5C11197DFC874C12850036619E4DAABF56719AA94A1E46C2081DB3CCC9859
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3419d6c9-ec50-375c-a479-8f05c73eb0ff")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n.default:n}var e={exports:{}};!function(n,r){(function(){var e,u="Expected a function",o="__lodash_hash_undefined__",i="__lodash_placeholder__",a=16,f=32,c=64,l=128,s=256,v=1/0,p=9007199254740991,h=NaN,_=4294967295,g=[["ary",l],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",f],["partialRight",c],["rearg",s]],y="[object Arguments]",d="[object Array]",b="[object Boolean]",j="[object Date]",w="[object Error]",m="[object
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format, TrueType, length 58239, version 0.0
                      Category:downloaded
                      Size (bytes):58239
                      Entropy (8bit):7.987567220825239
                      Encrypted:false
                      SSDEEP:
                      MD5:83BB5AE3E28AFB23B4ED2EF74C272312
                      SHA1:C79EC10C6AB82271C588B59A0DD26DC57DE54843
                      SHA-256:B1F18FD551241D3EFD5B9D114317F1D52C0C19677D3ECE876CE75249A1E067A6
                      SHA-512:A804C81646BC9E204164342CC27A9A426BB3F65FB270DCCD08C5D79C74A84224D3BF0F4E1F3ADE1CFC60462425EB8735B489D3D4550A0921DDB44F590A2FEFE1
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vflg7ta4-.woff
                      Preview:wOFF...............D........................GPOS...h..0......;.GSUB...p........u._.LTSH...T...).....^'"OS/2.......M...`^.kfcmap..3....Z...\...cvt ..7............Yfpgm..5........a.B..gasp...\............glyf..;...b.... ]...hdmx......- ..`....head.......6...6....hhea.......!...$.+..hmtx...`........R.ovloca..7...........pmaxp....... ... ....name...\...,...gg...post...........|M..rprep..6........5B.e........B...0_.<...........a.......]c.;.,................x.c`d``...........5.A...2`...s.............d...i....................x.c`f.a....................2.1<d@....g.__.....L.:.]....3\Q``...c.g.....x.F......x.U[hTW.]{.I.XP.dFS'...d..q...2.i.i..D....RRb.T..(..~|....C"...J...?..U...P..~.:]{..v2...:..s.>g...c.OfOB.#.....FA.....Cz..X"7..1l.}."......<^./.#_".Cx....LG...-X.......c..x.x..GK...z.mz.....cX/.C|....!.c.Np~3.%8.t.......M.WOb.>..A[.e.......m......^...g.....}.eM K.j.k.0W.q..e.c@..4.q...W\.y...e.F.....e...n@.!..F...}.].^e.&i....s.s..x.......q?.m.n@.....@.....J.P3A
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (40406)
                      Category:downloaded
                      Size (bytes):40480
                      Entropy (8bit):5.357206875268569
                      Encrypted:false
                      SSDEEP:
                      MD5:56F24BF65A9DBF2F742B23862202581E
                      SHA1:4A3F4D54CF39D4AC5FE022EBBDF205B462A2D30C
                      SHA-256:CFAC3A2722FCB92E5844C231276C621A1F67285EB7172AB9206C56BA34BA91B8
                      SHA-512:2673463BC63D4C2336D61859B797B2CB6CC35F1ACB2C964DDEADC7097AC5ED739B18C4835BA14A539FA8E515614E96D79450A4B923F6B405984063767776FE7E
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/js/file_viewer/index.web-vflVvJL9l.css
                      Preview:./* -- bazel-out/k8-opt/bin/node_modules/videojs/dist/video-js.css */.@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{height:100%;left:0;position:absolute;top:0;width:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;font-style:normal;font-weight:400;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZ
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2250)
                      Category:downloaded
                      Size (bytes):2647
                      Entropy (8bit):5.427217536364506
                      Encrypted:false
                      SSDEEP:
                      MD5:BE61963DDB3139F73E380C758D09FF0E
                      SHA1:2C7E30998A15479A7DEA39F15A99E1E72B73C64D
                      SHA-256:975B0E5F1FEC2FAF0AD0D8212B314A7ACA2961758467727AA1511F7AECB1580B
                      SHA-512:FF4E52E48AFEBD1AD65DF6B6E151C345649EADFFFA66C43564054CA73D7BD79A5B45B67DC891D35F7BCF705C4AACCA0E1A20085EECA5C03244B4E67C39805D2B
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_upload-file-vflvmGWPd.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="245ea3b6-c147-3b1d-9050-32f618d0853f")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.CircleStandardFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.CircleStandardLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2228)
                      Category:dropped
                      Size (bytes):2616
                      Entropy (8bit):5.288603182751224
                      Encrypted:false
                      SSDEEP:
                      MD5:E416279EF6ED5606BCA5D521FBC28BEF
                      SHA1:79C86F1D8C266D61BAB579163E0D96F80184D508
                      SHA-256:CBFE60235EB48838EC9975696F979D7AA0043641410D3E3A610ED1BA222BEBF6
                      SHA-512:7CA0462C0252D3A29B34AB3CE9872FEC97EE210101641F95721489FDD0BAFEE6FFE5BC922842E150903EAED69A1E94B780CD49DE4279B358FA889546530EFDA0
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="587dba52-9e24-3256-b247-2823e48af0c1")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function c(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var t=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(l,c,t.get?t:{enumerable:!0,get:function(){return e[c]}})}})),l.default=e,Object.freeze(l)}var t=c(l);e.AiLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12.5 10.25c0-1.21.54-1.75 1.75-1.75H15V7h-.75c-1.21 0-1.75-.54-1.75-1.75V4.5H11v.75C11 6.46 10.46 7 9.25 7H8.5C6.586 7 5 8.586 5 10.5S6.586 14 8.5 14v-1.5c-1.086 0-2-.914-2-2 0-1.086.914-2 2-2h.75c1.21 0 1.75.54 1.75 1.75V11h1.5v-.75ZM11 7h1.5
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3557)
                      Category:downloaded
                      Size (bytes):3959
                      Entropy (8bit):5.004501102963887
                      Encrypted:false
                      SSDEEP:
                      MD5:9CE5242E416C3D2F50FC186B8DBBF19C
                      SHA1:50BB392C52D3899F861E58B07871AB8E8ED66176
                      SHA-256:C979459730D6B2F63BCF6512FCFB098D6E4948ACF0DDAAFBCEE39B93623239C1
                      SHA-512:9CCC51D1004530E84074D8CD5B63FA16AECBA62FD4D6955C50FA50F4B55A662DBFCD349867836179C49AF1199366991485850F161A95419D32B9DCE191C2A12E
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_external-logo_twitter-vflnOUkLk.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a61e4caa-caac-3d46-82fb-7c96369f8759")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var r=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,r.get?r:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var r=c(t);e.InstagramExternalLogo=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12 5.443c2.136 0 2.389.008 3.233.046.78.036 1.203.166 1.485.276.348.128.663.332.921.598.266.259.47.573.599.921.11.282.24.706.275 1.486.039.844.047 1.096.047 3.232 0 2.137-.008 2.39-.047 3.233-.035.78-.166 1.204-.275 1.486a2.653 2.653 0 0 1-1.518 1.518c-.282.11-.706.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):267
                      Entropy (8bit):4.717822099205975
                      Encrypted:false
                      SSDEEP:
                      MD5:00F53700C90A2EDF60A83C7C3B959710
                      SHA1:270A7C333D4BDE912992993FBDB7D2EC579E9B1B
                      SHA-256:C23F75F5147BEDB59DE93A0559B52C5303702B063C8D665C27CD8F40FE329B8B
                      SHA-512:4F1FF50C5F02508BDF14735AEE6E1121F81120665CF10F2288F1DF344BE79649A4D48EFEE8784618184491E8DF9ACB400280E4C219D121B4057DC42CEEE8C117
                      Malicious:false
                      Reputation:unknown
                      URL:https://dropboxcaptcha.com/
                      Preview:<html>. <head>. <meta charset="utf-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <title>DropboxCaptcha</title>. </head>.. <body style="margin: 0px">. <script type="text/javascript" src="funcaptcha.js"></script></body>.</html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):103976
                      Entropy (8bit):4.9776459293826845
                      Encrypted:false
                      SSDEEP:
                      MD5:4C1B268BFF106B6007689CCAAD17EDA8
                      SHA1:DE1A0EC23902775AE6EAB6EC36C76B778CE8A3EA
                      SHA-256:375EA70654F77CD05181C18B96825A27FF8E6500276A931F59183EF6CA14E2D6
                      SHA-512:E2916CA2C6FFA751CDCA8AA5C23D21211768E0AFE83BC7590E2989C38F257015DF2B1B30C104450B60B651761B73A0D6A64F3B8DDAE5181094E5F321BE79DC4D
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/main-vflTBsmi_.css
                      Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2417)
                      Category:dropped
                      Size (bytes):2821
                      Entropy (8bit):5.401850570109605
                      Encrypted:false
                      SSDEEP:
                      MD5:F8D3B9AB700938DEF5ECEECC98C95221
                      SHA1:E884758F1E8B92464C053879E2B5932DA1DB6405
                      SHA-256:4F55C466A2966A388D6E792395D194D70CE99D36CFCA37369871F9200E481CFF
                      SHA-512:7080FDF4FAEB46F76C79CB9F467E447298D5F05B6B634E6B1F0F0A7B26980F066D96F642F16D6F95D9BB0AAABFE3B75264ACD929645EC28BCF45B795AB803C16
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29587a18-3add-3411-a9bf-b0048e461307")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.FileExplorerLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.875 7-1.5-2H4v11.75A2.25 2.25 0 0 0 6.25 19h12a2.249 2.249 0 0 0 2.25-2.25V7h-9.625Zm.625 10.5V16H13v1.5h-1.5Zm3 0v-3H10v3H8.5V13H16v4.5h-1.5Zm4.5-.75a.75.75 0 0 1-.75.75h-.75v-6H7v6h-.75a.75.75 0 0 1-.75-.75V6.5h3.125l1.5 2H19v8.25Z",fill:"currentColor",vectorEffect:
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (5082)
                      Category:downloaded
                      Size (bytes):5083
                      Entropy (8bit):4.931498303456814
                      Encrypted:false
                      SSDEEP:
                      MD5:0E80CBB2EF9225FDC2B4DEFA7D321901
                      SHA1:BD0862DEAD0CDAD41CC33D88856225717C6B173E
                      SHA-256:E34014DB1E6DA64AE844602B85DAFC41024F5694E49058A6F138DC7415E0AD25
                      SHA-512:5BED798924D325326B30C5089EF51E7086D5281B113EDC519A58632528FB95B082ED723813F4C1F4E73D7D05F0DADB70B2BDD478DEFCB5124A2E9A7020271C09
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_paper_atlas_grotesk-vflDoDLsu.css
                      Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):296
                      Entropy (8bit):4.728412818207413
                      Encrypted:false
                      SSDEEP:
                      MD5:AED815511C6ECC7FCFCB8A967D0295E8
                      SHA1:6D559FF3792A81612269FD4227483E666052C2D8
                      SHA-256:58E7474B8B9356B93A2C872AA7DF60428A0AA4BFB4217146F383B76F494015DE
                      SHA-512:DF3F3FBF4AE3C814B0B18F832581CAFCE06F0088A32576F8E49D46534C0108F116DE969A15C561AF9DEDB84683DC20A16E2DA65EE16C9491D2882AA33CEF737A
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/funcaptcha_modal-vflrtgVUR.css
                      Preview:.funcaptcha-modal{z-index:10000;position:fixed;top:0;left:0;width:100%;height:100%}.funcaptcha-modal--hidden-firefox{visibility:hidden;z-index:0}.funcaptcha-modal--hidden-non-firefox{display:none;z-index:0}.funcaptcha-div{margin-left:auto;margin-right:auto;height:100vh;width:100%;display:block}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65271)
                      Category:dropped
                      Size (bytes):600269
                      Entropy (8bit):5.464505684346629
                      Encrypted:false
                      SSDEEP:
                      MD5:DCFC629F9A391B4CFA05492C50B1110D
                      SHA1:C44132B21CC5F6270D1C4A78277C36BA25925A3D
                      SHA-256:7C529F9CE37237139AF0EF9E43B4711D888EEDEC57232A8F89ADFAE7D1BCC4AF
                      SHA-512:40300E652D77A5D637C94A0D32B68A7863DACC611406B6F4D4202FBE2C3A6B3244A0473052BB3996E3F14E338181C90A91534BA83F26ED37166680238E5951D1
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f499b6df-8c20-36bf-af69-865b91130550")}catch(e){}}();.define(["require","exports","react","./c_www_auth_csrf","./c__commonjsHelpers","./c_api_v2_noauth_client","./c_src_sink_index","./c_browser_browser_detection","./e_core_exception","./c_core_notify","./c_core_i18n","react-dom","./e_edison","./e_data_modules_stormcrow","./c_core_uri","./c_init_data_edison","./c_ttvc_util_index","metaserver/static/js/modules/constants/viewer","./c_performance_metrics_route_name_resolver","metaserver/static/js/langpack"],(function(e,t,n,a,i,s,o,r,l,c,d,_,u,m,f,b,g,p,h,k){"use strict";function v(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var a=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,a.get?a:{enumer
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (5497)
                      Category:dropped
                      Size (bytes):5875
                      Entropy (8bit):5.38415173284182
                      Encrypted:false
                      SSDEEP:
                      MD5:D87DE1B904EF89CF25DFDCCDE263865F
                      SHA1:0E98CA1053C995F7F3680CD2E4EFE74329944127
                      SHA-256:FEF7A39E3B49B60549ED9FB6BBAB65B1ADD66EFA36EBEDEFB82BBDD3649CEA00
                      SHA-512:05EBDD1A81018B066BD08E33B353B714EEF5B2ABA06A906DF7BE46B21A31623B7FFC7F92AB7A3F5306F6F044DCA9CC61614B31FBA27FDC9A6CFDE945B17CD440
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b3a892b4-08b9-31bc-80c3-b2b6a11aa4c3")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_flux_store_listener","./c_api_v2_routes_user_metadata_provider","./c_plugin_utils_getImageDefaultSizes","react-dom","./c_src_sink_index","./e_core_exception","./e_data_modules_stormcrow","./c_core_i18n","./c_core_cancelable_promise","metaserver/static/js/langpack","./c_lodash","./e_edison","./c_react-use_misc_util","./c_init_data_edison","./c_core_notify","metaserver/static/js/modules/constants/viewer","./c_api_v2_noauth_client","./c_memoize-one","./c_performance_metrics_route_name_resolver","./c_api_v2_routes_folders_info_provider"],(function(e,t,s,a,n,o,i,c,r,u,l,d,p,_,h,m,f,g,C,A,v,y,w){"use strict";function F(e){return e&&e.__esModule?e:{default:e}}func
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2102), with no line terminators
                      Category:dropped
                      Size (bytes):2102
                      Entropy (8bit):5.140601464364906
                      Encrypted:false
                      SSDEEP:
                      MD5:FFF8E4C34D574BE9AC43718EE5ACCD9E
                      SHA1:A88F5AAC146D4726FE7A7DC60BDF6BF3236CF187
                      SHA-256:851BAAFA4D75A31942B8D7F752909C9BD63873DD2B2D9E3C5B69439FC1F645A2
                      SHA-512:3A19E93545B170067C53EC734DC6314A160EDE0671C2E7A6AC630B34D321D4634052637E51F5D51841D8C83F3CBCAE7ECF648A9E5C2E88C6912B714CAD7D691E
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};return e[o].call(a.exports,a,a.exports,t),a.l=!0,a.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=0)}([function(e,n,t){e.exports=t(1)},function(e,n){var t,o={};function a(e){if(/^https:\/\/dr
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2845)
                      Category:downloaded
                      Size (bytes):2846
                      Entropy (8bit):4.966993863852829
                      Encrypted:false
                      SSDEEP:
                      MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                      SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                      SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                      SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                      Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65271)
                      Category:downloaded
                      Size (bytes):66717
                      Entropy (8bit):5.590424972280044
                      Encrypted:false
                      SSDEEP:
                      MD5:F42C3F4F49131385AB0AAE7B0BA4DC73
                      SHA1:261FF068B4F2D5AF601FC391AB7F7E2D7C4E0C5B
                      SHA-256:8051E416237724D4FC69141094FA6EF6631E663963E9953FF873CD0C1F92B26D
                      SHA-512:7846AAA6997D81401C862938E406729927CD1288C31CB2AD1E70A44C4158166D94EA25F5925DD782B7B2BCAE7D56E0A8C5718AA1DCAD0A6F766CD1AB073A1583
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_i18n-vfl9Cw_T0.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="162af88f-573b-3461-8773-dac84bb244f2")}catch(e){}}();.define(["exports","./e_core_exception","./c_src_sink_index","./c_www_auth_csrf","metaserver/static/js/langpack","react","./c__commonjsHelpers"],(function(t,e,r,n,o,i,a){"use strict";function s(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var l=s(o),c=s(i),u=function(t,e){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},u(t,e)};var h=function(){return h=Object.assign||func
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2760)
                      Category:downloaded
                      Size (bytes):3153
                      Entropy (8bit):5.2275835389646454
                      Encrypted:false
                      SSDEEP:
                      MD5:21DC00AA26FA96F092EA0FA51C7E7DB0
                      SHA1:136B675EDCFB40A91997593D0BE5EC27D57BC921
                      SHA-256:27B6E1F220549BDC9B1733638FF56AA77F304D30F87D40A760EB876A7F44381D
                      SHA-512:6771898B3F3F15DF2405893B1CE0D7A9FAAC7735B57AC89B64C2240570F558C7B3FE4FEE39EC6FCCAAEBD6F4F7D7813A196DD39D79FB2A1DB6DE35A04A8E6511
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_syncing-vflIdwAqi.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dffdaac9-8de4-3428-8d78-769a0defa77b")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AdminConsoleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M18 15.75a2.616 2.616 0 0 0-1.001.188l-1.205-1.206A4.97 4.97 0 0 0 16.5 12a4.97 4.97 0 0 0-.707-2.733L17 8.063c.318.127.658.19 1.001.187 1.387 0 2.25-.862 2.25-2.25S19.387 3.75 18 3.75s-2.25.862-2.25 2.25c-.004.343.06.683.188 1.001l-1.206 1.205A4.97 4.97 0 0 0 12 7.5a4.97
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65156)
                      Category:downloaded
                      Size (bytes):174744
                      Entropy (8bit):4.906708289768462
                      Encrypted:false
                      SSDEEP:
                      MD5:5597CA99AC34740BA4045D15C20A82DD
                      SHA1:DB2FE867F823BE602476345DB2FC15CE8F9CA780
                      SHA-256:5EFFF05B04EFFC2E94BD430F7D46CC859F6FC6DF4B6C209F0532E34903BC8013
                      SHA-512:7FF11816C09730E4B33AA93DA49B29F6326EEFE39DFD8EA7F1A9F56CD995E994C4A52ED06F5E418D56E4CD399D3925C32EB2ADE3E14F3A9E8CE3ABD125F326CA
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflVZfKma.css
                      Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.4.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..._ekabin0_3-4-0{color-scheme:var(--dig-color-scheme,light dark)}._ekabin1_3-4-0{color-scheme:light}._ekabin2_3-4-0{color-scheme:dark}._ekabin3_3-4-0{color-scheme:normal}._ekabin4_3-4-0{-webkit-appearance:none;-moz-appearance:none;appearance:none}._ekabin5_3-4-0{-webkit-user-select:none;-moz-user-select:none;user-select:none}._ekabin6_3-4-0{list-style-type:none}._ekabin7_3-4-0{cursor:default}._ekabin8_3-4-0{cursor:pointer}._ekabin9_3-4-0{word-break:break-all}._ekabina_3-4-0{word-break:break-word}._ekabinb_3-4-0{word-break:inherit}._ekabinc_3-4-0{word-break:keep-all}._ekabind_3-4-0{white-space:normal}._ekabine_3-4-
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2319)
                      Category:dropped
                      Size (bytes):2712
                      Entropy (8bit):5.407441474878551
                      Encrypted:false
                      SSDEEP:
                      MD5:531DBF1A978433BCBB0093A59E3130FF
                      SHA1:386834AFCE409525C247FD7A88F8B8CF06173839
                      SHA-256:1F7AC5CA457C74071B4A95F982B270A928A3A75D077C3DA7F2415A4B44C27E03
                      SHA-512:9E7AC025C7C08299F938CC29CEB2F2A1A9206F192A74FFCCA20DACA8C981B93013507C2BE80FA8172982E126B5110764E5F103B3B3A6F9DEF59D066EA3C32DC3
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8af2bdd2-c4ce-3822-b17c-a3c31385d2ff")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.IndentLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11 5.5h8V7h-8V5.5Zm8 5.5h-8v1.5h8V11Zm0 5.5H5V18h14v-1.5ZM5 11.508l1.121.996L9.234 9 6.121 5.5l-1.12.997L7.226 9 5 11.508Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.InfoFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (400)
                      Category:downloaded
                      Size (bytes):74477
                      Entropy (8bit):4.996160179723149
                      Encrypted:false
                      SSDEEP:
                      MD5:C2FB1E82F7FDBE869652AC175C9D29B1
                      SHA1:D85A910ED2E0CF38EDE6DA3285B3440D4031F66A
                      SHA-256:5EE372C003E43363E596A80D8254C544A5D52A649B656F91A9E8F25B148BC306
                      SHA-512:A0D96C406761189E39F2C2EF3C07D6726AC8A82F075DABF0409B418F23A32CB51AFBECDC36A090532CADC1CB4E8A6BB6D0758EC146654FA832B247BFB210601F
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/spectrum/index.web-vflwvsegv.css
                      Preview:/*! @generated -- DO NOT MODIFY */../* -- avatar/index.web.css */..mc-avatar-initials-16 {. font-weight: 600;. font-size: 9px;. line-height: 16px;.}..mc-avatar-initials-24 {. font-weight: 500;. font-size: 11px;. line-height: 24px;.}..mc-avatar-initials-32 {. font-weight: 600;. font-size: 13px;.}..mc-avatar-initials-40 {. font-weight: 800;. font-size: 16px;.}..mc-avatar-initials-48 {. font-weight: 700;. font-size: 19px;.}..mc-avatar-initials-56 {. font-weight: 700;. font-size: 22px;.}..mc-avatar-text {. display: -ms-flexbox;. display: flex;. -ms-flex-pack: center;. justify-content: center;. -ms-flex-align: center;. align-items: center;. border-radius: 50%;. color: var(--dig-color__secondary__on-base, #fff);.}..mc-avatar-text-inactive {. opacity: 0.5;. filter: grayscale(1);.}..mc-avatar {. display: inline-block;. vertical-align: middle;. border-radius: 50%;. overflow: hidden;. outline: 0;.}..mc-avatar-
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3340)
                      Category:dropped
                      Size (bytes):3704
                      Entropy (8bit):5.212463699115622
                      Encrypted:false
                      SSDEEP:
                      MD5:47C51D39227C4FCE4687A787347CF646
                      SHA1:D621F30CD2D705E5623EEBA0EDAC6B5B06661FCB
                      SHA-256:5C31C2F4FCF38596440E20F6EFCD2166FC5C7C4509FF324F85B3B8B31010AB50
                      SHA-512:E4B49258D08DDA9C0368BF1B420ABCC9FB3821B78E2B72EDDF6E42C67C24DCFC702BE0CA5641901DE12EC0A33FF50FFC48E2A79AF28284077DB1DF0881584B9C
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7882f5d9-5ed9-3ef8-b439-561da3f3d8aa")}catch(e){}}();.define(["exports"],(function(t){"use strict";function e(t,e,r={}){if(t)return;const s=new Error(`Assertion Error: ${e}`),{tags:i=[],exc_extra:n=null}=r;throw s.assertOptions={tags:i.concat("module:exception","assert"),exc_extra:n},s.isAssertion=!0,s}const r=/^(?:([^:\/\\?#]+):)?(?:[\/\\]{2}([^\/\\?#]*))?([^?#]*)(?:\?([^#]*))?(?:[#](.*))?$/,s=/^[a-zA-Z][a-zA-Z0-9+.\-]*$/;class i{constructor(t={}){this.dict={},this.add(t)}static parseString(t){if(!t)return{};const e={};return t.split("&").forEach((t=>{if(""!==t){const r=t.split("="),s=i.decode(r[0]),n=i.decode(r.slice(1).join("="));if(e.hasOwnProperty(s)){const t=e[s];let r;r="string"==typeof t?[t]:void 0===t?[]:t,r.push(n),e[s]=r}else e[s]=n}})),e}add(t,e){if("string"==typeof
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (65263)
                      Category:downloaded
                      Size (bytes):3294886
                      Entropy (8bit):5.5880959413122735
                      Encrypted:false
                      SSDEEP:
                      MD5:327A258798F7D0211A3138EF5EDAA7BA
                      SHA1:930264EF13E8981846A3E8D544972E23CFD41C2E
                      SHA-256:EEA4973027F800FDF60A6B31B0B02EA9DD174CF8E6BC240D89744B7A23B4C9F3
                      SHA-512:74C59191B52C78CB84DFA7E980319F01A54A415EA60909C7C1A75F10834D2717EFBD7FBEED9E7158DADDBD575A3A49ABC43178F09225BF83635D659ABCB5F924
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_file_viewer_static_scl_page_file-vflMnolh5.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4bb86192-00bb-38fb-b807-a3c2096d5e64")}catch(e){}}();.define(["module","require","exports","react","./c_core_i18n","./e_edison","./c_core_cancelable_promise","./c_init_data_edison","./e_data_modules_stormcrow","./e_core_exception","./c_plugin_utils_getImageDefaultSizes","./c_core_notify","./c_react-use_misc_util","./c_src_sink_index","./c_api_v2_routes_user_metadata_provider","metaserver/static/js/modules/constants/viewer","./c_api_v2_noauth_client","./c_lodash","./c_performance_metrics_route_name_resolver","./c_memoize-one","react-dom","./c_api_v2_routes_folders_info_provider","metaserver/static/js/langpack"],(function(e,t,n,i,a,r,o,s,l,c,d,u,_,m,p,f,g,h,E,v,S,b,y){"use strict";function T(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach(
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):96
                      Entropy (8bit):5.545645443316814
                      Encrypted:false
                      SSDEEP:
                      MD5:2979697D2313F1F9BD4ABB1B45F83596
                      SHA1:640BC24A733B692F1812B22B704ED95F435D7DD7
                      SHA-256:61F1379426A12453D6124B5C7B1DEA9CE4478ED31EE9992FEAEE3B8181FB1E24
                      SHA-512:89218A94F24EF77D5B50CC506BFF59660D8D3A2B2CC5B71662B28C97B23FE1D2772581B7E87ABC1C0533508559F6ECFF39061344A08B0871BC2398A03F7A1DA7
                      Malicious:false
                      Reputation:unknown
                      URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                      Preview:xZNE/xqPCA2Tk+Ygbcw8oKnd1GQVZjx5MRo+eseuFgHYubcwTUhpXL3TAenvgmZeaiDpfimdDr8+bDkTDtgqNs7247nNZ1U=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (4355)
                      Category:downloaded
                      Size (bytes):4725
                      Entropy (8bit):5.226469263080537
                      Encrypted:false
                      SSDEEP:
                      MD5:CC32BD56865E472DEA575BAED482BB01
                      SHA1:816AEA92FADD9CD2CDDD61CECB0876EFD4750A97
                      SHA-256:7299F3954AB1633024FAC2CD7793C9AAF92A0D995DC454E02978ECC9FF1BED6A
                      SHA-512:14C514EA138E75A9E633826023EDDB8A6C2B0225AD4D1CAA57FEC1B4B69B2D63EAC2B1A37D5647707549A6FA457E8E9403FDCEA7FF938E14BF1519ED153314CE
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_viewer_refresh-vflzDK9Vo.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3c423dfd-328d-3571-ab51-0e3533d08d95")}catch(e){}}();.define(["require","exports","./e_file_viewer_static_scl_page_file","react","./c_core_cancelable_promise","./c_plugin_utils_getImageDefaultSizes","./e_core_exception"],(function(e,t,a,r,n,c,o){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var i=s(r);let p,u=!1;const l=()=>n.isSeleniumTest();function d(){return new Promise((async(t,r)=>{var s;window.recaptchaOnloadCallback=function(){t(window.grecaptcha)};if("ON"===(null===(s=(await a.fetchExperiment("ps_infra_load_funcaptcha")).experiment)||void 0===s?void 0:s.variant)&&u&&new Promise((function(t,a){e(["./c_abuse_funcaptcha_modal"],t,a)})).then((async({loadFuncaptchaModal:e,recordFunCaptchaLoadingStats:t})=>{const a=performance.now();let r,n=null,c=!1;try{awa
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (4421)
                      Category:downloaded
                      Size (bytes):4802
                      Entropy (8bit):5.418159954913178
                      Encrypted:false
                      SSDEEP:
                      MD5:6647521A5341229EBCD86CECBD4D49D8
                      SHA1:EADC2DCEDB9081A31AEF0E7CC26912C6F3F288C1
                      SHA-256:E551EC8CD50C0A6C062082DA9AEEF9F9A8C05A45EC836D5FDE513C5CE9E78782
                      SHA-512:EF2D7FF92E8694A9DE6EB5B3267FB603E84E186400752C8BB7C7FDCBF69369E6138CD86AE6B68AEEC43B8867D661E5F61A6D7766D15E9FAF5F1ED5372FC14486
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_browser_browser_detection-vflZkdSGl.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f2783fb9-ab64-30f0-a97c-5d4e84cd93be")}catch(e){}}();.define(["exports"],(function(e){"use strict";var o;e.TimeUnit=void 0,(o=e.TimeUnit||(e.TimeUnit={}))[o.NANOSECONDS=0]="NANOSECONDS",o[o.MILLISECONDS=1]="MILLISECONDS",o[o.SECONDS=2]="SECONDS",o[o.MINUTES=3]="MINUTES",o[o.HOURS=4]="HOURS",o[o.DAYS=5]="DAYS";const{ipad:n,chrome:i,safari:t,opera:s,msie:w,edge:r,edgeChromium:d,chromium:a,mozilla:c,webkit:u,mac:m,windows:g,windowsInfo:f,iphone:b,ipod:l,iOS:x,facebookWebView:p,browser_name:v,version:O,userAgent:A,plugins:h,pluginNames:S}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1709)
                      Category:dropped
                      Size (bytes):2088
                      Entropy (8bit):5.495156086208875
                      Encrypted:false
                      SSDEEP:
                      MD5:CC4FC608C4C05C3592DF7B9860F0D8FE
                      SHA1:473C0A62D060A4F1A35D940731069C671291BF15
                      SHA-256:ABED8B60C4B029CC59480D5ADA1BAECF5A3F45207486EED2C0CC7C9C13BD87DD
                      SHA-512:2A3F4A0447CF615BF979CD34E78BA68FD0760E0707EDCC02E4DCBF7DCC20E08CC8BC02C22EA8072908AFBFF6B952B982F820912B43185B928BDE549C2D6F2051
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cca2966-d554-3c4e-8dd5-95993bfd46db")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.DropboxDocSendLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.746 5h6.691v7l-6.691-7v7h6.7v.485c0 4.424-2.688 6.515-6.7 6.515-4.192 0-6.692-2.053-6.692-6.517v-.875C5.054 7.318 7.756 5 11.746 5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.FailFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):661
                      Entropy (8bit):5.129341069954787
                      Encrypted:false
                      SSDEEP:
                      MD5:9067859A55F8C3BA9411E359AEDAEE5A
                      SHA1:D0B845A155676462C2D3FF60616E5057B3C6CE0C
                      SHA-256:998169C92E5A694A77E31ED1866BA8EFF894C2A604ED244C03973876AC1796B6
                      SHA-512:82D11179E0CB856EEE2086332F6859943AE37B2A9076BD331DA7D1CCFA12E525820D8D23B878D09EE41D09D60358C6392CD1BC05E26015707AE896C1D261B637
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflkGeFml.css
                      Preview:@import url('./components-vflWHv-Cs.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vflprtpOP.css');.@import url('./icons-vfl_2f8Dj.css');.@import url('./foundations-tokens-vflkwo9I6.css');.@import url('./foundations-components-vflVZfKma.css');.@import url('./content-icons-vfliRJDVx.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (513)
                      Category:downloaded
                      Size (bytes):886
                      Entropy (8bit):5.307919251036828
                      Encrypted:false
                      SSDEEP:
                      MD5:288634E468E15EA0FDA1A54AB2776F6E
                      SHA1:CFF14F5E76542B13DC85183DB3737ABF80BE5F05
                      SHA-256:18AE9A3BA64DE537AA1B1EF8C3E8E625B0E72ADD0DFF8AE8B8C91AB7D1A3DC2E
                      SHA-512:DF25E61968256329E36C57EEFA48C7729692A0F024FD2C983FCB5893F9C7AC9C187DCD66EACDC47854F77422C43FF95788BD793FCA78C22ED7831749086F2413
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_auth_event_logger-vflKIY05G.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="14f9abaa-0388-34a4-80b6-5ad9815ed65b")}catch(e){}}();.define(["exports","./c_api_v2_noauth_client","./e_file_viewer_static_scl_page_file"],(function(e,t,_){"use strict";const n={log_web_login_intent(){i({".tag":"web_login_intent"})},log_web_signup_intent(){i({".tag":"web_signup_intent"})},log_web_login_captcha(){i({".tag":"web_login_captcha"})},log_web_signup_captcha(){i({".tag":"web_signup_captcha"})}},i=e=>{(function(e){return e.ns("auth_logger")})(new t.NoAuthApiV2Client).rpc("log_auth_event",{event_name:e,event_url:_.get_href()},{})};e.AuthEventLogger=n}));.//# sourceMappingURL=c_auth_event_logger.js-vfl3jEWep.map..//# debugId=14f9abaa-0388-34a4-80b6-5ad9815ed65b
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (14877)
                      Category:dropped
                      Size (bytes):15253
                      Entropy (8bit):5.259003975207989
                      Encrypted:false
                      SSDEEP:
                      MD5:3101E456F09C39C6CE521C80D346B95E
                      SHA1:42B8936361A8D562DDF81CA813C3532AA9EF85E5
                      SHA-256:4A5FD1F4260B57813E03BD578674A40C3FD183CF023A458FDA452C19C081140F
                      SHA-512:4B5D2D7D591B3D30E1AD05476C48098B17FE42F649893828A77B15B0BEBF0F4DD9D310B1B5B4F13F540EA54144572EA34059F773A05145838179D4580577CB1C
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5c802f3e-21d8-3799-b60c-c4abf91074cc")}catch(e){}}();.define(["exports","./c_react-use_misc_util","./c_core_cancelable_promise","./c_memoize-one","./c_plugin_utils_getImageDefaultSizes"],(function(e,t,s,r,o){"use strict";var n,i,a;e.ApiV2HeaderNames=void 0,(n=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",n.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",n.DropboxPathRoot="X-Dropbox-Path-Root",n.DropboxUid="X-Dropbox-Uid",n.DropboxTeamId="X-Dropbox-Teamid",n.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",n.CsrfToken="X-CSRF-Token",n.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(i||(i={})),function(e){e[e.AdminAction=0]="Adm
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65271)
                      Category:downloaded
                      Size (bytes):67205
                      Entropy (8bit):5.587801971297959
                      Encrypted:false
                      SSDEEP:
                      MD5:6ED5BB7CD233B8CD5C73B45CC2FA3EC2
                      SHA1:EA553F19B29F6BBE0BCA2C455FFF800C2EC6F73E
                      SHA-256:9B63EEB458CC0C2E3E034265057DA80AE35EB7D5F8038D90A61AA080B038DA9B
                      SHA-512:45ABA0CB8B9B3B9783DE23E8138D79F15D8A6B1AB2E16DD284017E8A0DFD1AF4609C0BAA844D749D8F321801F5085C3E5FCC21F0C2CA791619C638A478007758
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_i18n-vflbtW7fN.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5401900d-8fe9-3cc0-9b99-0408ccf7fbca")}catch(e){}}();.define(["exports","./e_core_exception","./c_src_sink_index","./c_core_cancelable_promise","metaserver/static/js/langpack","react","./c_lodash"],(function(t,e,r,n,o,i,a){"use strict";function s(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var l=s(o),c=s(i),u=function(t,e){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},u(t,e)};var h=function(){return h=Object.assign||func
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (25748)
                      Category:downloaded
                      Size (bytes):25749
                      Entropy (8bit):5.133241989805827
                      Encrypted:false
                      SSDEEP:
                      MD5:F45BC76720B514872ACED161702CB2E9
                      SHA1:8FE71D82FA0C6D4756C23809F8D2A9DDBA5DBBDC
                      SHA-256:EC0A1165048EC15A5A97DB19D428D8C8103896E21B718D6D215CD8C3D9884E79
                      SHA-512:B9E6C0EE94A179A5DC53532CE17D1AA7E3C130A090E110118772A7510F3A94B4AB46A75858397C9811C93A36854EE6993A35817EB5E2F1E88819A927CA829067
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_signup_page-vfl9FvHZy.css
                      Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (623)
                      Category:downloaded
                      Size (bytes):683
                      Entropy (8bit):4.875457368925568
                      Encrypted:false
                      SSDEEP:
                      MD5:B8BE0AEA05D076DD5B710F6DED7565B0
                      SHA1:65F0CF4F7D35B7EC22F2E244A11A30E39BEF57BD
                      SHA-256:6437CDA00E26052D776AFE662A06DDF8FE9981DD79AB0F9D3F2360D694AC319E
                      SHA-512:B2A2678876762FA27E335FEC289E095F239F689690DC21A4BEBDD90D96DA791BBB9CEED3491792FF4ACE318FB0D2B2824CDF2F18FB89C35737CA79B496579BAC
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/third_party/third_party_auth.module.out-vfluL4K6g.css
                      Preview::root{--kakao-color:#fee500;--kakao-hover-color:#fada0a;--kakao-active-color:#f2d00f;--kakao-disabled-color:#eee}._sign-in-with-google-button-register_brn4n_8{margin-top:16px}._third-party-container_brn4n_12{display:flex;flex-direction:column;gap:var(--dwg-spacing__unit--2)}._disable-google-button_brn4n_18{opacity:.5;pointer-events:none}._kakao-button_brn4n_23{background-color:var(--kakao-color)}._kakao-button_brn4n_23:hover{background-color:var(--kakao-hover-color)}._kakao-button_brn4n_23:active{background-color:var(--kakao-active-color)}._kakao-button_brn4n_23:disabled{background-color:var(--kakao-disabled-color)}./*# sourceMappingURL=third_party_auth.module.out.css.map */
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (13424)
                      Category:dropped
                      Size (bytes):13795
                      Entropy (8bit):5.216404622817504
                      Encrypted:false
                      SSDEEP:
                      MD5:FC59EB10C3D6B1B4EFA7CE01C1D93AB0
                      SHA1:6EF862B0C2C8BC9092F77780646A3B7EAE4003C8
                      SHA-256:048B823CA1F37106F1A1F4E99696045D0B59C60C07C963760C20A3015E792110
                      SHA-512:BF94174F7F58BF95369C20AA25901083AB3589F71A9EA77220466D5B92685B1529073CB020ED480763C00CCE5F917B9AAE56A2C368D10C91420FE13377EB1336
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8a238bcf-ddf5-3064-83c6-8218084c3051")}catch(e){}}();.define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1025)
                      Category:downloaded
                      Size (bytes):1026
                      Entropy (8bit):4.686137439870003
                      Encrypted:false
                      SSDEEP:
                      MD5:20DEA3DFDE3B9352F8294408ADC604E9
                      SHA1:C21EDD35DB63CD8852790ECE8323957643928648
                      SHA-256:0DA537469F646AEA2AB5EAFE2641AA33C329A7D17F2751B63D93D39722BFB21C
                      SHA-512:B1B85EBBEC740D86F5FFDF4379B8A905D640C94C34DDA6DB9815FF3302C720E7208D487202877A5783628E03D938DC260510ACC320E85564AC65ACA9EFFBB497
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/recaptcha-vflIN6j39.css
                      Preview:.recaptcha-v2-challenge-container{display:none}.recaptcha-v2-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-v2-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-v2-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-v2-challenge-container .recaptcha_v2_challenge{margin-top:5px}.recaptcha-invisible-challenge-container{display:none}.recaptcha-invisible-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-invisible-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-invisible-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-invisible-challenge-container .recaptcha_invisible_challenge{margin-top:3px}.recaptcha-terms-text{font-size:12px;font-
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (24648)
                      Category:downloaded
                      Size (bytes):40758
                      Entropy (8bit):5.089978898473215
                      Encrypted:false
                      SSDEEP:
                      MD5:149921E310F29BBEA09D42C2283515C7
                      SHA1:536AA7D828C3311125122C971AFE26F5DF7FAB45
                      SHA-256:47E88BC8E2B3C7242FA7AA4408CEA1CB0B472AAF8C86CA26863E7116FF3565C7
                      SHA-512:D02E5D05E7429541E583066AB9EA70EB58F7CF5C06ACF8CCE9228566E7A06AEC6CE9E1CFDD2D379B53EE3F576341FF1B7F7DCBF2530D77DF4D84598D7732FE89
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/error-vflFJkh4x.css
                      Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1281)
                      Category:downloaded
                      Size (bytes):1331
                      Entropy (8bit):5.025370189455523
                      Encrypted:false
                      SSDEEP:
                      MD5:68B92CF8F7C6D25796C695153614D004
                      SHA1:718B985F5FA2A0FB44A5418FAF206B0BCBC07ABA
                      SHA-256:432741E746A4433ED39843670574A69AE8724BAB0DE5A8992510B99C34646D12
                      SHA-512:61150F5DD9A7DDA8AE528C3A4751580A9CB561F1016363BA2D760EB7C21C87FC9D244632C52551FA75A997173C635289B15C1E9D7A9BA1D2FC5D2C73268D2D62
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/header.module.out-vflaLks-P.css
                      Preview:._toggle-link-container_6mkyf_4{align-items:start;display:flex;justify-content:flex-start;padding-top:var(--dwg-spacing__unit--0_5)}._toggle-link-container_6mkyf_4._login_6mkyf_11{margin-bottom:30.5px}._toggle-link-container_6mkyf_4._register_6mkyf_15{margin-bottom:22.5px}._form-header_6mkyf_19{margin-bottom:24px}._form-header_6mkyf_19 strong{font-weight:500}._header-logo-container_6mkyf_27{margin-bottom:8px}._header-logo-image_6mkyf_31{display:block;margin:auto;max-height:64px;padding:24px 0}._header-logo-image-large_6mkyf_38{display:block;margin:auto;max-height:120px;padding:8px 0}._email-as-label_6mkyf_45{margin-bottom:24px}._reduced-bottom-margin_6mkyf_50{margin-bottom:12px}._back-button-wrapper_6mkyf_54{padding-bottom:50px;position:relative}._go-back-button_6mkyf_59{color:var(--dwg-theme__color__core__primary);float:left;text-decoration-color:var(--dwg-theme__color__attention__border)}._left-align_6mkyf_65{text-align:left}._center-align_6mkyf_69{text-align:center}._right-align_6mk
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65271)
                      Category:dropped
                      Size (bytes):819063
                      Entropy (8bit):4.5941342515942365
                      Encrypted:false
                      SSDEEP:
                      MD5:A480EB870535AB4A21BBAAA5F148083D
                      SHA1:F25ADEFBC10A937B05F6A630CDE4DE21B7558613
                      SHA-256:B33378804523F2FBDE65C26EE21CE4725A0775F76D225D7DAF2DD30EE78EA34C
                      SHA-512:B8A48518F95A8F0E167CC053255903C6DDEA28C0245ABDA381460F696D55E25EC48493D35474C748297370CC04F7EBDB13074ACADBF2B84B18E6A536789FF2F3
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="76d269fd-b3b4-32dd-b73e-b65b169585a5")}catch(e){}}();.define(["exports","./c_lodash"],(function(e,a){"use strict";function i(e,a){return a.forEach((function(a){a&&"string"!=typeof a&&!Array.isArray(a)&&Object.keys(a).forEach((function(i){if("default"!==i&&!(i in e)){var r=Object.getOwnPropertyDescriptor(a,i);Object.defineProperty(e,i,r.get?r:{enumerable:!0,get:function(){return a[i]}})}}))})),Object.freeze(e)}var r,n,s,o,t={passwords:"123456,password,12345678,qwerty,123456789,12345,1234,111111,1234567,dragon,123123,baseball,abc123,football,monkey,letmein,shadow,master,696969,mustang,666666,qwertyuiop,123321,1234567890,pussy,superman,654321,1qaz2wsx,7777777,fuckyou,qazwsx,jordan,123qwe,000000,killer,trustno1,hunter,harley,zxcvbnm,asdfgh,buster,batman,soccer,tigger,charlie,sunshin
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2207)
                      Category:downloaded
                      Size (bytes):2603
                      Entropy (8bit):5.343710387462822
                      Encrypted:false
                      SSDEEP:
                      MD5:9E34AAF5DC137C2533E78DE49D165F15
                      SHA1:D1002A8F53299A653D13CB2E10C46CB9457BE178
                      SHA-256:28C42541419527356C535C0E51E1D161594055CE1473254989AB4985D88FCE81
                      SHA-512:4B0D8448BA4CA206649C740DE794A56955AC5B019895A62BB69D2C9B5E38B10CF0D20673A29A87987EBAA340927E98A3EB901E540DF5509BF968D8E367EF5F2C
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_info-small-vflnjSq9d.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d9dd4459-f2e9-38f8-b18f-17784ffd0e7c")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddFolderLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9 13.75v-1.5h2v-2h1.5v2h2v1.5h-2v2H11v-2H9Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M17.75 19h-12a2.25 2.25 0 0 1-2.25-2.25V5h4.573a2.238 2.238 0 0 1 2.012 1.244l.378.756H20v9.75A2.25 2.25 0 0 1 17.75 19ZM5 6.5v10.25a.75.75 0 0 0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (900)
                      Category:downloaded
                      Size (bytes):1275
                      Entropy (8bit):5.237229663123154
                      Encrypted:false
                      SSDEEP:
                      MD5:5BAB16D77FC8E3B10F107C9A5C0533D8
                      SHA1:3BDC9283C30ED9E9ADB0034D7A8C69EBBBA18830
                      SHA-256:DAC145DDB66DDFF92DEB5E2EDCAA1815A8A236DCD8203C49E27BD22C9B420DCB
                      SHA-512:9F6B8214B3002BFDC4B6CA15D8F9D2244A49C103979BC2A1E1CCB69202084DEC493BB0D0497ED19873FBAE8AB5C85C8B780924629A74220B269BAA816DBD17E3
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_flux_store_listener-vflW6sW13.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e00fd35f-03e7-34fb-b985-ed35bf58d4f6")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var n=s(t);e.listenToStores=function(e,t,s){return class extends n.default.Component{constructor(r){super(r),this.displayName=`StoreListener(${null!=e.displayName?e.displayName:"Unknown"})`,this.wrapped=n.default.createRef(),this.getWrappedComponent=()=>this.wrapped.current,this.getStores=()=>t,this._handleStoreChanged=()=>{const e=s(this.props,t);return this.setState({childProps:e})},this.state={childProps:s(r,t)}}componentDidMount(){for(const e of Object.keys(t)){t[e].add_change_listener(this._handleStoreChanged)}return this.setState({childProps:s(this.props,t)})}componentWillUnmount(){for(const e of Object.keys(t)){t[e
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (7763)
                      Category:downloaded
                      Size (bytes):8158
                      Entropy (8bit):5.24551302641834
                      Encrypted:false
                      SSDEEP:
                      MD5:F8D8BA40B84D063753E40E1A179D41E3
                      SHA1:C97178D3C299AB615EF576605DE1326BF4D136C2
                      SHA-256:ECA1A6E4A188FA5DF710BF915D968EDD71A77F2FCEA880113FDCB9C955953D77
                      SHA-512:585C2F961D31A4151FB0A8B147C9A2F6BA607AAFD67F613145F68B35D0D60D1F7D42C0CE574B0A450113CAF5367C48AD8C91FFEA8E255CC7A8A7FB5198FA83F7
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_underline-vfl-Ni6QL.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d4488b5-6a8c-377f-901d-00ed88f43a64")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.AddFileLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11 10h1.5v2h2v1.5h-2v2H11v-2H9V12h2v-2Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m15.97 4.66 1.371 1.37A2.235 2.235 0 0 1 18 7.622V20H5.5V4h8.879a2.265 2.265 0 0 1 1.591.66ZM7 5.5v13h9.5V8H14V5.5
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2299)
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):5.336349644577927
                      Encrypted:false
                      SSDEEP:
                      MD5:1AFB98E8CCDF042F3AF52EE7C8F12B41
                      SHA1:36B42DFD9946D853314C52D25F28D9A5DF6C8259
                      SHA-256:EB3D9A3A25E27A2CF436ED5B2E12B874A46C766D2CA010E788B5DBDB23F007E9
                      SHA-512:969D18BADC3C951F5EFEE3AFE8BE1D7A1E88E6A8AD07818B1C8A830247AED24C7B4EAEF296026508443291754F3B454BF60D1B26C8CBD1A1E4A973977C227A0D
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="819278a6-546b-3f36-8612-673cb297c772")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.QrCodeLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M13 5v6h6V5h-6Zm4.5 1.5h-3v3h3v-3ZM5 13v6h6v-6H5Zm4.5 1.5h-3v3h3v-3ZM5 5h6v6H5V5Zm1.5 1.5h3v3h-3v-3Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),r.createElement("path",{d:"M13 13h1.5v1.5H13V13Z",fill:"currentColor",vectorEffect
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (42398)
                      Category:downloaded
                      Size (bytes):42767
                      Entropy (8bit):5.401331549961823
                      Encrypted:false
                      SSDEEP:
                      MD5:893B51DDCE274E0A2E12340E8568EFA5
                      SHA1:B194DE67455096D2CFACA568958E50F9C7283115
                      SHA-256:BF8636D507175F9902A265C0A513004DEBBD3EADCD4DCBBC677835D8557A4575
                      SHA-512:7B9E4F8479EA25D355667549AAEA5EE36A51D2A62C05459CB7D50B5BD2F9C46499E7271473DCF9F6FF7FF738BF0687D48686464275E6755F0498265636328675
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_www_auth_csrf-vfliTtR3c.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="55f6a0a1-681b-3903-b4cb-733fa07dc3c4")}catch(e){}}();.define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function u(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function c(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1969)
                      Category:dropped
                      Size (bytes):2364
                      Entropy (8bit):5.2963690071779
                      Encrypted:false
                      SSDEEP:
                      MD5:A65EAC8731C8520D4F7B445F71396070
                      SHA1:4BAF8120D3E0D53E7635779DB8B76F420459D748
                      SHA-256:3D876F3E0E6C99BDD02CDE04D824D5C5EAF81043F01BE37FC7935D165268DC62
                      SHA-512:22E390F23C20DA9E5A634F7032C1B0E3F1516E96705D2F419BFB7718FD26356FC61C09CBC98AA72687C9EBC612314705CD6D986EDB1111075FFC6A41FC2CCA56
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c6750f37-dc32-33c3-af95-5ca85bf2623f")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.DropboxTransferLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M13.818 12 9.5 5h5.182L19 12l-4.318 7H9.5l4.318-7Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"m11 10.694-.93 1.533.93 1.579L8.465 18 5 12.227 8.465 6.5 11 10.694Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.Folde
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2527)
                      Category:dropped
                      Size (bytes):2919
                      Entropy (8bit):5.399239176144535
                      Encrypted:false
                      SSDEEP:
                      MD5:6B3EC1E5795B320EBF29B85EBD71B3B0
                      SHA1:AEE04CCDD54D61DA21AB62A691D612796518FD97
                      SHA-256:455E7D9624AEA39383B2F7232568802CE6C2696C2A52CE7DC526E9117B286090
                      SHA-512:553399C8D678BAB5CEA5BF3722770B55A047728F8CED2711F5570237F9E86AB02AC22B9037F1710C765F355F9BF01FCF0DD89FF0D8958725B38015C7C72FB0C3
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="36425a7d-e1a9-34b1-942c-1137935ae9ae")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.ArrowDownLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.75 5v12m6.5-5.25L11.75 18l-6.5-6.25",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-scaling-stroke"})),e.ArrowUpLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.75 19V7m-6.5 5.25L11.75 6l6.5
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3174)
                      Category:downloaded
                      Size (bytes):3570
                      Entropy (8bit):5.191937683525902
                      Encrypted:false
                      SSDEEP:
                      MD5:D23EFE1F878572BE018145BEF1EFF9FA
                      SHA1:724EC6C008C24517AC446C5F11B6A4B2986A0F06
                      SHA-256:29BDFC912C66A4C25812E0B0F27B258E91AB1456009459F3A5AA0A94633364B3
                      SHA-512:BF6AC5F9117370E7AFFA0B526C40A065EA09EC0B8D26A3AFE04610A3611F9709A89062570EF203390D90523837B446D6A6A838DA8B244C98282A73133871E0B5
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_teams_idle_timeout_pagelet.after-display-vfl0j7-H4.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="60741482-a0b1-3829-8d59-369d9122af9c")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_api_v2_routes_user_metadata_provider","./c_core_cancelable_promise","metaserver/static/js/langpack","./e_edison","./c_react-use_misc_util","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_noauth_client","./c_memoize-one","./c_performance_metrics_route_name_resolver","./c_api_v2_routes_folders_info_provider"],(function(e,t,i,s,r,o,c,n,a,d,h,v,_,m,u,p,l,I,y,A,R,F){"use strict";const f=["keypress","keydown","click","contextmenu","dblclick","mousemove","scroll"
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):639
                      Entropy (8bit):5.239448849095377
                      Encrypted:false
                      SSDEEP:
                      MD5:8912435717962B83C760125A6137581C
                      SHA1:BD974135B5D4FE2D736B82035AB9B838D104AB43
                      SHA-256:E0892D4B06986A5574118D7EAEF9CFB7A99CB63B1B47AA04E389242E4593FB36
                      SHA-512:8FD81A435610C0D35430BE756F8164C0AD8A44117CAA9DA731A03F9B7B8BD3173E30E5A25EBFADCA5B7383A50B36ACD8886F5211F5E4E12EC07FAE0BBD1FB4EC
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vfliRJDVx.css
                      Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@5.2.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ContentIcon{box-sizing:border-box}.dig-ContentIcon--overSubtle{--dig-color__fileicon__container:var(--dig-color__background__base)}.dig-ContentIcon--hasNoBackground{--dig-color__fileicon__container:transparent;--dig-color__fileicon__shadow:transparent}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1174)
                      Category:downloaded
                      Size (bytes):1553
                      Entropy (8bit):5.259835979527011
                      Encrypted:false
                      SSDEEP:
                      MD5:911B9D9BAFF2FDDA84BAD9B8180BFA87
                      SHA1:B097A19E2336817F07BD7B490E03630DBA0F05AA
                      SHA-256:190C8463CDCE88F279476D8D7F594031A8561DE2CCCC38127AAEA7B809594C68
                      SHA-512:272CB6BE6AEB3EDB4760979F3F1963DE7B322A5B91D6B2D63D97AB80BC3BBFA4F0E57C8B806203550AD587CB05C1CAB75CB5DDCE0F233F02AD944A073E54CD23
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_init_edison_page-vflkRudm6.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ac2be6d2-513e-3c3f-a87e-fbd90d55ce99")}catch(e){}}();.define(["require","exports","./e_edison","./c_core_cancelable_promise","./c_react-use_misc_util","./c_api_v2_routes_user_metadata_provider","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./e_core_exception"],(function(e,i,n,o,t,s,a,c,r,d){"use strict";async function _(){const{ensureCookiesAreEnabled:i}=await new Promise((function(i,n){e(["./c_edison_cookies_check"],i,n)}));if(i()&&function(){var e;try{const i="www.dropbox.com"===(null===(e=window.top)||void 0===e?void 0:e.location.host),n=window.self!==window.top;return!i||!n}catch(e){return!0}}()){(async()=>{const{showToastFromCookie:i}=await new Promise((function(i,n){e(["./c_core_toast_toast_on_init"],i,n)}));i()})()}}i.initPage=function(e){co
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                      Category:dropped
                      Size (bytes):1555
                      Entropy (8bit):5.249530958699059
                      Encrypted:false
                      SSDEEP:
                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                      Malicious:false
                      Reputation:unknown
                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1069)
                      Category:downloaded
                      Size (bytes):1436
                      Entropy (8bit):5.387523435985413
                      Encrypted:false
                      SSDEEP:
                      MD5:A0CB101FDAF5A829BD4133600AD079CE
                      SHA1:70BD53AE0D93F7D0B2821481E0E78EAD3C8EFB05
                      SHA-256:0ABF4D23A94A84F009D0F5C9D107973E96E717C1DCFB1938AE59C507CCBA78BC
                      SHA-512:0FE5B498B6E26C86CA73A09D7DF5ABD529C84FEC02D417A041F57FEF38CE797A57E518B022BB9C59631937B14C26A6DF105FD53D7F2D99A9DE18A3999C73B7A8
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_memoize-one-vfloMsQH9.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29b39a4b-e749-34ed-a055-15355794965d")}catch(e){}}();.define(["exports","./c_core_cancelable_promise"],(function(e,t){"use strict";var n=Number.isNaN||function(e){return"number"==typeof e&&e!=e};function r(e,t){if(e.length!==t.length)return!1;for(var r=0;r<e.length;r++)if(o=e[r],i=t[r],!(o===i||n(o)&&n(i)))return!1;var o,i;return!0}e.GetTeamMembersInternalRoutes=function(e){return e.ns("team_members_internal")},e.GetTeamRoutes=function(e){return e.ns("team")},e.getAttributionHeader=function(){if(!window.ensemble)return void 0!==t.getYapsProject()&&void 0!==t.getYapsDeployment()?`${t.getYapsProject()}:${t.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.length?e
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (6586)
                      Category:downloaded
                      Size (bytes):13165
                      Entropy (8bit):5.1932336435436
                      Encrypted:false
                      SSDEEP:
                      MD5:41DBD41EE50CD1A9BDE0AA789F061DBF
                      SHA1:2E641003FD846ED11812B1A480139CF345C9C5E1
                      SHA-256:1B7CB42B960F9512F0B4BB63A3AFA4F121CE77FFBE83D8935605474F21DD6ABB
                      SHA-512:7967B3D32CA567DC27DED95174DDC41540F47E1E753758315F9031B0EC3FC498FA46A993985B743BB3FA18C1CA92E4E6018D030ADDF916D345656F9AE41D04D8
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/js/comments2/index-vflQdvUHu.css
                      Preview:./* -- bazel-out/k8-opt/bin/node_modules/@dropbox/dig-tokens/dist/legacy-tokens.css */.:root{--color_background_backdrop:rgba(99,114,130,.5);--color_border_dark:#c6c9cd;--color_border_highlight:#ccd9fa;--color_border_light:#dddfe1;--color_brand_banana:#ffd830;--color_brand_black_cherry:#61082b;--color_brand_candy_apple:#d5001f;--color_brand_canopy:#005744;--color_brand_celadon:#a2d39b;--color_brand_cloud:#b4d0e7;--color_brand_dbx_blue:#0061ff;--color_brand_orchid:#ceb4ff;--color_brand_panda_black:#000;--color_brand_panda_white:#fff;--color_brand_pink_library:#ffafa2;--color_brand_rococo_gold:#ad780d;--color_brand_sand:#d8bea2;--color_brand_sapphire:#0d2481;--color_brand_stone:#d0d0d3;--color_brand_sunset:#fb570d;--color_brand_ultraviolet:#813bf6;--color_brand_wheat:#ffcb95;--color_dbx_blue_100:#0061ff;--color_dbx_blue_110:#0052d9;--color_dbx_blue_120:#0046ba;--color_dropshadow:rgba(99,114,130,.16);--color_focus_outline:#a6bdeb;--color_ink_100:#1d2737;--color_ink_15:#dddfe1;--color_ink_
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2267)
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):5.3634949887314445
                      Encrypted:false
                      SSDEEP:
                      MD5:8AAC1AF39C3479BCA6A5002BA0649965
                      SHA1:314C065CFFA26C3701C2A880DAFD2517F1894D38
                      SHA-256:61130B3AD9367E96DEFE4C538149E36AD5092D5AEB3AEC435B6C6808DC1DD134
                      SHA-512:313654ADE2DC54D0C880A62DA4B8FC889B1ACD654E2373F2CD7ACF0C5951D0C58AC47B84F2AFB012FD07AE08820EAD846EF3BBCB3B79BF28960D0BA178B4C56D
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aeccb1fe-0909-38c8-96df-1fbbfaecad6e")}catch(e){}}();.define(["exports","react"],(function(e,v){"use strict";function h(e){if(e&&e.__esModule)return e;var v=Object.create(null);return e&&Object.keys(e).forEach((function(h){if("default"!==h){var t=Object.getOwnPropertyDescriptor(e,h);Object.defineProperty(v,h,t.get?t:{enumerable:!0,get:function(){return e[h]}})}})),v.default=e,Object.freeze(v)}var t=h(v);e.PositionCenterLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{d:"M3.5 8.5h5v-5h-5v5ZM5 5h2v2H5V5Zm10.5-1.5v5h5v-5h-5ZM19 7h-2V5h2v2ZM3.5 20.5h5v-5h-5v5ZM5 17h2v2H5v-2Zm10.5 3.5h5v-5h-5v5ZM17 17h2v2h-2v-2Zm-2.5-7.5h-5v5h5v-5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"})),e.PositionLowerLeftLine=e=>t.createElement("svg",{vi
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                      Category:downloaded
                      Size (bytes):46188
                      Entropy (8bit):7.994727284862106
                      Encrypted:true
                      SSDEEP:
                      MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                      SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                      SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                      SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                      Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (14039)
                      Category:downloaded
                      Size (bytes):14414
                      Entropy (8bit):5.221204148567933
                      Encrypted:false
                      SSDEEP:
                      MD5:EA42A24664423FF0573AF7AA4C730D69
                      SHA1:C373624E566E710B411A13E827297912BCAE5C04
                      SHA-256:6ED781A45E169D0EEB1BF3FCB3F9BA8C02838766552C153DE203295D12C2BE0A
                      SHA-512:9EEDFE971876A0F94F90F516E7E42EB0CC4A1605CADFA1C3DBF4856AA29C7306964BEB76738B32BD9EDC24F2BD1D2C7DFC6C5C775D68C72B9471461690944D9F
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_react-use_misc_util-vfl6kKiRm.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d00d0e82-6a58-3266-9a7c-dab9102de530")}catch(e){}}();.define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (533), with no line terminators
                      Category:downloaded
                      Size (bytes):533
                      Entropy (8bit):4.933115570682282
                      Encrypted:false
                      SSDEEP:
                      MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                      SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                      SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                      SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                      Malicious:false
                      Reputation:unknown
                      URL:https://accounts.google.com/gsi/style
                      Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3427)
                      Category:downloaded
                      Size (bytes):3823
                      Entropy (8bit):5.5176214151313845
                      Encrypted:false
                      SSDEEP:
                      MD5:9803364AD324026D270DFAE6FB7D1F57
                      SHA1:A40B9B27A004BEF3BBF9CA9B31870B5E546C9A04
                      SHA-256:E28E6AC8C17149B07D88A08B1D61EFDAC0843762A41247F481D90BCED9E898B9
                      SHA-512:EDE7906D688A2A46F52C21F6F88EC03941E296E43FAB383280951ADD3A1627961B3AE5F273B84CA0FD1FAAE7734956B2E512785FBCF2DD10BDFFD7F7E81029C6
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-video-small-vflmAM2St.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cc7c7d93-dd28-32a3-ac8f-f50a37a33fa1")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,t,o){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{enumerable:!0,get:function(){return e[o]}})}})),t.default=e,Object.freeze(t)}var l=n(t);const a=()=>l.createElement(l.Fragment,null,l.createElement("path",{d:"M21.7568 2.5H4.24324C3.19499 2.5 2.38362 2.70706 1.83172 3.11547C1.27982 3.52383 1 4.12424 1 4.9V23.1C1 23.8757 1.27982 24.4761 1.83172 24.8845C2.38355 25.2929 3.19492 25.5 4.24324 25.5H21.7568C22.805 25.5 23.6164 25.2929 24.1683 24.8845C24.7202 24.4762 25
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (744)
                      Category:downloaded
                      Size (bytes):798
                      Entropy (8bit):4.83636828949503
                      Encrypted:false
                      SSDEEP:
                      MD5:FFA4A8CEE985A798CFF48D450F8436AD
                      SHA1:0584E9A89D7DCE5DA4AC9084DC91297237BB3B94
                      SHA-256:45526D8DCBFAE6EE2E386F518184BC65B459B3F207FF8E82A89C8FBFABB249F4
                      SHA-512:BFD66B672D26860B625F468CA615C4EAC2A3DA4F232C24C664FE546C1D7F88DD2D980D43F9D017F6D9C7D73BD5417BC00AAF4E1B4D603E60148A1A2F155C65C7
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/auth_error.module.out-vfl_6Sozu.css
                      Preview:._text-input-error-wrapper_1nlfs_4,._text-input-success-wrapper_1nlfs_5{margin-top:var(--dwg-spacing__unit--0_5);order:2}._text-input-error-wrapper_1nlfs_4,._text-input-error-wrapper_1nlfs_4 span._error-message_1nlfs_11{color:var(--color__alert__text);font-size:10px;line-height:15px}._text-input-success-wrapper_1nlfs_5,._text-input-success-wrapper_1nlfs_5 span._success-message_1nlfs_18{color:var(--color__success__text);font-size:10px;line-height:15px}._text-input-error-wrapper_1nlfs_4:empty,._text-input-success-wrapper_1nlfs_5:empty{display:none}._text-input-error-wrapper_1nlfs_4:empty+._text-input-wrapper_1nlfs_29 ._password-input_1nlfs_29{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._text-input-error-hidden_1nlfs_33{font-size:0}./*# sourceMappingURL=auth_error.module.out.css.map */
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (21020)
                      Category:downloaded
                      Size (bytes):408655
                      Entropy (8bit):4.877294020701039
                      Encrypted:false
                      SSDEEP:
                      MD5:8CABD655CCC80F96538E40F6A7289326
                      SHA1:600DEC7647439D171AA4E7BBC29150FF0541BC3F
                      SHA-256:C3837DFCF9E0AD9E935EA6393F4288521F3258A0C845DA75D1C5D11D54AF096B
                      SHA-512:9C9C691BEC9A7E4F0AE395C2462118703254744823A0BA88D1CE88F92106893300E6CABDE345FFBE14F21F7E441BB32E396EAC4953824A3BDF5C0DE1DF30F57C
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vfljKvWVc.css
                      Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1744)
                      Category:downloaded
                      Size (bytes):2139
                      Entropy (8bit):5.327319537620642
                      Encrypted:false
                      SSDEEP:
                      MD5:92757BB7B5D98BBE5437C60CBB45F373
                      SHA1:B4ADC128801DFD41F8FEFD846BF935DBF65F9F7C
                      SHA-256:6E709B6D14DE7D217168E95CE71FA880C5EB88496D018F079829F356ED6B864B
                      SHA-512:38312DE7A168492CD3D1843142C03A97F06BA2B1E6C8F7131E57EF43038732DE81491AD72ED56DCC152E56A86BD998EBC33E0768A31720A17D86E27FEC5082C0
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_thumbs-up-vflknV7t7.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b6047359-8897-378f-8b50-af50786d41c9")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var l=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,l.get?l:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var l=r(t);e.ThumbsDownLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{d:"m18.988 11.416-.821-4.463A2.257 2.257 0 0 0 15.937 5H10.34c-.505 0-1.002.118-1.454.343L5 7.287V14h2.058c.317 0 .628.087.9.25l1.373.825a.745.745 0 0 1 .342.46l.992 3.965h1.09a3.249 3.249 0 0 0 3.2-3.832L14.65 14h2.1a2.26 2.26 0 0 0 2.238-2.584Zm-1.66.822a.768.768 0 0 1-.578.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (665)
                      Category:downloaded
                      Size (bytes):666
                      Entropy (8bit):4.837004615391955
                      Encrypted:false
                      SSDEEP:
                      MD5:A0EF15CB4F52D5F152A361C4A4208C73
                      SHA1:62E8A6612C09E571E1266353758F61DC379401B0
                      SHA-256:7EB159511D44A621FB5DC9FF210E67E3621EC4000806F3D9255920F8A7B3DBF6
                      SHA-512:AA68B22A2003B7EAA605BC3D710103459D68901BCB03E65528ADCB2A5C01018EF8370FD4F7D82E707FD8B9C58441FD395605A33AFBE45AADFD21C1AAE6648ACF
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/components/tooltip-vfloO8Vy0.css
                      Preview:.tooltip-wrapper{display:inline-block;position:relative}.tooltip-wrapper .tooltip-prompt{position:relative}.tooltip-wrapper .tooltip-prompt .sprite{cursor:pointer}.tooltip-wrapper .tooltip-prompt .sprite:focus{box-shadow:0 0 0 3px #428bff;border-radius:3px}.tooltip-bubble{display:none;font-size:13px;line-height:normal;position:absolute;background:#fff;background-clip:padding-box;border:1px solid rgba(61,70,77,0.1);cursor:default;padding:9px 15px;z-index:9999;border-radius:3px;box-shadow:0px 1px 2px rgba(0,0,0,0.1)}.tooltip-bubble .tooltip-inner{position:relative}.tooltip-bubble ul li{list-style-position:outside;margin-left:2em}.tooltip-target{display:table}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (29055)
                      Category:dropped
                      Size (bytes):29417
                      Entropy (8bit):5.208493999839231
                      Encrypted:false
                      SSDEEP:
                      MD5:7EB333F978A5B0BF7A103BE114D4037E
                      SHA1:C6D67284793FE4CBB0391BF272E4CA95F4E730EA
                      SHA-256:FE0C08DBC1A1D1C95D34C3D83497CF1A1D57E75C00EBA17AD71562015CC80016
                      SHA-512:7ECC360320B54865CD4DAA80194DED41CB07C63B17DFF68BBE87A3521837F1CFF7BA3138ED4EB9BB37DC80FD05AB7DF9A2CB3172EAA3F822A95D708A83F04D0D
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="658fd833-778f-382a-bd5d-40c11c6a15b8")}catch(e){}}();.define(["require","exports","./c_ttvc_util_index","./c_browser_browser_detection","./c_www_auth_csrf","./c_init_data_edison","./c_core_uri","./e_core_exception","./c__commonjsHelpers"],(function(e,t,r,n,s,i,a,o,d){"use strict";function c(e){return a.assert(e.startsWith("/static/"),`'${e}' is not a /static url`),new a.URI({scheme:"https",authority:"cfl.dropboxstatic.com",path:e}).toString()}const l=["edison:preloadCss","js:requireCssWithComponent","js:require_css","ensemble","css-modules"],u=["css-modules"];function m(e,t,r){if(r[t].length>0){if(u.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=l.indexOf(t)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1134)
                      Category:downloaded
                      Size (bytes):1513
                      Entropy (8bit):5.275491760274573
                      Encrypted:false
                      SSDEEP:
                      MD5:36904F63C4E625F282974690629327DA
                      SHA1:E581E43B599C49AD5C959FFB95C747D5AA1A2BA1
                      SHA-256:8393A859DDA0A709776378A6CD5084584F05868E2FA3BC39820276288F0754FC
                      SHA-512:AB2E5B6FC4511F00A8FF700DE756CEEBEF578B83C5F8CD436189EDC86C4F0F22A7C08A543498B3F591725BF62B497683F7F27D8BB34D6CD7FF3625CECCFA4496
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_init_edison_page-vflNpBPY8.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f34b1b90-fefb-3d56-81d8-0bf4f1953a4d")}catch(e){}}();.define(["require","exports","./e_edison","./c_www_auth_csrf","./c_ttvc_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./e_core_exception","./c__commonjsHelpers"],(function(e,n,i,o,t,s,c,r,a,d){"use strict";async function _(){const{ensureCookiesAreEnabled:n}=await new Promise((function(n,i){e(["./c_edison_cookies_check"],n,i)}));if(n()&&function(){var e;try{const n="www.dropbox.com"===(null===(e=window.top)||void 0===e?void 0:e.location.host),i=window.self!==window.top;return!n||!i}catch(e){return!0}}()){(async()=>{const{showToastFromCookie:n}=await new Promise((function(n,i){e(["./c_core_toast_toast_on_init"],n,i)}));n()})()}}n.initPage=function(e){const n="string"==typeof e?o.unmarshalProt
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2431)
                      Category:dropped
                      Size (bytes):2827
                      Entropy (8bit):5.386617844840613
                      Encrypted:false
                      SSDEEP:
                      MD5:322B60813E8A76D5E11B47C8F4148F70
                      SHA1:3819349AF9B04417448CCFDCA1CAD77B2B607308
                      SHA-256:1ABF541B4658A2817201A36135C1481FA12A3C13E2AA31942654ECD569BB3350
                      SHA-512:39CD0F2A9046EFBC20FAA7C5EAEDF512ACEBE3B4BABA8071221104B23DBC09C8BE9F16B636CA5FDFD249E6E4A31F5C2C5FCE72F268C5E572AB3B065E76B55122
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43bd2e45-ca07-38b9-81c2-b0e5f3a16495")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.MultipleFoldersLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M2.5 7h4.386A2.25 2.25 0 0 1 8.9 8.245L9.276 9H18.5v9.25a2.25 2.25 0 0 1-2.25 2.25H4.75a2.25 2.25 0 0 1-2.25-2.25V7ZM4 8.5v9.75c0 .414.336.75.75.75h11.5a.75.75 0 0 0 .75-.75V10.5H8.349l-.792-1.585a.75.75 0 0 0-.67-.415H4Z",fill:"cu
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1665)
                      Category:dropped
                      Size (bytes):2045
                      Entropy (8bit):5.194698732447778
                      Encrypted:false
                      SSDEEP:
                      MD5:DD78E189DC64387F633E79C180A5C70E
                      SHA1:EE4153611E0F7DA92E22572947A72D087F4A7631
                      SHA-256:23C1E647ECDDB16F31D177F4BF0901FC22BE087C2663B3A2D073349B5E103AF2
                      SHA-512:6B3D2A7871F2D0B3000B286E721644AA123B00E82A4DEA2659F8F9CAC47EA703CD506CE56E660B1787EC3275868F5AA74F94867A2856F727F97A8B89D4915DFE
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45560d79-e4ac-35cc-ad69-9e69c9e0e060")}catch(e){}}();.define(["require","exports","react","react-dom","./e_edison","./c_www_auth_csrf","./c_ttvc_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./e_core_exception","./c__commonjsHelpers"],(function(e,t,o,n,r,c,d,i,u,a,l,f){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}function m(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{enumerable:!0,get:function(){return e[o]}})}})),t.default=e,Object.freeze(t)}var _=s(o),p=s(n);t.render=function(t,o=!1,n="",d=!1){if(!t.RootComponent){const e=function(){const e=c.getInitData().debugPanelInf
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (4786)
                      Category:dropped
                      Size (bytes):5178
                      Entropy (8bit):5.41412628439569
                      Encrypted:false
                      SSDEEP:
                      MD5:314DFC27A5736859FE09605A9D77A4B5
                      SHA1:4A97D0462EEE9463DE9479A1AB55A3F15DC41882
                      SHA-256:149217C169BE0D8E9B27CAC5F836CA224A01073FE901AC75439B8DB1257FCD8B
                      SHA-512:2B273A5A2D23E62F76D0FD3393E43F3FCE4BA41BDE51E071201291FFB9F8276A76A197A045A807A2311F4B97B31DB177C2AF0C612A8832A5B57406EA7740220E
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a4eb2c9a-d6be-31d6-a211-4ee1c58fcfe6")}catch(e){}}();.define(["exports","./c_core_cancelable_promise"],(function(e,o){"use strict";function n(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(o)||[],i=o.match(/version\/([\d.]+)/i);let t=null!=i?n[1]:null;return"webkit"===t&&(t=null!=i?i[1]:null),{browser:n[1]||"",version:t||n[2]||"0",userAgent:
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (52632)
                      Category:downloaded
                      Size (bytes):52633
                      Entropy (8bit):4.860512027897722
                      Encrypted:false
                      SSDEEP:
                      MD5:26E143CBBB84833EF4F19A1AE556A1DA
                      SHA1:DA99FFE748A7A99C53A075DDD1C3BE8E19E9A466
                      SHA-256:452CBF28FB0CEEFC33F6A97848BB328B8647A5DB7BF7B2063593A3666E3726C9
                      SHA-512:DE1B1B552075AAE674CE8D1427B665EAE82D0899DC525891657AD9B9A265A2525CDEBF208C64904617A19FA2378F17768701B18765BC6E30AF4205672F6481B7
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/app_actions/index-vflJuFDy7.css
                      Preview:.o-scrollable{overflow:auto;overflow-y:scroll;-ms-overflow-style:-ms-autohiding-scrollbar}.o-scrollable--x-only{overflow-x:scroll;overflow-y:hidden}.o-scrollable--y-only{overflow-x:hidden;overflow-y:scroll}button.c-borderless-button{background-color:inherit;cursor:pointer;margin:0;padding:0}button.c-borderless-button:focus{outline:none;box-shadow:0 0 0 2px #cce6fa;border-radius:3px}button.c-borderless-button:disabled{cursor:not-allowed;opacity:0.5}.db-modal{overflow:hidden}.db-modal-wrapper .db-modal:focus{outline:none}.tabbing .db-modal-wrapper .db-modal:focus{box-shadow:0 0 0 2px #a0d1fa}@keyframes fade-in{0%{opacity:0;transform:translate(0, -10px)}100%{opacity:1}}.unified-share-modal{animation-name:fade-in;animation-duration:0.3s;animation-iteration-count:1;animation-timing-function:ease-in-out;width:540px;display:flex;flex-direction:column;font-size:12px;margin-bottom:160px;overflow:hidden}@media (max-width: 540px){.unified-share-modal{width:100%}}.unified-share-modal *{box-sizing:
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (727)
                      Category:downloaded
                      Size (bytes):1103
                      Entropy (8bit):5.318528937240477
                      Encrypted:false
                      SSDEEP:
                      MD5:CF7A7479911D7B6432F80612ABF9C3DE
                      SHA1:6CADBAE2E1D74FA71564819B504BB6297F8051E7
                      SHA-256:4C99D176C20D7579923817FEA414ACA6CFCE0AC607C1116291761852E2270541
                      SHA-512:93BED9FED42A1000420A52940AA3EFAD5912EA17F329A2CB89A792CBE760F3A2ABDB17C924917D2ED7BF00D7C92DEE4C9C5C7BCDC3402B14454C27DA543D9E51
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_edison_cookies_check-vflz3p0eZ.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="53fd0004-49e7-371c-99fc-2a65bb71cf39")}catch(e){}}();.define(["exports","./c_core_notify","./c_core_cancelable_promise","./c_core_i18n","react-dom","react","./e_edison","./c_react-use_misc_util","./c_api_v2_routes_user_metadata_provider","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./e_core_exception","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,s,c,i,r,o,a,_,n,d,l,u,f,m){"use strict";e.ensureCookiesAreEnabled=function(){return!!s.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(c.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sou
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (49053)
                      Category:downloaded
                      Size (bytes):49423
                      Entropy (8bit):5.272058380508925
                      Encrypted:false
                      SSDEEP:
                      MD5:23F8C7DEC523FD82809FE3CCF93BDBD4
                      SHA1:6905DCCB0370D33AA8DC2495C33AEE0A47D65144
                      SHA-256:1C62F73256FAA116E8D7D285E0C9717B65A60943388B3940065D57E4629C0C58
                      SHA-512:73CFD5B3E03F7D304BC3AFBD7FE71737940818BE0122BE6EC634D1C69F2A1194D08C6DC83CF8A87A15F11E2C9F25AE66B7BBB9A85E06893B901ACCDD2F9DA857
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_src_sink_index-vflI_jH3s.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4579212-7bb5-31d7-8365-4863e5983911")}catch(e){}}();.define(["require","exports","./c_api_v2_routes_user_metadata_provider","./c_core_cancelable_promise","./c_lodash","./e_core_exception"],(function(e,t,n,s,i,r){"use strict";class o extends s.Message{constructor(e){super(),this.seconds=s.protoInt64.zero,this.nanos=0,s.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${s.proto3.json.debug(e)}`);const n=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!n)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(n[1]+"-"+n[2]+"-"+n[3]+"T"+n[4]+":"+n[5]+":"+n[6]
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (55096)
                      Category:downloaded
                      Size (bytes):189455
                      Entropy (8bit):5.115429079982637
                      Encrypted:false
                      SSDEEP:
                      MD5:587BFE0AC4E78E99A00C3577CD83F429
                      SHA1:9E9C34BD0FC72E128E96CA87288DF005D6B8802A
                      SHA-256:0F5EE3EC4B1560D2396BCA3B4837A6B4FB9F1179F82276C71FF1EC5DE98AD43C
                      SHA-512:D67D939AD49D5D7F0E9760BB4CFF694255482725E6D96DF2AA7D2F105B9B71E561C239B6ACA8571ABF0E2D3D26F612CCF20237E2CE7FC52EC73259523343B0D3
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflWHv-Cs.css
                      Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.8.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16p
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (29095)
                      Category:downloaded
                      Size (bytes):29457
                      Entropy (8bit):5.2071388459974495
                      Encrypted:false
                      SSDEEP:
                      MD5:455236CC3EB4D62FF88BC9B48F69DCEF
                      SHA1:2F14B548ABA7939765BA4519FF0BFFB4543E21E2
                      SHA-256:DA8E2789BCD86191183BAD003A002366EA9B104FC0E3DC963A76248D6EAF702E
                      SHA-512:9B8DC803384E55693C28A6B3626B7278CA91176BAA8E357E27976E1CFFDA646FE5E0591E6AFBCD2395BBA3568E74314F52A39AAA29B2614A3339111582976D86
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison-vflRVI2zD.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="83f56492-96f5-329a-ba1d-e8afd6dc907b")}catch(e){}}();.define(["require","exports","./c_react-use_misc_util","./c_api_v2_routes_user_metadata_provider","./c_core_cancelable_promise","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./e_core_exception","./c_lodash"],(function(e,t,r,n,s,i,a,o,d){"use strict";const c=["edison:preloadCss","js:requireCssWithComponent","js:require_css","ensemble","css-modules"],l=["css-modules"];function u(e,t,r){if(r[t].length>0){if(l.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=c.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[c[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (565)
                      Category:downloaded
                      Size (bytes):616
                      Entropy (8bit):5.147204843039308
                      Encrypted:false
                      SSDEEP:
                      MD5:6D92292A133E794F5C1FADC6361DD5AC
                      SHA1:9F9C7C2DB732A64AB4A014E2AFDA0AA446D3A04B
                      SHA-256:DC21D296459DD21437B246D4768E05C86DAE1180277C8A5AAC07E241665CF8B5
                      SHA-512:A04A657802EAAD3B9047CC20BDF8245FFAC4B79014BE6A0588FA527B245F90ADEE8F4A2DE7F89436FFD9E15D6B37DADA12905D2BED120097226C5A2B78B6AA66
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/helpers.module.out-vflbZIpKh.css
                      Preview:._hr-label_1rzgs_4{clear:both;margin:var(--dwg-spacing__unit--2,16px) 0;overflow:hidden;position:relative;text-align:center}._hr-label-text_1rzgs_12{color:var(--color__standard__text);font-family:var(--__dwgAtlasGroteskStack);font-size:16px;margin:0 var(--dwg-spacing__unit--2,16px)}._hr-label_1rzgs_4:after,._hr-label_1rzgs_4:before{background-color:hsla(36,10%,61%,.3);content:"";display:inline-block;height:1px;position:relative;vertical-align:middle;width:50%}._hr-label_1rzgs_4:before{margin-left:-50%;right:0}._hr-label_1rzgs_4:after{left:0;margin-right:-50%}./*# sourceMappingURL=helpers.module.out.css.map */
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1814)
                      Category:downloaded
                      Size (bytes):2205
                      Entropy (8bit):5.4557875419006745
                      Encrypted:false
                      SSDEEP:
                      MD5:BBD69D5F935D21F280A6661DD04518CE
                      SHA1:D92A9CCF35860F7DFB09886D80A3CFA9D3B8CA6A
                      SHA-256:C6BBA1DF2C8709A92AE9012F5B9AA7C0DEA1252964AFCE297369DE59D2769B57
                      SHA-512:472667D71C6E282C411A902000DC969C169AFF06309A7C7518933991C94659A6515EFC2E2B749498AD7D45D5B82AFF9F519AEF7B3855D92D0D6C7CA1E86AFA62
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_print-vflu9adX5.js
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="202dec56-6336-3028-8bd7-6f01a8448000")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddCircleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.5 7.5H11V11H7.5v1.5H11V16h1.5v-3.5H16V11h-3.5V7.5Z",fill:"currentColor",vectorEffect:"non-scaling-stroke"}),n.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm0 14c-4.322 0-6.25-1.927-6.25-6.25 0-4.322
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1241)
                      Category:dropped
                      Size (bytes):1621
                      Entropy (8bit):5.304518167618096
                      Encrypted:false
                      SSDEEP:
                      MD5:9B5DFD50C02D45029D63EDD13F73393D
                      SHA1:D5C40C67FAEFC5541C3464E901BE03199A0A262C
                      SHA-256:7B4337F3A0EC186FB1006B6A3B5544EF5804472CBEF4825FC1680D9793EB9709
                      SHA-512:266FAA49596857E37B16459A2A7260754DB87428014E2AF01957F9157F061ECCE7213FB66FDEAA4B41E5752AB9126ACBD32B56478C052AF8248E83B7FE30BC26
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1310b0b9-e4f4-3da9-80d3-7e2c227e176e")}catch(e){}}();.define(["require","exports","./c_core_notify","./c_core_cancelable_promise","./c_api_v2_routes_folders_info_provider","react-dom","react","./e_edison","./c_react-use_misc_util","./c_api_v2_routes_user_metadata_provider","./c_init_data_edison","./c_plugin_utils_getImageDefaultSizes","./c_lodash","./e_core_exception"],(function(e,t,o,i,s,r,n,c,a,_,u,f,l,d){"use strict";const m="toast";async function y(e,t){const o=await s.readHmacCookieToken(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast cookie")}t.decodeToastCookie=y,t.showToastFromCookie=async function(){var t;const s=i.Cookies.read(m);if(s){
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (65264)
                      Category:dropped
                      Size (bytes):195135
                      Entropy (8bit):5.511589531455853
                      Encrypted:false
                      SSDEEP:
                      MD5:11905937C6428E4AF4E32BF048948B11
                      SHA1:0EE680545A8D91F30A0EE379CD37F736762C7E46
                      SHA-256:A43213CB479DD666415D3077B4A9C2FCA64E95140953DEF870605241285AE36D
                      SHA-512:942C2299B4823A16CD83D677EB379FEFFEAD3FB1A7DACF2B7265FC0EE7CD5F469B032935821540E62991D4D30C8253EE368450DCA542E89C72C4BF7F5BB108B9
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b45b5f09-5624-3716-a911-afbf383d09d5")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function r(n,t){var r={};for(var e in n)Object.prototype.hasOwnProperty.call(n,e)&&t.indexOf(e)<0&&(r[e]=n[e]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(e=Object.getOwnPropertySymbols(n);i<e.length;i++)t.indexOf(e[i])<0&&Object.prototype.propertyIsEnumerable.call(n,e[i])&&(r[e[i]]=n[e[i]])}return r}function e(n,t,r,e){return new(r||(r=Promise))((function(i,o){function u(n){try{a(e.next(n))}catch(n){o(n)}}function c(n){try{a(e.throw(n))}catch(n
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1502), with no line terminators
                      Category:dropped
                      Size (bytes):1502
                      Entropy (8bit):5.765620157436543
                      Encrypted:false
                      SSDEEP:
                      MD5:8493E024BE2493C14DB779EB9D642934
                      SHA1:3EFDB4B756A9417B34A4B112338BB6B7D5BD56B5
                      SHA-256:A677C5E5EE687589D4200BC10D3320D92C0BAC5C64D0467DC6F089CC5EDC329E
                      SHA-512:8CEE489F7FFA68BF1413231B67CF92FF92DD4FDAB64218AED32FA9F17361B68C09554D135C13B1917FC1A61A3FAD94A42F21DB42CDE44435CB431D9333F8668F
                      Malicious:false
                      Reputation:unknown
                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treat
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                      Category:downloaded
                      Size (bytes):54666
                      Entropy (8bit):7.996310405191114
                      Encrypted:true
                      SSDEEP:
                      MD5:EBEE194A9B773F166DC16096F8614AAA
                      SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                      SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                      SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook20-vfl6-4ZSp.woff2
                      Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):255
                      Entropy (8bit):5.181110946732397
                      Encrypted:false
                      SSDEEP:
                      MD5:5CDC20BEC764EEDD4CB5275BF0AAF4D0
                      SHA1:A6DF9646C37996C4F8A118621B404925EEA353EE
                      SHA-256:05E1FBE4401829DB2CA3ECB53F1F748CA2F47E7907A8D2E90D1641E0FC6CFB7C
                      SHA-512:4E7F02CECBA9C7197ABDB0C1338FDC6A06B78FA424658DB3C2D080051E540D37350417A10BCB5107CEAD781D526E58CC56044DAD8CFABC6992A6ED6848EF302F
                      Malicious:false
                      Reputation:unknown
                      URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/unified_susi.module.out-vflXNwgvs.css
                      Preview:._unified-susi_s59m6_4{display:inline-block;margin-bottom:0;margin-top:0;max-width:350px;vertical-align:middle;width:350px}@media only screen and (max-width:414px){._unified-susi_s59m6_4{width:100%}}./*# sourceMappingURL=unified_susi.module.out.css.map */
                      No static file info