Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/l/scl/AADAxlXX0FgSZjcHgwgiVcIGHfBImdIrRDM

Overview

General Information

Sample URL:https://www.dropbox.com/l/scl/AADAxlXX0FgSZjcHgwgiVcIGHfBImdIrRDM
Analysis ID:1545542

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5972 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6184 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AADAxlXX0FgSZjcHgwgiVcIGHfBImdIrRDM" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?dl=0&oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1HTTP Parser: Base64 decoded: scl_page_file(2ad02e6b186d42327a6a7e1923c4152bd599f05dprod
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_907549_770300&as=oUNjOqT7ofjWN0v%2BkL%2FMtw&hl=en
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_923293_320120&as=oUNjOqT7ofjWN0v%2BkL%2FMtw&hl=en
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_923293_320120&as=oUNjOqT7ofjWN0v%2BkL%2FMtw&hl=en
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-946739497&timestamp=1730303996695
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-946739497&timestamp=1730303996695
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: Iframe src: /_/bscframe
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: <input type="password" .../> found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQuHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQuHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQuHTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1NTE3NjE0OGUyZTk1NmQzMTAzM2E2YjRkYmFlZDkyM2M2YWU5MjA2OTAzMmYwMzFmYTFjNzA%2526origin%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%2526response_mode%253Dform_post&dsh=S-936610704%3A1730303990781529&client_id=801668726815.apps.googleusercontent.com&ddm=0&display=popup&gsiwebsdk=gis_attributes&o2v=1&prompt=select_account&redirect_uri=https%3A%2F%2Fwww.dropbox.com&response_type=id_token&scope=openid+email+profile&service=lso&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hANheMVsM91CKE-PXtkjnlEFQvqPxcEJVllSJWXGRjhqpzSKo5InxlSCfgAfKUPMFjdNrEW8Mp-KQ_i8YSgyyZCO-Nu9bdzjsgG-28YsqlDUkbdqdAe-muifbRksvoMxvkt-HHZ8z_4KyWC03DkHPBp2UMBmZhnypKSlwVAYRXPnPvQBIus8VMqROByBOI6ACTXen5A6ybdDJ7Dwmhf76WQu...HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:55528 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:55536 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:55552 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:55805 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55494 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d.dropbox.com
Source: global trafficDNS traffic detected: DNS query: c.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
Source: global trafficDNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global trafficDNS traffic detected: DNS query: dropboxcaptcha.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55742
Source: unknownNetwork traffic detected: HTTP traffic on port 55785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55517
Source: unknownNetwork traffic detected: HTTP traffic on port 55876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55876
Source: unknownNetwork traffic detected: HTTP traffic on port 55658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55874
Source: unknownNetwork traffic detected: HTTP traffic on port 55818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55881
Source: unknownNetwork traffic detected: HTTP traffic on port 55682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55648
Source: unknownNetwork traffic detected: HTTP traffic on port 55768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55644
Source: unknownNetwork traffic detected: HTTP traffic on port 55784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 55790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55783
Source: unknownNetwork traffic detected: HTTP traffic on port 55646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55829
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55709
Source: unknownNetwork traffic detected: HTTP traffic on port 55577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55821
Source: unknownNetwork traffic detected: HTTP traffic on port 55800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55822
Source: unknownNetwork traffic detected: HTTP traffic on port 55823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55824
Source: unknownNetwork traffic detected: HTTP traffic on port 55560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55820
Source: unknownNetwork traffic detected: HTTP traffic on port 55817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55719
Source: unknownNetwork traffic detected: HTTP traffic on port 55559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55836
Source: unknownNetwork traffic detected: HTTP traffic on port 55834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55718
Source: unknownNetwork traffic detected: HTTP traffic on port 55828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55835
Source: unknownNetwork traffic detected: HTTP traffic on port 55781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55830
Source: unknownNetwork traffic detected: HTTP traffic on port 55637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55710
Source: unknownNetwork traffic detected: HTTP traffic on port 55669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55608
Source: unknownNetwork traffic detected: HTTP traffic on port 55829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55603
Source: unknownNetwork traffic detected: HTTP traffic on port 55659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55720
Source: unknownNetwork traffic detected: HTTP traffic on port 55603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55739
Source: unknownNetwork traffic detected: HTTP traffic on port 55801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55736
Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55587
Source: unknownNetwork traffic detected: HTTP traffic on port 55782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55596
Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 55742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55497
Source: unknownNetwork traffic detected: HTTP traffic on port 55569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55818
Source: unknownNetwork traffic detected: HTTP traffic on port 55805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55813
Source: unknownNetwork traffic detected: HTTP traffic on port 55822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 55497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55789
Source: unknownNetwork traffic detected: HTTP traffic on port 55789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55668
Source: unknownNetwork traffic detected: HTTP traffic on port 55657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55552
Source: unknownNetwork traffic detected: HTTP traffic on port 55737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55790
Source: unknownNetwork traffic detected: HTTP traffic on port 55683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55674
Source: unknownNetwork traffic detected: HTTP traffic on port 55528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55681
Source: unknownNetwork traffic detected: HTTP traffic on port 55711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55683
Source: unknownNetwork traffic detected: HTTP traffic on port 55820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55680
Source: unknownNetwork traffic detected: HTTP traffic on port 55623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55572
Source: unknownNetwork traffic detected: HTTP traffic on port 55821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55577
Source: unknownNetwork traffic detected: HTTP traffic on port 55656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55738 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:55528 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:55536 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:55552 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:55805 version: TLS 1.2
Source: classification engineClassification label: clean3.win@30/166@63/268
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AADAxlXX0FgSZjcHgwgiVcIGHfBImdIrRDM"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5972 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6184 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5972 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6184 --field-trial-handle=2016,i,14307084026547626355,7585936253068483435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
use1-turn.fpjs.io
3.66.243.164
truefalse
    unknown
    c.ba.contentsquare.net
    46.137.111.148
    truefalse
      unknown
      csp.withgoogle.com
      142.250.184.209
      truefalse
        unknown
        play.google.com
        142.250.185.174
        truefalse
          unknown
          www3.l.google.com
          216.58.206.78
          truefalse
            unknown
            dropboxcaptcha.com
            143.204.95.12
            truefalse
              unknown
              www-env.dropbox-dns.com
              162.125.66.18
              truefalse
                unknown
                d-edge.v.dropbox.com
                162.125.6.20
                truefalse
                  unknown
                  www.google.com
                  142.250.185.164
                  truefalse
                    unknown
                    googlehosted.l.googleusercontent.com
                    172.217.23.97
                    truefalse
                      unknown
                      fp.dropbox.com
                      3.160.150.96
                      truefalse
                        unknown
                        accounts.youtube.com
                        unknown
                        unknownfalse
                          unknown
                          d.dropbox.com
                          unknown
                          unknownfalse
                            unknown
                            www.dropbox.com
                            unknown
                            unknownfalse
                              unknown
                              c.contentsquare.net
                              unknown
                              unknownfalse
                                unknown
                                cfl.dropboxstatic.com
                                unknown
                                unknownfalse
                                  unknown
                                  lh3.googleusercontent.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1&dl=0false
                                      unknown
                                      https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?dl=0&oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5CBBqYdi-7lmEjOTEjdVODa0PS5i9Rrk3qflXgLbBY7X23oeibHrOpFeGojMjcycG4vPP6NX5EPaMq0&sm=1false
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        216.58.206.74
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.18.14
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.174
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        173.194.76.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.58.206.78
                                        www3.l.google.comUnited States
                                        15169GOOGLEUSfalse
                                        3.160.150.129
                                        unknownUnited States
                                        16509AMAZON-02USfalse
                                        142.250.185.100
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        3.160.150.96
                                        fp.dropbox.comUnited States
                                        16509AMAZON-02USfalse
                                        142.250.185.227
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.58.206.36
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.23.97
                                        googlehosted.l.googleusercontent.comUnited States
                                        15169GOOGLEUSfalse
                                        162.125.6.20
                                        d-edge.v.dropbox.comUnited States
                                        19679DROPBOXUSfalse
                                        142.250.185.164
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.142
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.209
                                        csp.withgoogle.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.131
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.16.99.29
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        142.250.184.206
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        66.102.1.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.195
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.35
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        34.104.35.123
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        162.125.66.18
                                        www-env.dropbox-dns.comUnited States
                                        19679DROPBOXUSfalse
                                        3.66.243.164
                                        use1-turn.fpjs.ioUnited States
                                        16509AMAZON-02USfalse
                                        74.125.71.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.251.173.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.106
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.193
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        64.233.167.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        142.250.185.174
                                        play.google.comUnited States
                                        15169GOOGLEUSfalse
                                        46.137.111.148
                                        c.ba.contentsquare.netIreland
                                        16509AMAZON-02USfalse
                                        142.250.186.100
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        143.204.95.12
                                        dropboxcaptcha.comUnited States
                                        16509AMAZON-02USfalse
                                        IP
                                        192.168.2.17
                                        192.168.2.16
                                        192.168.2.6
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1545542
                                        Start date and time:2024-10-30 16:57:31 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://www.dropbox.com/l/scl/AADAxlXX0FgSZjcHgwgiVcIGHfBImdIrRDM
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:15
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:CLEAN
                                        Classification:clean3.win@30/166@63/268
                                        • Exclude process from analysis (whitelisted): svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.142, 173.194.76.84, 34.104.35.123, 104.16.99.29, 104.16.100.29, 88.221.110.91
                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: https://www.dropbox.com/l/scl/AADAxlXX0FgSZjcHgwgiVcIGHfBImdIrRDM
                                        InputOutput
                                        URL: Model: claude-3-5-sonnet-latest
                                        {
                                            "typosquatting": false,
                                            "unusual_query_string": false,
                                            "suspicious_tld": false,
                                            "ip_in_url": false,
                                            "long_subdomain": false,
                                            "malicious_keywords": false,
                                            "encoded_characters": false,
                                            "redirection": false,
                                            "contains_email_address": false,
                                            "known_domain": true,
                                            "brand_spoofing_attempt": false,
                                            "third_party_hosting": false
                                        }
                                        URL: URL: https://www.dropbox.com
                                        URL: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5C Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "To keep Employee compensation plan [Effective 10_27_2024].paper secure, we need to confirm your identity",
                                          "prominent_button_name": "Continue with Apple",
                                          "text_input_field_labels": [
                                            "Email"
                                          ],
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": false,
                                          "has_urgent_text": true,
                                          "has_visible_qrcode": false
                                        }
                                        URL: https://www.dropbox.com/scl/fi/d9o3jbbyng6idz0uskhmn/Employee-compensation-plan-Effective-10_27_2024.paper?oref=e&r=ACSSc9MYIjiZko7q-rVHKrP-Ms4IbcH0ZqSK_wp8p8vcYjBEOa2Z32X_KaaI0dqRstZIpLVbfSsunGgSg82bUrYLWdz28yo_CDXdwSC2kBayRJ-C_yzA5ih6Tm-J1Vzw0j6RLsSJz5C Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": [
                                            "Dropbox"
                                          ]
                                        }
                                        URL: Model: claude-3-5-sonnet-latest
                                        {
                                            "typosquatting": false,
                                            "unusual_query_string": false,
                                            "suspicious_tld": false,
                                            "ip_in_url": false,
                                            "long_subdomain": false,
                                            "malicious_keywords": false,
                                            "encoded_characters": false,
                                            "redirection": false,
                                            "contains_email_address": false,
                                            "known_domain": true,
                                            "brand_spoofing_attempt": false,
                                            "third_party_hosting": false
                                        }
                                        URL: URL: https://google.com
                                        URL: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1N Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "Sign in to continue to Dropbox",
                                          "prominent_button_name": "Next",
                                          "text_input_field_labels": [
                                            "Email or phone"
                                          ],
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": false,
                                          "has_urgent_text": false,
                                          "has_visible_qrcode": false
                                        }
                                        URL: Model: claude-3-5-sonnet-latest
                                        {
                                            "typosquatting": false,
                                            "unusual_query_string": false,
                                            "suspicious_tld": false,
                                            "ip_in_url": false,
                                            "long_subdomain": false,
                                            "malicious_keywords": false,
                                            "encoded_characters": false,
                                            "redirection": false,
                                            "contains_email_address": false,
                                            "known_domain": true,
                                            "brand_spoofing_attempt": false,
                                            "third_party_hosting": false
                                        }
                                        URL: URL: https://accounts.google.com
                                        URL: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1N Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "Sign in to continue to Dropbox",
                                          "prominent_button_name": "Next",
                                          "text_input_field_labels": [
                                            "Email or phone"
                                          ],
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": false,
                                          "has_urgent_text": false,
                                          "has_visible_qrcode": false
                                        }
                                        URL: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1N Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": [
                                            "Google",
                                            "Dropbox"
                                          ]
                                        }
                                        URL: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1N Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": [
                                            "Google",
                                            "Dropbox"
                                          ]
                                        }
                                        URL: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1N Model: gpt-4o
                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The URL 'accounts.google.com' is a subdomain of 'google.com', which is the legitimate domain for Google.",    "Google is a well-known brand with a strong online presence.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'Email or phone' are consistent with Google's account login pages."  ],  "riskscore": 1}
                                        URL: accounts.google.com
                                                    Brands: Google
                                                    Input Fields: Email or phone
                                        URL: https://accounts.google.com/v3/signin/identifier?opparams=%253Fgis_params%253DChdodHRwczovL3d3dy5kcm9wYm94LmNvbRIXaHR0cHM6Ly93d3cuZHJvcGJveC5jb20YByoWb1VOak9xVDdvZmpXTjB2K2tML010dzInODAxNjY4NzI2ODE1LmFwcHMuZ29vZ2xldXNlcmNvbnRlbnQuY29tOAFCQGM2ZGI2MmI4NTk1N Model: gpt-4o
                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The URL 'accounts.google.com' is a subdomain of 'google.com', which is the legitimate domain for Google.",    "Google is a well-known brand with a strong online presence.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'Email or phone' are typical for a Google account login page."  ],  "riskscore": 1}
                                        URL: accounts.google.com
                                                    Brands: Google
                                                    Input Fields: Email or phone
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 14:58:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.9911172805332473
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5FBFAA9AE5C6E9F4621B9CB5B92AF1D3
                                        SHA1:C84FA849E96EDE0C2D0C4EA3C9392E99D90EF4B3
                                        SHA-256:830767C8BF8835B84B4762CB863E381ECB1EEB08147876E27A0AB03699DD08F5
                                        SHA-512:4363D619E681F58F028DB57DA937AE254FFC7D39D1ED7F1D6B5ED51C17D3798A630E0CAC3984A7975FE81669F64F43E6388199B218B731B91FEEB26E1FA4DEFD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......}..*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*;......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 14:58:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):4.00283933861184
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4D2BBBF96691443D1760D2BFC5EF21FD
                                        SHA1:D3BCCD74A10A660815ABF944E78331FA2472DDA5
                                        SHA-256:1DFDED36E5228698C1FAFD4C37B955BEDE723D5DE77231C4E85607A09E84224E
                                        SHA-512:7EF0A3E74E6563437BD2CA54294D72CE01541BA0B6C9DDDBD181BBE676977FA64A282911767B0443583BA8B4F329F170EA4D5CF55ACD3E3D88CE470B33525820
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....v.q..*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*;......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.013363186839466
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:98ACD295B4B43B4A4E01B24D5AB9D92D
                                        SHA1:C96291ABDA63C5F268A40659E883D4625607A2A1
                                        SHA-256:A2E6CC2FA3EBF75EFDD6D93E883884689395F0F8CB5D978F99E563A05F09DF53
                                        SHA-512:A96601DCB2D14E1A20E3DE50B60004D850F8C1B81500CD21C9C79DD2714DF40BF9336F36FD9688564D31583B3B3E9D09F088B76F98F2479D936BECACF883C7A8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*;......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 14:58:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):4.00067588463821
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CD219C428F3959360C089C3F6C6B45FD
                                        SHA1:B5C8B6C154BB74642E44A99299D8717010FBAF86
                                        SHA-256:B22E1AF18E860FCE055C43298BDA36C357A073B265BBA9232F258433D152C7B2
                                        SHA-512:B730BA33FC4C7CDA58236FCF8A708C63D05139094CDA8BA686301EE24DA3E903596E3702AF5A4764EECBC3A7BAC1FA635A7D02A7D3A8CA1668CB0860248B4AA3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....-.h..*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*;......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 14:58:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9906244306930816
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3105E8E43D38C1FD9C3EF0C59574C591
                                        SHA1:FA0552BC4018B590F356E2CFA37FA9DF7B569469
                                        SHA-256:67AA568678DB72F449FC9BA243F399E40A45656F1E478F3B7E8EAA11AEFDE6CE
                                        SHA-512:42452CB3F5755A78E14765C71B383E71FBAABB78723F8B691806C1692987F801C367CC8D1CAAFB48C143CF67669342367141537FC35A24C4FC6C48C5E1058ED0
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....(.x..*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*;......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 14:58:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.9997609877085942
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7D452774A7BAE672F7B6A82503B74580
                                        SHA1:9ED6837FF72F6784A609EDA8EBD13C8BC72A2D99
                                        SHA-256:C51EBC275E23A4A50911034E1A89A4F92E3A31B7999B296E6F82273D2555BA9F
                                        SHA-512:F18AC551B996C744BADF9E525627F0136E25961AF6F91D40FE13F9C093424566BDE45DD56EC155F442524BDBC7FFD075159B77BB03ED733D3B33487EB9B6179F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....u._..*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^YA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*;......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (913)
                                        Category:downloaded
                                        Size (bytes):1933
                                        Entropy (8bit):5.84460634033099
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:12FE6B1F2ADF05BBC3E71DF22C4D9D07
                                        SHA1:9A5CE7FD1405C60D5C99D43071FE4303639FFA78
                                        SHA-256:8BE0D494088736E924C2DB664D3F4F099B8A6BF2CA7E4FEDA0B5518EC96CF0D9
                                        SHA-512:52D11205F30B1FBE0E39FEBBC70293C2CB7C0DA7EBFC213B51FA99FC9B858B28B1D7D8AB94F959E5DD5FA04234EB0FE788E09995B6E75D58B89A20424FDFFECF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-illustrations/index.web-vflEv5rHy.css
                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-illustrations@3.5.3. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../* vanilla-extract-css-ns:src/index.css.ts.vanilla.css?source=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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5191)
                                        Category:dropped
                                        Size (bytes):5584
                                        Entropy (8bit):5.153299766798503
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:54A3FA7EE62B4C673380CB4CD4AF8AD8
                                        SHA1:642079B3281E9598DA01E317AC3B3CD85A3C1F2B
                                        SHA-256:843AF50E67E763844262E7A7278E521BCE52B6392273F60F1BE529DD7E0C957A
                                        SHA-512:BB063C903EF300277E0E7A3CFE5D0B1F2183ED987342E6E571D4C55AD184ED7A58D9D42728D04701FA1D7FE5033CB0A2200289A57DA813F242418B4948D0D17D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6b4a9708-076f-3c47-890d-95434cbfb9f1")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var l=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,l.get?l:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=n(t);e.CommentReadLine=e=>l.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},l.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M14.5 6.75c0-.45.04-.867.121-1.25H6.25A2.25 2.25 0 0 0 4 7.75v7A2.25 2.25 0 0 0 6.25 17H7v2.492L11.736 17h6.014A2.249 2.249 0 0 0 20 14.75v-3.871c-.383.08-.8.121-1.25.121a7.09 7.09 0 0 1-.25-.004v3.754a.75.75 0 0 1-.75.75h-6.386L8.5 17
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8531)
                                        Category:downloaded
                                        Size (bytes):8532
                                        Entropy (8bit):4.9029608416924
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A7D5C32C97182AC1736E6B284B8644EC
                                        SHA1:95CF00944235FC148C6EE596D9DFF5B62C102C7E
                                        SHA-256:BDFA8BCD8F5D4EE3252BC4EB02BB0FEC99BC5587F860562F70CDAA31B8A17C97
                                        SHA-512:147AEAD4CB5291AA34AF9A65FA09E44D9ED394FF56C11B1991664D2EE938AA038ACCDC2EE54DFCAB1E07903056769F9E2E09A2CD779211936CB8596D1B3AC59D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflp9XDLJ.css
                                        Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.file-transfers-page-body #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__top-offset, 0px) + var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1563)
                                        Category:dropped
                                        Size (bytes):1968
                                        Entropy (8bit):5.492708525879533
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A1C3A36469904B6BDB64A58E59F2D6B5
                                        SHA1:453AA8BF929317F19FABA6DF8EE2E1C40DFBE83F
                                        SHA-256:21D24304BCC6AAC899D40A0BFA8A5C9E81C73E6D3A2CE4B9A4649C6165A48B94
                                        SHA-512:EBB953509AA5DDA7D5C70FB6523CE56B863AD5E09C2774C2461F7DBB2AD6C4CE09DF22D77736E3EAF5D2225CD2D0D7D3000013AE2D3B0C43D66106A3D00687B2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="13816923-d8d9-3ef9-8a72-ba84a4d506e2")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,t,c){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var o=n(t);e.FolderBaseDefaultLarge=({className:e,hasWhitespace:t=!0,...n})=>{const a=c.classNames(["dig-ContentIcon",e,"dig-ContentIcon--large",c.contentIconRecipe({})]),r=c.useLargeContentIconViewBox({hasWhitespace:t,type:"folder"});return o.createElement("svg",{viewBox:r,fill:"none",role:"presentation",focusable:"false",width:160,heig
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (683)
                                        Category:dropped
                                        Size (bytes):3131
                                        Entropy (8bit):5.411206759866473
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:02404FB6DEC63E7E1B4266DD85AB4D2D
                                        SHA1:A3094B8AC7E57094CA9DB92CCF6C958DC3A79B5B
                                        SHA-256:24A8424A3A1549C1B64CF7AF25FF8B2A7ACFF65FE09391898787D7DFE7DF63EE
                                        SHA-512:1DB4F4DBD6AFA9E4C490E3898D28BDC5D5B28B9281E0CD8B3454EC0666ACE1D966AFB89CA9E73F68410E6C36AFCB1AB8C761494A82C8938A11B9C2BD6EBDCD23
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var KA=function(a){_.X.call(this,a.Ga)};_.K(KA,_.X);KA.Ca=_.X.Ca;KA.prototype.iT=function(a){return _.cf(this,{Ya:{gU:_.Ql}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.yi(function(e){window._wjdc=function(f){d(f);e(DKa(f,b,a))}}):DKa(c,b,a)})};var DKa=function(a,b,c){return(a=a&&a[c])?a:b.Ya.gU.iT(c)};.KA.prototype.aa=function(a,b){var c=_.Ura(b).Gk;if(c.startsWith("$")){var d=_.Fm.get(a);_.Gq[b]&&(d||(d={},_.Fm.set(a,d)),d[c]=_.Gq[b],delete _.Gq[b],_.Hq--);if(d)if(a=d[c])b=_.ff(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.Nu(_.Ufa,KA);._.l();._.k("SNUn3");._.CKa=new _.uf(_.Dg);._.l();._.k("RMhBfe");.var EKa=function(a){var b=_.Fq(a);return b?new _.yi(function(c,d){var e=function(){b=_.Fq(a);var f=_.aga(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1014)
                                        Category:downloaded
                                        Size (bytes):1379
                                        Entropy (8bit):5.255999884984038
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D6CD31089A38872F3F4B6D0058AAEEAA
                                        SHA1:7EDBA05698A37E233E7BCBAAC9497F0704494334
                                        SHA-256:8C39E2D3F60A54BC68A11EA9C2E264DB01282A7F171A92974788FFCC1E503DA3
                                        SHA-512:4C1E4DE8524E953863C9478CD19F1EAB04692E1C61806DE649B963D7714BB8FED5F48E0D872E26606D865D848F182D41B5CDB0B15A7463C367A0D9CAB7B6FCE3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_sprite-vfl1s0xCJ.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee194efa-4b01-3987-910b-fef898f8426b")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./e_edison","./c_core_notify"],(function(s,t,e,r,i){"use strict";function a(s){return s&&s.__esModule?s:{default:s}}var p=a(e);class o extends p.default.Component{componentDidMount(){i.require_css({web:"/static/metaserver/static/css/sprites/web_sprites-vflwRzO2P.css",teams:"/static/metaserver/static/css/sprites/teams_sprites-vflnszfW9.css",business:"/static/metaserver/static/css/sprites/business_sprites-vflVZxy2R.css"}[this.props.group])}render(){const s=this.props.alt||"";return p.default.createElement("img",{className:t.cx("sprite",`sprite_${this.props.group}`,`s_${this.props.group}_${this.props.name}`,this.props.className),src:r.static_url("/static/metaserve
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3557)
                                        Category:dropped
                                        Size (bytes):3959
                                        Entropy (8bit):5.004501102963887
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9CE5242E416C3D2F50FC186B8DBBF19C
                                        SHA1:50BB392C52D3899F861E58B07871AB8E8ED66176
                                        SHA-256:C979459730D6B2F63BCF6512FCFB098D6E4948ACF0DDAAFBCEE39B93623239C1
                                        SHA-512:9CCC51D1004530E84074D8CD5B63FA16AECBA62FD4D6955C50FA50F4B55A662DBFCD349867836179C49AF1199366991485850F161A95419D32B9DCE191C2A12E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a61e4caa-caac-3d46-82fb-7c96369f8759")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var r=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,r.get?r:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var r=c(t);e.InstagramExternalLogo=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M12 5.443c2.136 0 2.389.008 3.233.046.78.036 1.203.166 1.485.276.348.128.663.332.921.598.266.259.47.573.599.921.11.282.24.706.275 1.486.039.844.047 1.096.047 3.232 0 2.137-.008 2.39-.047 3.233-.035.78-.166 1.204-.275 1.486a2.653 2.653 0 0 1-1.518 1.518c-.282.11-.706.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (13802)
                                        Category:dropped
                                        Size (bytes):14172
                                        Entropy (8bit):5.4103113438261445
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B24A042BE113AF103991B7520487661A
                                        SHA1:E8679A2B4A68E123F77620B7019F8859B0C14467
                                        SHA-256:6B8B10DE220E87C8A5C7806FB2DDEFC25FC90299FB67138C3EE9CD486B8E25A8
                                        SHA-512:D224D521C244BC21E81951C80F6B7920A4D2D05BCB242011D4F24BED2BA32218FF5783E5D6A442422740856017EA1F15789C7445BC7A535C28B99803045F2453
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15199906-b2ce-3fdb-955c-cdcb6be48348")}catch(e){}}();.define(["exports","./c_lodash"],(function(e,n){"use strict";let t=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),t=e.REGISTERED_EXCEPTION_TAGS}var r,c={exports:{}};r=c,function(e,n){if(e){var t={},c=e.TraceKit,o=[].slice,i="?";t.noConflict=function(){return e.TraceKit=c,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],i=null,s=null,a=null;function u(e,n){var r=null;if(!n||t.collectWindowErrors){for(var i in c)if(l(c,i))try{c[i].apply(null,[e].concat(o.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,o,i){if(a)t.computeStackTrace.augmentStackTraceWithIn
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1973)
                                        Category:downloaded
                                        Size (bytes):2363
                                        Entropy (8bit):5.3773360051986225
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E41E64F0E9F126A43E4EBF1C746A48E8
                                        SHA1:D76F9BF69BD089AED0DC32595BA02E1AD4649DE9
                                        SHA-256:E1B087B1BA1AF6CE4AC888369EAECF3119DB4F6E072288770540ADD6EF41E664
                                        SHA-512:DE36B2604861A095B5C251CD0C0608B4F6E87D3D593BC66829C10D2A10866E28BCA7A3C53510FF515039CE5B7463B39D92D982D637A6EF7EAA806D40118A2285
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_lock-vfl5B5k8O.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4e9d9e7b-809d-3c09-9907-63ce19f9ed82")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.GoogleExternalLogo=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.162 3.975A8.027 8.027 0 0 0 4.134 12a8.027 8.027 0 0 0 8.028 8.025c6.694 0 8.202-6.215 7.574-9.362h-7.577v2.675h5.175A5.348 5.348 0 0 1 6.809 12a5.35 5.35 0 0 1 5.35-5.35c1.343 0 2.567.499 3.507 1.317l1.9-1.9a7.998 7.998 0 0 0-5.404-2.092Z",fill:"currentColor",vecto
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (900)
                                        Category:dropped
                                        Size (bytes):1275
                                        Entropy (8bit):5.237229663123154
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5BAB16D77FC8E3B10F107C9A5C0533D8
                                        SHA1:3BDC9283C30ED9E9ADB0034D7A8C69EBBBA18830
                                        SHA-256:DAC145DDB66DDFF92DEB5E2EDCAA1815A8A236DCD8203C49E27BD22C9B420DCB
                                        SHA-512:9F6B8214B3002BFDC4B6CA15D8F9D2244A49C103979BC2A1E1CCB69202084DEC493BB0D0497ED19873FBAE8AB5C85C8B780924629A74220B269BAA816DBD17E3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e00fd35f-03e7-34fb-b985-ed35bf58d4f6")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var n=s(t);e.listenToStores=function(e,t,s){return class extends n.default.Component{constructor(r){super(r),this.displayName=`StoreListener(${null!=e.displayName?e.displayName:"Unknown"})`,this.wrapped=n.default.createRef(),this.getWrappedComponent=()=>this.wrapped.current,this.getStores=()=>t,this._handleStoreChanged=()=>{const e=s(this.props,t);return this.setState({childProps:e})},this.state={childProps:s(r,t)}}componentDidMount(){for(const e of Object.keys(t)){t[e].add_change_listener(this._handleStoreChanged)}return this.setState({childProps:s(this.props,t)})}componentWillUnmount(){for(const e of Object.keys(t)){t[e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1727)
                                        Category:downloaded
                                        Size (bytes):1728
                                        Entropy (8bit):5.079458543466473
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1FAC30C2F785E8257D8E4DB8AE4A2902
                                        SHA1:955BA8113C4BBE01F42E548E807EA6C33207084C
                                        SHA-256:94B06B7DEAE3398A35DCF272C96E9117693CF18FE4430953FA2721FE8613EEE7
                                        SHA-512:792C0CD9DAD746D01534F11E07931F0552884641FE52A8421F35BBAE997849133E6E2C000575B11AD50BC756CBF5B43052030254C852409E29A0347C09F5EE78
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/foundation-vflH6wwwv.css
                                        Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2942)
                                        Category:downloaded
                                        Size (bytes):3337
                                        Entropy (8bit):5.299463834986636
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DDF689E5DF1BDB10AE1FC2BB9329A732
                                        SHA1:239EFDBD6ACA86A4706697BB4B85304EEFCE9D6F
                                        SHA-256:1CE8220865E82FC0CB9F38B6345827A2B0920E0CDC0177FD5D4FDCE1D4C4AD0C
                                        SHA-512:A11C879C9377BD43C50BAA01A64063277683D3E26DEE379F951A3C24541A1B704D240793C60F36BCE2F47DE1A315653FB9CEB1A624B8644982E2C1EB3AD58D09
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_twinkle-1-vfl3faJ5d.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2ff95dae-af8c-333d-8660-a473c85f481a")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.LibraryLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9.5 9.5H15V11H9.5V9.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6 6.25V17.5c0 .85.2 1.465.62 1.88.415.42 1.03.62 1.88.62h10v-1.5h-10c-.4 0-.705-.065-.825-.185-.11-.11-.175-.41-.175-.815 0-.405.0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2675)
                                        Category:dropped
                                        Size (bytes):3066
                                        Entropy (8bit):5.328849011410049
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CB5AD7F327DC89A760D557F5C871F3D7
                                        SHA1:4C7A91621DE5DDCF35C7B161672D8B6A4F143553
                                        SHA-256:E2165E40139503EC03E35593C2B56FA2EF75847986904C28B4DCAEFF2FEE5B27
                                        SHA-512:E9F97D524E91B9A9E65AABF372FAE3ED93FBB38B51A1F56330D3B61DEBAC2B37BBEF78D4AF8070A404A7F7613B449682D15E56FA03DC3A8B6119212DDBBAF754
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="82e48711-3a31-303a-9a36-df7449fbbd1b")}catch(e){}}();.define(["require","exports","./c_plugin_utils_getImageDefaultSizes","./c_pap-events_previews_create_folder","./c_bufbuild_protobuf_service-type"],(function(e,t,n,r,o){"use strict";function a(e){return String.fromCharCode(...new Uint8Array(e))}function i(e){const t=new Uint8Array(e.length);for(let n=0;n<e.length;n++)t[n]=e.charCodeAt(n);return t}async function c(){const t=n.edge&&!n.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!n.checkBrowserVersion(n.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=await new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not support
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3030)
                                        Category:downloaded
                                        Size (bytes):3031
                                        Entropy (8bit):5.072541246708305
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7CD34B579C76D077847E1EB2C086CCAD
                                        SHA1:CD36C07AC7F488668A7EE34D8BEBEC596C192AF0
                                        SHA-256:A63B0861254D3FFB38AA35BCE52017B3095E5FA5D8A03E085C47A895AB51BAB7
                                        SHA-512:2B21B2278488F11A28990FF79260F071E8901D53CEB7645860A6A0035BBEED7C8CEACB8F538650A8C88ED3C2FAC722EBBE2C2AF5553ADCEE09445797A623E75D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflfNNLV5.css
                                        Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2372)
                                        Category:downloaded
                                        Size (bytes):2762
                                        Entropy (8bit):5.281812826030082
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7D64D74D8D5EC818E88BCF9BA01921E0
                                        SHA1:1E1FC061F48409FFE07712C8803FD385D8B1C9AD
                                        SHA-256:BF6AFDC61C72333E5F2E63BDA4E67F17DF89987B0326FCCB34F59F350D0D928D
                                        SHA-512:79BAC5344355C2B7E23AD4488C0AC0A6AAECB19D82D66739FE35906A7133D477C314BC6A8C2B4FF9FF59C9D9C7BA54417E5A7A71EA48D49F535151C98B7FA691
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_undo-vflfWTXTY.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25f2e195-d40b-376e-aae2-c1726deebb32")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.NotificationFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"m17.608 12.971-.329-.219a1.746 1.746 0 0 1-.779-1.457v-1.67c0-1.094 0-2.332-.563-3.336C15.26 5.084 13.973 4.5 12 4.5c-1.973 0-3.26.585-3.937 1.787C7.5 7.292 7.5 8.531 7.5 9.624v1.672a1.746 1.746 0 0 1-.78 1.454l-.328.219A4.241 4.241 0 0 0 4.5 16.507v.993H10a1.857 1.857 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65271)
                                        Category:downloaded
                                        Size (bytes):118633
                                        Entropy (8bit):5.258578680992601
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:21AC6C4EC6E37C60B2A5B3F7A2575C6C
                                        SHA1:00A0F6ABC1F34242D3E5E6A660908E65CB78FBF9
                                        SHA-256:F42F7D584648421F887EF3F5AA9080D5B5E9331E89DD6F005BB8463504D2CF37
                                        SHA-512:B59B0B18B9D99DE6F11E7D521707F5C07CA3C17D14FDB97886990C4FA2E5A2934E262C3C2D26D53E68326041DB9F74120A280D68FC2013B137C82B4A4E95F1A7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_react-dom-vflIaxsTs.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="00b3d09d-9af8-3e5e-93ac-f44f1aa8bb1b")}catch(e){}}();.define(["./c_lodash","react","./c_object-assign_index","./c_scheduler_index"],(function(e,n,t,r){"use strict";function l(e){return e&&e.__esModule?e:{default:e}}var a={exports:{}},o={},u=l(n).default,i=t.objectAssign,s=r.schedulerExports;function c(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!u)throw Error(c(227));var f=new Set,d={};function p(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(d[e]=n,e=0;e<n.length;e++)f.add(n[e])}var m=!("undefined"==typeof window||vo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1631)
                                        Category:dropped
                                        Size (bytes):2011
                                        Entropy (8bit):5.249298753445901
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:90C3EDA4D6E966C31C71735A8BF1688A
                                        SHA1:90E77C41B3BF2EFD65DAE43680E76E1FC729089A
                                        SHA-256:00D3A9D225932913CFE1D49F402C0DC2AA8371030E8D61315760E58159EE6487
                                        SHA-512:4F826348FB450E369504B5A43B8A3F96F8A31A5C892E17A92ECA9B41FB009F75153917F15E983C06657F90C9C4029FF58A5ABF9F09747FF1B31481DE2D61A979
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="178054a4-d002-378d-940d-7519e6047b3d")}catch(e){}}();.define(["require","exports","react","react-dom","./e_edison","./c_pap-events_previews_create_folder","./c_react-use_misc_util","./c_plugin_utils_getImageDefaultSizes","./c_bufbuild_protobuf_service-type","./c_lodash","./e_core_exception"],(function(e,t,o,n,r,c,d,i,u,l,a){"use strict";function f(e){return e&&e.__esModule?e:{default:e}}function s(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(o){if("default"!==o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{enumerable:!0,get:function(){return e[o]}})}})),t.default=e,Object.freeze(t)}var m=f(o),p=f(n);t.render=function(t,o=!1,n="",i=!1){if(!t.RootComponent){const e=d.getDebugPanelInfo();throw n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2417)
                                        Category:downloaded
                                        Size (bytes):2821
                                        Entropy (8bit):5.401850570109605
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F8D3B9AB700938DEF5ECEECC98C95221
                                        SHA1:E884758F1E8B92464C053879E2B5932DA1DB6405
                                        SHA-256:4F55C466A2966A388D6E792395D194D70CE99D36CFCA37369871F9200E481CFF
                                        SHA-512:7080FDF4FAEB46F76C79CB9F467E447298D5F05B6B634E6B1F0F0A7B26980F066D96F642F16D6F95D9BB0AAABFE3B75264ACD929645EC28BCF45B795AB803C16
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_sidebar-show-right-vfl-NO5q3.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29587a18-3add-3411-a9bf-b0048e461307")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.FileExplorerLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.875 7-1.5-2H4v11.75A2.25 2.25 0 0 0 6.25 19h12a2.249 2.249 0 0 0 2.25-2.25V7h-9.625Zm.625 10.5V16H13v1.5h-1.5Zm3 0v-3H10v3H8.5V13H16v4.5h-1.5Zm4.5-.75a.75.75 0 0 1-.75.75h-.75v-6H7v6h-.75a.75.75 0 0 1-.75-.75V6.5h3.125l1.5 2H19v8.25Z",fill:"currentColor",vectorEffect:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (362)
                                        Category:downloaded
                                        Size (bytes):363
                                        Entropy (8bit):4.770323504150667
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7D3C66659E01077F47CBDD74349E60FA
                                        SHA1:86EC17A2B340E0E3BD6B84E38CE741D0867C0B9F
                                        SHA-256:B4374EBF2AD5928DC936BB92738388059F1A6DF117AA47FB33F741B8DA23F864
                                        SHA-512:EEDF041724AE168E147CF0C92E342C1BD3EE7468FAFF63FB781B476B2541D18E26F1FB133597C4F92A3485ECAA15496AAC7A0DF41BC387CB4462AD4CDF5DC41F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_google_one_tap-vflfTxmZZ.css
                                        Preview:.sf-invite-signup-page .login-register-container .one-tap-tos__terms-container .checkbox_label{margin-left:0;position:static;line-height:18px !important;font-weight:400 !important}.sf-invite-signup-page .one-tap-tos{background-color:#fff;max-width:415px}.sf-invite-signup-page .one-tap-tos__modal{max-width:415px;display:block;margin-left:auto;margin-right:auto}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):4418
                                        Entropy (8bit):4.550570902126072
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D6C32610BC01D28D09392E8CAE4869E6
                                        SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                                        SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                                        SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                                        Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (49940)
                                        Category:dropped
                                        Size (bytes):50310
                                        Entropy (8bit):5.27297405673061
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:44C9702DD0E08CFA2C897F559789EA20
                                        SHA1:C1242D727440A860868D30F407790B1DD1AFB1AB
                                        SHA-256:9E8E0719F1EFE49E9BBCDB8C5D909DD06EE6415C29EDEB4AF5B6AE90F5511199
                                        SHA-512:4F113BD6E158FC6CD69889CDB7EDF63C67324FC041DB64890D933C2149BC22D07285709B6C719D73793576F1CACC0167FA7C7EA2517AA8A92F6BBC5DAA6E02B9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9254eb22-ff2a-3963-be55-ab92c8db3c3f")}catch(e){}}();.define(["require","exports","./c_plugin_utils_getImageDefaultSizes","./c_pap-events_previews_create_folder","./c_lodash","./e_core_exception"],(function(e,t,n,s,i,r){"use strict";class o extends s.Message{constructor(e){super(),this.seconds=s.protoInt64.zero,this.nanos=0,s.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${s.proto3.json.debug(e)}`);const n=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!n)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(n[1]+"-"+n[2]+"-"+n[3]+"T"+n[4]+":"+n[5]+"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1637)
                                        Category:downloaded
                                        Size (bytes):2027
                                        Entropy (8bit):5.417354557051705
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B6A0D87B15C13517DAF955D8B57BEB54
                                        SHA1:B2CDFEAA3F674520C7383169CA38189636C7C32B
                                        SHA-256:F0A5796EF23DCE436363F296E06F70E59A70960786E6022FDD440FC265894B48
                                        SHA-512:B658AD4CBA23C31F04CA1F961252616714E2A83CF38A95442E30D33E520839F80B2744BE8D8669233D86BF770436CB72A7F2A68CAC21A8EBA6CD242D033C786F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_file-vfltqDYex.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a16371c0-15b7-3ad9-93c4-18293f205d7b")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.CalendarLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M3.5 5v11.25a2.25 2.25 0 0 0 2.25 2.25h12A2.249 2.249 0 0 0 20 16.25V5H3.5ZM5 6.5h13.5V8H5V6.5Zm13.5 9.75a.75.75 0 0 1-.75.75h-12a.75.75 0 0 1-.75-.75V9.5h13.5v6.75Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M11.75 12.5a.75.75 0 1 0-.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):96
                                        Entropy (8bit):5.542888542207536
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2FBF27469420FF4B6DFDEA4A9ABF722F
                                        SHA1:F92F50E32541A9952D90C986260CD9B89BBD744C
                                        SHA-256:E8CB0F00DC3D988DBA68652A041E86F4F00528D9358FAC7E4817DABB5B0CDEF2
                                        SHA-512:5F9DEF192634CC7ABE61F2C377D08388892754EDA974842BEB572265D9DDE0BB8F094AE2AFB6793A1321766D0D2DE1FD7C3ACE2DCEDEB5D84306E959CEB8ADD2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:A3xreygW1TNXbRizyXljF9BQYLQHTL5E1PYIjWeJ0t2VtpnGhfhvVKIiO4EYFaQ+iVNragdK5da0Nj4ECYcKEAo9V1ZyURc=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65247)
                                        Category:downloaded
                                        Size (bytes):139740
                                        Entropy (8bit):5.476609010482535
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5328E1321CA19018242F509C623CC73E
                                        SHA1:E75B8DF03CE38CE5B69C6804B7BBBFC0372A7564
                                        SHA-256:F8504ABC60AD5148C328D60414C6625A9A1832EE76E9CE0A343D0E00D11AA38E
                                        SHA-512:7AFD9922040C2C7C3A990AD94055601A1AE615C5AAF106D6AC34338F799855F45EB70313E50402F1DE8E5CCC3C21D1CF69F88F842D71FF857846BBEC58991040
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_signup_signin_unified_susi-vflUyjhMh.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa8ca7ea-a9f2-3a10-977b-4a4712e05570")}catch(e){}}();.define(["require","exports","react","./c_core_i18n","./c_pap-events_previews_create_folder","./c_api_v2_routes_team_provider","./e_file_viewer_static_scl_page_file","./c_viewer_refresh","./c_core_notify","./c_bufbuild_protobuf_service-type","./e_core_exception","./c_plugin_utils_getImageDefaultSizes","./c_ui_image","./e_edison","./c_ui_sprite","./c_lodash","./c_api_v2_routes_folders_info_provider","./c_src_sink_index","./c_unified_susi_register_password_validator","./c_security_passwords","./c_gen_api_auth_WebAuthWeb","./e_data_modules_stormcrow"],(function(e,t,a,n,i,o,r,s,l,d,u,c,g,p,_,m,f,S,E,v,h,b){"use strict";function y(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(a)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2859)
                                        Category:dropped
                                        Size (bytes):21769
                                        Entropy (8bit):5.406292813816537
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DF035812B5EF1A999475962CFA2778CB
                                        SHA1:C79D342B8968BBF97024E82276B82CF618DF3132
                                        SHA-256:E4940A93FFD848ECE6D30955ED8103B0859B495573806D1FA1E030F28B02D313
                                        SHA-512:41334E9810323C8C6F213FCA36DE8217B9DE2457FE649F114925B7EAC83B41E68E67D954B73C667C6750AF96CC6EC1CE4EA3F0B88A2F566E4E2BEE21E9F555C4
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Uu.prototype.da=_.ca(41,function(){return _.Ij(this,3)});_.Hz=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b;this.flagNameForDebugging=void 0};_.Hz.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.Iz=function(){this.ka=!0;var a=_.Nj(_.Ak(_.Ge("TSDtV",window),_.fza),_.Uu,1,_.Hj())[0];if(a){var b={};for(var c=_.n(_.Nj(a,_.gza,2,_.Hj())),d=c.next();!d.done;d=c.next()){var e=d.value;d=_.ek(e,1).toString();switch(_.Kj(e,_.Vu)){case 3:b[d]=_.ck(e,_.Bj(e,_.Vu,3));break;case 2:b[d]=_.ek(e,_.Bj(e,_.Vu,2));break;case 4:b[d]=_.gk(e,_.Bj(e,_.Vu,4));break;case 5:b[d]=_.lk(e,5,_.Vu);break;case 6:b[d]=_.mk(e,_.mf,6,_.Vu);break;case 8:e=_.Mj(e,_.hza,8,_.Vu);switch(_.Kj(e,_.Wu)){case 1:b[d]=_.lk(e,1,_.Wu);.break;default:throw Error("od`"+_.Kj(e,_.Wu));}break;default:throw Error("od`"+_.Kj(e,_.Vu));}}}else b={};this.ea=b;this.token=a?a.da():null};_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65271)
                                        Category:downloaded
                                        Size (bytes):67215
                                        Entropy (8bit):5.588080271457212
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:283FD341CDD1BA17FE79BD14C15788AF
                                        SHA1:73C5D1AFD9428876D4C968C49D928965AE60B8A5
                                        SHA-256:E9B56FBA303D04AD37E050357FF73A9E14A9AECEA55FA6DF0790E09A74D986F4
                                        SHA-512:41A267F9BCF2E8B8B9AAA19E45CB372232E48B5E84F9057CF0E5EBD66A39CAB44FB600CBF749CA235963B4761A6ED7408ED12456553BCD879BCFF958320F2172
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_i18n-vflKD_TQc.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b14e83f6-96bd-3f7b-bb51-99f66855a6a0")}catch(e){}}();.define(["exports","./e_core_exception","./c_src_sink_index","./c_pap-events_previews_create_folder","metaserver/static/js/langpack","react","./c_lodash"],(function(t,e,r,n,o,i,a){"use strict";function s(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var l=s(o),c=s(i),u=function(t,e){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},u(t,e)};var h=function(){return h=Object.as
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):5430
                                        Entropy (8bit):3.6534652184263736
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/favicon.ico
                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (557)
                                        Category:dropped
                                        Size (bytes):752220
                                        Entropy (8bit):5.793002023630024
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FA9C508BC9690A8A6540DD1BD3576411
                                        SHA1:68C273A0F0CCDFA63DD72507EBCC560C7952D30D
                                        SHA-256:1E88CE285FCBA99DE028D544545022CD8143775758F5DE2F1416A2CB1A7A9EC5
                                        SHA-512:1D24C8F5D335D1B6C765FE23EBBA054A4D5A399E5083A2579830C1E60C582366EE2AB96F98B88A9BFCB6A25353CFC287EC9C7D0A90A8D52243982B8F736AE34A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x13c60ec4, 0x2046d86, 0x1a784f88, 0x11406f40, 0x72102, 0x0, 0x0, 0x1b, 0x30f, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Qa,Ua,gaa,iaa,mb,qaa,waa,Caa,Kaa,Maa,Paa,Lb,Qaa,Qb,Tb,Ub,Raa,Saa,Vb,Taa,Uaa,Vaa,Zb,$aa,bba,hc,ic,jc,gba,hba,lba,nba,pba,qba,uba,xba,rba,wba,vba,tba,sba,yba,Cba,Gba,Hba,Eba,Ic,Jc,Kba,Mba,Rba,Sba,Tba,Uba,Vba,Wba,Pba,Qba,Yba,hd,aca,bca,dca,fca,eca,hca,ica,jca,kca,nca,oca,pca,qca,rca,uca,wca
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (57840)
                                        Category:downloaded
                                        Size (bytes):58218
                                        Entropy (8bit):5.11057224863144
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:62B576DE519102427F7DB82C9EC65FB4
                                        SHA1:DD040B4FA4043A0CB5C20BF12D76F0D6BD2D0E35
                                        SHA-256:96AE3DDBC485CBB5635A41CE76126AE82667771837F59B3A1109FFAD324792AF
                                        SHA-512:86BE41B04B55DD46DE35899C5ABBF97863B9A39D45445C0986685D2651A7D385894D0EE6B4300712F8EB952F78AA7798ECA6D99801A5C339F3A5E0E1A17572D4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_data_modules_stormcrow-vflYrV23l.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1697f27b-b852-3417-9633-1c1453f57d5c")}catch(e){}}();.define(["exports","./c_pap-events_previews_create_folder","./c_bufbuild_protobuf_service-type","react","./e_core_exception","./c_lodash"],(function(t,e,r,n,s,i){"use strict";function o(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var a=o(n);class u{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()}}hasListeners(){return this.listeners.size>0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                                        Category:downloaded
                                        Size (bytes):43308
                                        Entropy (8bit):7.995084572292543
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                                        SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                                        SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                                        SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                                        Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (468)
                                        Category:dropped
                                        Size (bytes):2130
                                        Entropy (8bit):5.320106218751151
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:117CBF76CFBA252455DC160A563F4090
                                        SHA1:665D28BC6571CAE462834A16946D309631B905AB
                                        SHA-256:1EBE77A6D2ECF0CE288934D1643ADC3E93B1996148CA1955F6DA74C446E16C40
                                        SHA-512:16635460A6D20FC0A348570DDA35C8DE3FA9A5AA1E6B8EA627EF64F8FC91458441653B3AB8D70BCE615072C33B5B4E8C226DD7D805FB24F3D3B90C48DB4F89B7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.wZ=function(a){_.X.call(this,a.Ga);this.window=a.Ea.window.get();this.xc=a.Ea.xc};_.K(_.wZ,_.X);_.wZ.Ca=function(){return{Ea:{window:_.Qu,xc:_.uF}}};_.wZ.prototype.Hp=function(){};_.wZ.prototype.addEncryptionRecoveryMethod=function(){};_.xZ=function(a){return(a==null?void 0:a.zp)||function(){}};_.yZ=function(a){return(a==null?void 0:a.r4)||function(){}};_.$Sb=function(a){return(a==null?void 0:a.xq)||function(){}};._.aTb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.bTb=function(a){setTimeout(function(){throw a;},0)};_.wZ.prototype.lP=function(){return!0};_.wZ.prototype.aa=function(a,b,c){b=this.xc;var d=b.kJ,e=new _.jF;a=_.iF(e,7,a);d.call(b,305,a,c,void 0)};_.Nu(_.Un,_.wZ);._.wZ.prototype.aa=function(a,b,c){b=b===void 0?"":
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):4286
                                        Entropy (8bit):3.6767668884768048
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F25511F4158C2DFAB6AA11A07D026E4A
                                        SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                                        SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                                        SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4348)
                                        Category:downloaded
                                        Size (bytes):4743
                                        Entropy (8bit):5.147676298899314
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FE1BFF25ADED8A6E4F49F35F67650264
                                        SHA1:E055AD0B73B4C802873F17662DB1641B0EA80272
                                        SHA-256:6A3BE9324D98ED23045E694ED27AB982932AF02C733E1E36D45D9A39F1CDE611
                                        SHA-512:F5EA865D6B2767202A215B8F69FFE539C172ACAA9A2A8EE39037B4BCA11CBE2293D9C4EFDCC4A51E6A23D1375709746C20CB75B9EEBB498B64FB921AB3D2D1D5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-link-large-vfl_hv_Ja.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="973acc93-6776-35fd-bb17-9c9a37544d5c")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,a,l){"use strict";function t(e){if(e&&e.__esModule)return e;var a=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var t=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(a,l,t.get?t:{enumerable:!0,get:function(){return e[l]}})}})),a.default=e,Object.freeze(a)}var n=t(a);const c=()=>n.createElement(n.Fragment,null,n.createElement("path",{d:"M65 2.5H11C7.76787 2.5 5.26617 3.13845 3.56447 4.39771C1.86277 5.65681 1 7.50807 1 9.9V68.1C1 70.4918 1.86277 72.343 3.56447 73.6023C5.26596 74.8616 7.76766 75.5 11 75.5H65C68.2321 75.5 70.7338 74.8616 72.4355 73.6023C74.1372 72.3432 75 70.4919 75 68.1V9.9C
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (31464)
                                        Category:downloaded
                                        Size (bytes):31844
                                        Entropy (8bit):4.890602109837878
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5B07977D29C16471A0D3FC5C0CF9E156
                                        SHA1:96E3FC641ADD033AB2643C1DED52852A20009FDF
                                        SHA-256:CBAA1330CF81760933C592C21BCB621BD4FD13DD76FCC226769C6824030BE0E6
                                        SHA-512:60EE446A833A6A4271074D8C15C9925DD3A5E344F95F011D7C4D3E4832D20CBFFE141A81E8ECFBA288FEF4AC7F42225E88244741E527E90BD82AE106DE5F23DC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vflWweXfS.css
                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.7.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:C source, ASCII text, with very long lines (1680)
                                        Category:dropped
                                        Size (bytes):2000
                                        Entropy (8bit):5.348000083999637
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E0C2AE3F5B0D3EC3EF76C2DEC0EF2E14
                                        SHA1:92F5C0457B4799E4E6297178706EFE2555C9ADB6
                                        SHA-256:37DA183ADCCAA942EB12B5F57CD7060F8E56EF4D009F1509DD504FF68BD417CC
                                        SHA-512:C97C491C0CEEC123AEA0308986D9ECD7FA01F15B2A4373EEE5C006EF6D7019BE0113C69EF7C89CCFD205ED0F4F432A3707429AEFDE4D17FE14F6C5AA0C291E1F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99c55f53-3ee1-3410-a9fd-2fd99e0d8575")}catch(e){}}();.(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t);class n{constructor(e){this.dropboxOrigin=e}isDropboxDomain(e){const t=document.createElement("a");return t.href=e,t.hostname.endsWith(".dropbox.com")}handleEvent(e,t,n){"function"==typeof e&&e(t,n)}addQueryParameter(e,t){return 0!==t.indexOf("?")&&0!==t.indexOf("&")||(t=t.substring(1)),null===e&&(e=""),-1!==e.indexOf("?")?e+="&"+t:e+="?"+t,e}makeRequest(e,t,n,i,o,r,d,a,s){if(!e)return;e=this.dropboxOrigin+e,n||(n=6e4),i=i||functio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (976)
                                        Category:dropped
                                        Size (bytes):1350
                                        Entropy (8bit):5.401665465431198
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:73676E37D6D03072F4446602E46A67D0
                                        SHA1:6DD7ECC6C947F9D05DA52712B3285CC1C2066D5A
                                        SHA-256:AE83A4AECFB929EF3D15BF2B129AF01C450BDEF6C361C595E27DF54F9FE5D5E7
                                        SHA-512:8D0DBC15614748F79ADD57FD2DFCDC0940EE690EDB8F1AB786501C710F364BD56B947B169A4BB406B41DD6FB67163A767719FDB6515F7095FBB16F2799E22BAF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="633d0a09-7121-3c79-a97d-190d2304ee3b")}catch(e){}}();.define(["exports","./c_api_v2_routes_folders_info_provider","./e_core_exception"],(function(r,e,o){"use strict";r.wrapPassword=async function(r,t){if(""===r)return"";const i=encodeURIComponent(r);try{const r="wrapped_password_"+(null==t?void 0:t.type)+"_";if("RSA-OAEP"===(null==t?void 0:t.type)){const o=void 0!==window.performance?window.performance.now()/1e3:0,n=t.timestamp+o,p=e.b64urldecode(t.key),s=await e.encryptWithPublicKey(p,e.stringToBytes(JSON.stringify({timestamp:n,password:i})),t.version);return r+e.b64urlencode(s)}throw new Error(`Unsupported algorithm: ${null==t?void 0:t.type}`)}catch(r){if(!0===(null==t?void 0:t.plaintextFallback))return o.reportException({err:r,severity:"non-critical",tags:["password-crypto-fa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3489)
                                        Category:downloaded
                                        Size (bytes):3885
                                        Entropy (8bit):5.518621263735056
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B4A2821BE60F6C5A96D704F183C1208B
                                        SHA1:28D8D525EE3BC72D95820F4C02DD9286ACF3EA29
                                        SHA-256:3F024884B6E9E6B28060C256A7BC8DC17F0813C6D5A4812E84E484801F9881A8
                                        SHA-512:536D1E5789479CF474C2F90693E12A97D41D54ED4B12A0BF536D8C93755AC9364C66278CF8968868A964619762505CAEC3111F77972E841960A1BD4E77E2F366
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-video-small-vfltKKCG-.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15e7f52b-1ca8-311c-b7c2-0ce3bf15f1c1")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox"],(function(e,t,n){"use strict";function o(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var o=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,o.get?o:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var l=o(t);const a=()=>l.createElement(l.Fragment,null,l.createElement("path",{d:"M21.7568 2.5H4.24324C3.19499 2.5 2.38362 2.70706 1.83172 3.11547C1.27982 3.52383 1 4.12424 1 4.9V23.1C1 23.8757 1.27982 24.4761 1.83172 24.8845C2.38355 25.2929 3.19492 25.5 4.24324 25.5H21.7568C22.805 25.5 23.6164 25.2929 24.1683 24.8845C24.7202 24.4762 25
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2120)
                                        Category:dropped
                                        Size (bytes):2515
                                        Entropy (8bit):5.306642230261792
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A78398064B60D54BE8195B5888649832
                                        SHA1:0B13414DB6A4E028F12B1306666A7529D0C12CF7
                                        SHA-256:32054039D1E6573664676B6C0531FAB46CD561B41036AA7DC892EE73D4C07775
                                        SHA-512:7AF5AC9F972D512F7BF826E53E8AF98429795755673F89039BF381C45C103F7B2925B97E519D6CAA7A3BB366EC77956BACFB8EB560F8D24830CD6B9A8A5F921F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf7de4f7-dd23-3ea2-a94b-6bb57091d301")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.MemberTransferLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m13 15.5-4.737.004 1.027-1.069-1.08-1.04-2.75 2.86 2.75 2.86 1.08-1.04-1.03-1.072L14.5 17v-5H13v3.5Zm2.79-10.617-1.08 1.04 1.03 1.072L9.5 7v5H11V8.498l4.736-.004-1.027 1.068 1.082 1.04 2.75-2.86-2.75-2.86Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.Thum
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2361)
                                        Category:dropped
                                        Size (bytes):2752
                                        Entropy (8bit):5.429189097664246
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CAE8D5985AB157E428BCD17054B52CF2
                                        SHA1:2E3BF2D73AF8B9E91DD2E96B067B4213B000DF93
                                        SHA-256:7F7B6227C5A2A0CEAEF9CE8DF33930A23B6D0610C46E85F34DE6B34C126B3C0A
                                        SHA-512:4BE53A51B77938C3590DF47E846697C9D90E04E1063CD7B04B5DD67FA72911CE56E71C707A9B11ED0E7FFF280A37D7C744646C5C838DAEFF2C384309381F462D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b0610094-f01d-3f43-8a79-4c7999e83bf0")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.DeleteForeverLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 17a.75.75 0 1 0-.75-.75.709.709 0 0 0 .75.75Zm.75-7v4.595a3.01 3.01 0 0 0-1.5 0V10h1.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M19.5 7h-4v-.75A2.25 2.25 0 0 0 13.25 4h-2.997a2.25 2.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3253)
                                        Category:downloaded
                                        Size (bytes):3632
                                        Entropy (8bit):5.172908728745572
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6DCE47B97AA40B5075E1DBC0AF17393E
                                        SHA1:80AA6F6BA05C49CADB66887AFC525A30D632A25B
                                        SHA-256:6A89887BB2BAB908FEF390263A211E765C30EEAB66D7B182EC0C8CEFDD9F5AF7
                                        SHA-512:5693658FC69618E48105D3847FB7B740136F4AAF6B8886F9A826B7C306456ACC6D4B8C831FE963ECEB3BE7A28E1DB73CC9516C874A1A70049E67D955078BD089
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_gen_api_auth_WebAuthWeb-vflbc5HuX.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="969964b1-7c1a-33e2-8998-bd6619976e84")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file"],(function(n,o){"use strict";n.GetUrlForAccountPasskeysFinishAuthentication=function(n){var l,i,t;const a=null!==(l=null==n?void 0:n.path)&&void 0!==l?l:"/account/passkeys/finish_authentication",e=null!==(i=null==n?void 0:n.routeParams)&&void 0!==i?i:{},r=null!==(t=null==n?void 0:n.base)&&void 0!==t?t:window.location.origin;return new o.AjaxURL(o.replacePattern(a,e),r)},n.GetUrlForAccountPasskeysStartAuthentication=function(n){var l,i,t;const a=null!==(l=null==n?void 0:n.path)&&void 0!==l?l:"/account/passkeys/start_authentication",e=null!==(i=null==n?void 0:n.routeParams)&&void 0!==i?i:{},r=null!==(t=null==n?void 0:n.base)&&void 0!==t?t:window.location.origin;return new
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                        Category:downloaded
                                        Size (bytes):58272
                                        Entropy (8bit):6.087497514749547
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                        SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                        SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                        SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                        Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:C source, ASCII text, with very long lines (1560)
                                        Category:downloaded
                                        Size (bytes):1943
                                        Entropy (8bit):5.308819183623281
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:405A6CB312E24F7EBDF3A5D844B1F328
                                        SHA1:C0C0DDE607E31C0E009961E110A3110DA9E2E2A4
                                        SHA-256:5539C8B5065D983229389EB0344A3BB930BD93F1D0EC034551336E2EB468D93C
                                        SHA-512:2709435E74A6BDD1B30E8B05D28A9CB59B8CF8EDDAB92C359E2B16F427BAEC99F0946505E8C0492E8FBB9FA88A8BC0B3AB833BB17F49DA29E0086817AD0DAAD5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_api_v2_routes_team_provider-vflQFpssx.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="498bc01e-fd34-3af5-b7c8-a62131ffa1a6")}catch(e){}}();.define(["exports","./c_pap-events_previews_create_folder"],(function(e,t){"use strict";function n(){if(!window.ensemble)return void 0!==t.getYapsProject()&&void 0!==t.getYapsDeployment()?`${t.getYapsProject()}:${t.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.length?e.sort(((e,t)=>e.pagelet_name<t.pagelet_name?-1:1)).map((e=>`${e.yaps_project}:${e.yaps_deployment}`)).join(";"):void 0}const o=function(e){};class s{constructor(e=(()=>{})){this._mapper=e}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(e){this._mapper=e}resolve(){let e="";try
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (749)
                                        Category:downloaded
                                        Size (bytes):1113
                                        Entropy (8bit):5.366759312196046
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8260FCAC61025328D369D703085943B0
                                        SHA1:539647006439DA00C58472B48C79AA80A1E8083E
                                        SHA-256:2C9352588ADE77062239FB11E2A9A73E0C3876B71B6ADBF1FE5FEB6217A692C6
                                        SHA-512:E6864E29290AE45F2833F86A0CD3A800634A4E5D042D2D47C8F897C40BA7B6C70021EDD93E1B6B4FAF9E74873B2A7D8E9C116D62B66DB04982E23882149670D3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_ui_image-vflgmD8rG.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6c92e35d-dc9b-3c0d-9f17-665081e4cdf2")}catch(e){}}();.define(["exports","react","./e_core_exception"],(function(e,t,s){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}var i=n(t);const a={};function l(e){e.includes("-vfl")||(e=>e.startsWith("https://assets.dropbox.com/"))(e)||null!=a[e]||(a[e]=!0,s.reportStack(`Non-VFL path detected: ${e}. This usually means that the image doesn't exist and is 404ing; though another possibility is that the image exists but vfl cache busting isn't being applied, which can happen when the url is a relative url, since we generally don't vfl relative urls.`))}e.Image=e=>{const{ref:t,src:s,srcHiRes:n,alt:a,...r}=e;let c;return l(s),s.endsWith(".svg")||!n?c=s:(l(n),c=n+" 2x"),i.default.createElement("img",{src:s,srcSet:c,alt:null!=a?a:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2431)
                                        Category:downloaded
                                        Size (bytes):2827
                                        Entropy (8bit):5.386617844840613
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:322B60813E8A76D5E11B47C8F4148F70
                                        SHA1:3819349AF9B04417448CCFDCA1CAD77B2B607308
                                        SHA-256:1ABF541B4658A2817201A36135C1481FA12A3C13E2AA31942654ECD569BB3350
                                        SHA-512:39CD0F2A9046EFBC20FAA7C5EAEDF512ACEBE3B4BABA8071221104B23DBC09C8BE9F16B636CA5FDFD249E6E4A31F5C2C5FCE72F268C5E572AB3B065E76B55122
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_video-file-vflMitggT.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43bd2e45-ca07-38b9-81c2-b0e5f3a16495")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.MultipleFoldersLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M2.5 7h4.386A2.25 2.25 0 0 1 8.9 8.245L9.276 9H18.5v9.25a2.25 2.25 0 0 1-2.25 2.25H4.75a2.25 2.25 0 0 1-2.25-2.25V7ZM4 8.5v9.75c0 .414.336.75.75.75h11.5a.75.75 0 0 0 .75-.75V10.5H8.349l-.792-1.585a.75.75 0 0 0-.67-.415H4Z",fill:"cu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2231)
                                        Category:dropped
                                        Size (bytes):2632
                                        Entropy (8bit):5.457184072011979
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4343EAC23EF2FEE37D06D8A94B6778D7
                                        SHA1:818AD530350090FEE05EB562CACDFC94DDCC4EC3
                                        SHA-256:995075554FCDDCA0DE01699B42DE3226566BB20CC5692F454D89750FE0804136
                                        SHA-512:3D4BA8DEA7D02E14646558BC2FF79ABBFE21AFA3A908CD47986CA1B43B911D757592A6CED9AFAAA53E21EE8FC919F978CC7727D942C5FC89ECA7A362782A0430
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="98287092-8ae6-3262-a583-bdb835ecb866")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","./c_lodash","react"],(function(e,t,r,n){"use strict";function o(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var a,i=o(n),c=t.createRuntimeFn({defaultClassName:"dig-ctz1wx2_5-3-2",variantClassNames:{over:{subtle:"dig-ctz1wx3_5-3-2",base:"dig-ctz1wx4_5-3-2"},hasNoBackground:{true:"dig-ctz1wx5_5-3-2"}},defaultVariants:{over:"base",hasNoBackground:!1},compoundVariants:[]}),s={exports:{}};a=s,function(){var e={}.hasOwnProperty;function t(){for(va
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1563)
                                        Category:downloaded
                                        Size (bytes):1564
                                        Entropy (8bit):4.765867310326991
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7B08E15668E6293DED274A0E43734BD4
                                        SHA1:84CC2086318F411FA109744A702B5B04271D7658
                                        SHA-256:6A8AD86F86D2671FDF62C01740FDC191743F39E124EE7401857E238144329881
                                        SHA-512:C5FE8390538C05BC59240D73C6813D7D16B63F1FDA3A1C4634FB987B26C9CCA160CF0AE3AB128F0C4CB02610FCC6F1653D4E3D23B2B565FEA28B9E3F95CED206
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/unified_susi-vflewjhVm.css
                                        Preview:.unified-susi-na .dwg-button2--button-style-transparent.link-na{color:var(--dwg-theme__color__attention__text);text-decoration-color:var(--dwg-theme__color__attention__border)}.unified-susi-na .dwg-button2--button-style-transparent.link-na:hover{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.link-na>.dwg-text{font-size:14px;line-height:17px}.sig-wrapper--dwg-refresh{position:absolute}.back-button-na .dwg-button2__icon{rotate:180deg;transform-origin:center var(--dwg-spacing__unit--1_5, 12px)}.back-button-na.dwg-button2--button-style-transparent{color:#000;text-decoration-color:var(--dwg-theme__color__attention__border)}.back-button-na:hover.dwg-button2--button-style-transparent{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.back-button-na.dwg-button2:hover>.dwg-button2__icon.dwg-button2__icon--right,.back-button-na.dwg-button2:focus-visible>.dwg-button2__icon.dwg-button2__icon--right,.js-focus-visible .back-button-na.dwg-button2.focus-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5122)
                                        Category:downloaded
                                        Size (bytes):5511
                                        Entropy (8bit):5.435675375895482
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:00D91CB0D2E012E03819903EB1D23D16
                                        SHA1:5B1607567235B606C9CFE02C9A6D6A74BE7F1C4A
                                        SHA-256:6B3513E502047A2540ED4D044CDABC4E92E6CF53AF9FB3FFD427982C94F7A0B8
                                        SHA-512:4AEC4775770B9622129FC97DCF6F635295A8C2A4BB6A046FE32290AC398075A71B4EED6AC88AF78B24F311ED32B09FFECCE94CF5F41CB28E10AB37E26AE4033D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_plugin_utils_getImageDefaultSizes-vflANkcsN.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eeed7c62-00f2-3cf4-9683-3ce53dfd592a")}catch(e){}}();.define(["exports"],(function(e){"use strict";function o(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(o)||[],i=o.match(/version\/([\d.]+)/i);let t=null!=i?n[1]:null;return"webkit"===t&&(t=null!=i?i[1]:null),{browser:n[1]||"",version:t||n[2]||"0",userAgent:e}}(e);return"trident"===o.brows
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (830)
                                        Category:downloaded
                                        Size (bytes):831
                                        Entropy (8bit):4.929291155076852
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D2C1CAEAF7D185B462A8D64FD0475932
                                        SHA1:C9E3EA63E9D3AC4FACC19BBB69A05D1A3076C51F
                                        SHA-256:005ED820758D4C12BEFDF1A3B2E9C30A0FA544038AF790FCC602AF1E3B63A4D1
                                        SHA-512:B479521B2AB44FF8DB425EE99E4E0A9894FCDDD85550000D657FEB4C30266B8DEBC52416FE2EF1CF497EBD6C1ECF886752C160AA0177C769A492E68560122CD8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/snackbar-vfl0sHK6v.css
                                        Preview:@keyframes alt-snackbarload{0%{bottom:-28px}100%{bottom:0}}.snackbar-layer{left:var(--maestro-left-nav-width, 240px);right:280px;padding:var(--spacing__base_unit)}@media only screen and (max-width: 1024px){.snackbar-layer{right:0}}@media only screen and (max-width: 735px){.snackbar-layer{left:0}}.snackbar-layer .snackbar-progress-bar{position:absolute;left:0;right:0;bottom:0}.snackbar-layer input{color:var(--color__inverse__standard__text)}.snackbar-layer-entire-page{width:100%}.snackbar-layer,.snackbar-layer-entire-page{position:fixed;display:flex;justify-content:center;bottom:0;pointer-events:none}.snackbar-layer *,.snackbar-layer-entire-page *{pointer-events:auto}.snackbar-layer>*,.snackbar-layer-entire-page>*{flex-grow:1}.snackbar-entire-page-container{margin:0 var(--spacing__base_unit) 0 var(--spacing__base_unit)}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (52353)
                                        Category:dropped
                                        Size (bytes):52725
                                        Entropy (8bit):5.362580485885418
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8EBC3D3A9B2337138CB2282C5533BB18
                                        SHA1:D872EC4D5A6887E8347EB70274F77E902EA5B9F0
                                        SHA-256:7AD090C7A9E2671AD934C8C8A41B855990A249DB330408C80F55CF3241086911
                                        SHA-512:72F593D440F50F95041F9AAF91BCCA66F2AB47895921D782D5D0E404987373F845D0FCFF6283E73DA49A48FCD6E5EB72960F2476DC3341EE9ABAA09AB62CDEF8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="002d2429-8339-3b95-afa0-17ffd4f74a68")}catch(e){}}();.define(["require","exports","./c_pap-events_previews_create_folder","./c_core_notify","./e_file_viewer_static_scl_page_file","./c_bufbuild_protobuf_service-type","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,a,i,s,n,r,o,h,c,d){"use strict";function p(t){return t&&t.__esModule?t:{default:t}}function m(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(t,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return t[a]}})}})),e.default=t,Object.freeze(e)}var g=m(o),l=p(h);function _(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4d-5e75-4c65-b5c0-db7
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21020)
                                        Category:downloaded
                                        Size (bytes):410889
                                        Entropy (8bit):4.878969290897562
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B7D2AAF8D97800B56417A89B4C2BCED5
                                        SHA1:0896530B892B31F655D22D623E7ED895CD47155C
                                        SHA-256:AA6F2437DE951C3896883CCC0BA2EE516FD1233C384C3BAFEAD95BE6CD519C4A
                                        SHA-512:7354D5E7DC6A94C0D97A025CA7CBF1318323CFEE8092A680DC82E07678F0574E332DE04D5E95EF589EEB648ACF34064163263225268AB962D15A787E94FF6F39
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vflt9Kq-N.css
                                        Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65271)
                                        Category:downloaded
                                        Size (bytes):86445
                                        Entropy (8bit):5.378189297197012
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C43FDF405424204AD726499A5483A132
                                        SHA1:91A61D3B2FDE99E1B8BEE4062A9822E37DE89215
                                        SHA-256:90E35B093B480157FB4D774CE5638BC195025C42F4B8B7E22AD966B3FD72D7F7
                                        SHA-512:C8D78F39E5B8FAB247BD8EFA6B1F6437E025C045936CEE76ACF20536407AAB0EF4E3B9BCDCF9754490ADBF46556E72FDF1F73199B335E2295FB88D2D573C5CF6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-content-icons_icons_file-unknown-large-vflxD_fQF.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fda0e2e4-252c-3da2-89f0-154437fbb752")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_hooks_useContentIconViewbox","./c_dig-content-icons_icons_file-link-large","./c_dig-content-icons_icons_file-video-small"],(function(e,l,a,t,o){"use strict";function n(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(a){if("default"!==a){var t=Object.getOwnPropertyDescriptor(e,a);Object.defineProperty(l,a,t.get?t:{enumerable:!0,get:function(){return e[a]}})}})),l.default=e,Object.freeze(l)}var c=n(l);e.FileAudioLarge=({className:e,hasWhitespace:l=!0,over:o="base",hasBackground:n=!0,...s})=>{const i=a.classNames(["dig-ContentIcon",e,"dig-ContentIcon--large",{"dig-ContentIcon--overBase":"base"===o,"dig-ContentIcon--overSubtle":"s
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                        Category:downloaded
                                        Size (bytes):52280
                                        Entropy (8bit):7.995413196679271
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                        SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                        SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                        SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                        Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1548)
                                        Category:downloaded
                                        Size (bytes):1940
                                        Entropy (8bit):5.469918823199383
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:03E36DC603D07A7B3D53CDE19F3CB51A
                                        SHA1:014746A17025049C12512A6D3524E6AE1E9BE585
                                        SHA-256:509426EBD0A3FA3781DD902B863792DD276F4B5216C17068FD1A4892D8F43609
                                        SHA-512:44168F862F24BD5B7611A762E18AE09263C0A849B59070554A33DEFFC823D42E037490C03170DC42D75C8AC9E6FAEFA41FEC2F34FC1E90AAC177943840ED2E2D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_upload-vflA-Ntxg.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7dcf6db7-46b4-384f-90e1-fab85cf31715")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.BugLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M16.5 13.5h2V12h-2V9H15v-.25a3.324 3.324 0 0 0-.769-2.284l.69-1.38-1.342-.671-.629 1.256a4.316 4.316 0 0 0-2.4 0l-.629-1.256-1.342.67.69 1.38A3.325 3.325 0 0 0 8.5 8.75V9H7v3H5v1.5h2v1.25c0 .1.007.191.011.287l-1.943.486.364 1.455 1.822-.456C7.84 18.413 9.428 19.5 11.75 19.5c2.303
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (55330)
                                        Category:downloaded
                                        Size (bytes):55711
                                        Entropy (8bit):4.943653327539258
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C359C46CF6319002FDB401A0DAB05E21
                                        SHA1:8D4D573EE364A2D8D2EC8D0AA039B33C4D22CF7F
                                        SHA-256:AA9B8E9A73213AA4AA6B8933C39B90FD2BF819D99CC6E60B4649F9886D3631E4
                                        SHA-512:E500E42B0BD98BDC930F62F13907BA98FCA5A64A69CCEBED1742113D52C614C03238F43BB3D6EEF06A1417F59734DE2793E870B1E7AC6EC99AE6A71AE76DD30F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflw1nEbP.css
                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.11.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):96
                                        Entropy (8bit):4.90841077740978
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E1A976875CFCFAA4C82C32FCE95F767F
                                        SHA1:056592CDDAED340D3D9DDBD54762E6E94EB23672
                                        SHA-256:C7780F3BFAB0B7E8BD929AA1D50F6F7E85F025AC14581291C31F9E5B8FBB0DC6
                                        SHA-512:56AFB49602C14D5C7DC5424B34B3154B950BC4C70076BC87CC08E3868B8810C45FC014857BF47632EF01B912A55EDBEAF8826842D4E6C835F6CBE93F210000C0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnkgLBxhQ1aVhIFDcy-BCUSBQ0Vg6i3?alt=proto
                                        Preview:CkUKEw3MvgQlGgQICRgBGgQIVhgCIAEKLg0Vg6i3GgQISxgCKiEIClIdChMhQCQjKi4tXyY/JSsvKV4sOj0oEAEY/////w8=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3139)
                                        Category:dropped
                                        Size (bytes):232360
                                        Entropy (8bit):5.548063538742615
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FEABAD89994FCE25C074116EF6280B86
                                        SHA1:7B8369E0233C74CF3C66079525D0BCFFA6D578EB
                                        SHA-256:04CBD78DD1199EBF00A4F7DF1E0A6786DCF6B0CF4204E8EF76712AFCD29A58A1
                                        SHA-512:44E0E8511681A3F0D41AC80705A5ED6C354149A2237BD0F6F38F76E043BB551A2315C953161B1DE3926522BA290AD27D5E8614801435BDD17C908FF452F46351
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x660, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (55330)
                                        Category:downloaded
                                        Size (bytes):193806
                                        Entropy (8bit):5.108569556676094
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B781D6202C92E8E4F263AD4AD5D178AF
                                        SHA1:2C46D79312F74D656D5C0C390871E759202359DE
                                        SHA-256:C6536C05DD8B09EE4BF88EF3D3F41407DBB274FC8CA9DA654E8B6510FF9FADFD
                                        SHA-512:D2F90D7A92C99F421EC40D39217F81A0FBC072E1AD5A7989519743183AD9C58AC2BFB1F34CBB7BCDD81A3282D4F47F2EF9DA1A178A79F22A7B6BE211BE24D69B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflt4HWIC.css
                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@20.11.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (304)
                                        Category:downloaded
                                        Size (bytes):305
                                        Entropy (8bit):4.931439734894977
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                                        SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                                        SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                                        SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                                        Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3509)
                                        Category:downloaded
                                        Size (bytes):9382
                                        Entropy (8bit):4.873211498054136
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:320915DCA4FCC14B76A6609AF3445D98
                                        SHA1:F51A66AB752668770DE4D50BB87C323EDC1AF699
                                        SHA-256:A2EFE4341FFFAC8BD9F6450113FBAC5B5D96738DCD0AF410E16C8C7055E0B652
                                        SHA-512:C1865BA01E864A629DF06E33F958B0D52B8CF2D9FF0DA799768A5E929D1993F99ADD73425824604327966B9DE83731AAA505BD21FAA2EF6EAE324E745A13F216
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dig-experimental/src/index.web-vflMgkV3K.css
                                        Preview:./* -- typescript/component_libraries/dig-experimental/src/accordion/index.web.css */..exp-dig-AccordionItem,.exp-dig-AccordionWrapper{display:flex;flex-direction:column}.exp-dig-AccordionHeader{align-items:center;border-top:1px solid var(--color__standard__border);cursor:pointer;display:flex}.exp-dig-AccordionHeader-spacing--standard{padding:var(--spacing__unit--1_5) var(--spacing__unit--2)}.exp-dig-AccordionHeader-spacing--small{padding:var(--spacing__base_unit)}.exp-dig-AccordionHeader-spacing--large{padding:var(--spacing__unit--3)}.exp-dig-AccordionHeader:focus{box-shadow:inset var(--boxshadow__focusring);outline:none}.exp-dig-AccordionHeader:focus:not([data-focus-visible-added]){box-shadow:none}.exp-dig-AccordionHeader-left-accessory{display:flex;flex-shrink:0;margin-right:var(--spacing__base_unit)}.exp-dig-AccordionHeader-title-container{display:flex;flex-direction:column;flex-grow:1}.exp-dig-AccordionHeader-chevron{color:var(--color__faint__text);display:flex}.exp-dig-AccordionH
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (26568)
                                        Category:downloaded
                                        Size (bytes):26935
                                        Entropy (8bit):5.2609259644076
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BA34C6B8F7583A998F2BB8B94214C0DE
                                        SHA1:3541968DEE5FA2B7A4B91BA56FBC51C7C019D60D
                                        SHA-256:05E3D00993CB63E94C3C4495B2391648A899C1959D9D01F9273C872DAA790557
                                        SHA-512:E3A7FCA89BFFB2AECABA1318E50DE114E485C97115194602530B02734EF0AB4F7BC13BCBB0C052EB26BC17CD3CE7CC28D246D1069B00B0283DC66DDDE8EA62BE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_uxa_pagelet-vflujTGuP.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f8fd7889-c37b-39df-b26c-a20756f9bc09")}catch(e){}}();.define(["require","exports","./e_file_viewer_static_scl_page_file","./e_core_exception","./c_ux_analytics_ux_variants","react","./c_core_i18n","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","./c_pap-events_previews_create_folder","./c_lodash","metaserver/static/js/langpack","./e_edison","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,t,n,i,a,o,s,r,l,c,d,u,h,g,m,_,p,f,v,y){"use strict";function E(){try{return window.self!==window.top}catch(e){return!0}}const w=()=>location.hostname.split(".").slice(-2).join("."),k=()=>"dropbox.com"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3482)
                                        Category:downloaded
                                        Size (bytes):3483
                                        Entropy (8bit):5.013030100013651
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:307B92102C1C5D4BAB05FFDB09A621F7
                                        SHA1:FA9D8945782691344FFFA9328B56D541504E1262
                                        SHA-256:6F4FC0817FB1A2199B277A69ED2022C6B0524DE34A2CBA7533536D40B6ABA410
                                        SHA-512:7D30703ECD866603DB82E2F0FC0D233D597F94652013A2B5589550952C75C0001C3573729A81E01C0D911AF8137F4A35C083DE552861C90A24150D469A918903
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig/fonts-vflMHuSEC.css
                                        Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (515)
                                        Category:downloaded
                                        Size (bytes):909
                                        Entropy (8bit):5.272638896751489
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:29079E173E1A94E2B207B13A54F8F4CF
                                        SHA1:1CC7AD582397338D1D4D345D43BAAEF4D44F22E6
                                        SHA-256:CFA27FCC10554BD4ABE67636F37075B8D95053F0FC9E218680371B0BDC3EC0BC
                                        SHA-512:2863A0B5D0CCC739CAAEFB5014AF0BDEA89A472238B70470EF6B8985B46EC4EC02EF9F32B3A0C9A10EE4F2DC1BBB98D5464D9490B0271CA3532922672897E31E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_sharing_components_shared_content_icon-vflKQeeFz.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b02f0eb1-1e4d-307a-b6d9-6520fcbcb24c")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_file_icon","./c_dig-content-icons_icons_folder-base-default-large","./e_file_viewer_static_scl_page_file"],(function(e,n,t,a,c){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}var l=i(n);const o=({className:e,variant:n,isFolder:i,contentName:o})=>i?l.default.createElement(a.FolderBaseDefaultLarge,null):l.default.createElement(t.FileIcon,{className:e,extension:c.file_extension(o),size:n});o.displayName="SharedContentIcon",e.SharedContentIcon=o}));.//# sourceMappingURL=c_sharing_components_shared_content_icon.js-vflyucU5M.map..//# debugId=b02f0eb1-1e4d-307a-b6d9-6520fcbcb24c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (729)
                                        Category:downloaded
                                        Size (bytes):786
                                        Entropy (8bit):5.167258852207224
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:75ED595D4A569CF9073CD6EEE308B3B3
                                        SHA1:13F9416A70CEEA9033A496A6AA5B922B72A6FBE2
                                        SHA-256:34BA9C679427ACA43C1321759FAE0373E54B68661E8D12FB59BDB1F3D93ED1E8
                                        SHA-512:7860705ED80A784187CB3303CF06C3FD597121A73C751CAB9059C2E834D0EB689C25018F668C8C5EF11F74C50E29B1D795F92F18E58ECEB697C2B225BC362DA3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_checkbox.module.out-vflde1ZXU.css
                                        Preview:._susi-checkbox_1lyd3_3{align-items:center;display:flex}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8{border-radius:3px;box-sizing:border-box;display:inline-block;line-height:normal;margin:2px 0 5px;max-width:230px;min-height:34px;padding:25px 0 10px}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8 input{cursor:pointer;height:14px;margin:0;padding:0;vertical-align:middle;width:14px}._label_1lyd3_28{font-size:12px;line-height:16px;padding-top:1px}._label_1lyd3_28,._label_1lyd3_28._login_1lyd3_37{font-family:var(--__dwgAtlasGroteskStack);font-weight:400;margin-left:var(--dwg-spacing__unit--1)}._label_1lyd3_28._login_1lyd3_37{font-size:16px;line-height:20px}._icon-container_1lyd3_45{display:flex;margin-left:4px}./*# sourceMappingURL=auth_checkbox.module.out.css.map */
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):160
                                        Entropy (8bit):5.038924068526502
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:00E3748EF6EF9B75F69F6AC20471BC85
                                        SHA1:713BD618ADFC43F6EC695CFE3788D19708666FB1
                                        SHA-256:5E49FEF385C5BDA41E5FD72F0D0FB2E76722A5C156CAC7AFDBDCD9C6B9B9648A
                                        SHA-512:0FED16F611FBF747CF393BC51D656527BFE0D313A6A77AD7A8E98F9FEBF147041D52F2D74DE542B222F3ECC02C97EC11839EA63366654ED2816B7726A0F63715
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/susi.module.out-vflAON0jv.css
                                        Preview:._susi-form-container_vmoxa_1{position:relative;text-align:left;width:100%}._current-form_vmoxa_7{display:block}./*# sourceMappingURL=susi.module.out.css.map */
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2051)
                                        Category:downloaded
                                        Size (bytes):2110
                                        Entropy (8bit):5.045839121437345
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:72F9A26C26C1A681AD75A7E270550788
                                        SHA1:5579A02442ADFE9980A87BF495B18260927CD146
                                        SHA-256:F4024DCE9F70735047ADC3A8CF7E8AC9FD2E1D4BFF6ABFC4158A1810EDFCE45F
                                        SHA-512:0CFAF5CBD337D6D04A6D6AB1B2E86F943A93CC835B20C0DE00A309D69EDD9E6828470D6DA2D8E263A8FADEF6E58C4AD679D88062184A09D4F190CD19427EFB55
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_text_field.module.out-vflcvmibC.css
                                        Preview:._susi-auth-field_4srl7_4{display:flex;flex-direction:column;font-family:var(--__dwgAtlasGroteskStack);line-height:normal;margin-bottom:var(--dwg-spacing__unit--2);text-align:left;width:100%}._susi-auth-field_4srl7_4._login_4srl7_14{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._show-password-button_4srl7_18{bottom:12px;display:flex;position:absolute;right:22px;width:24px}._show-password-button_4srl7_18 ._show-password-icon_4srl7_26{color:var(--color__standard__text)}._password-capslock-warning_4srl7_30{bottom:7px;padding:var(--dwg-spacing__unit--1,8px);position:absolute;right:20px;visibility:hidden}._password-capslock-warning-register_4srl7_38{right:42px}._password-capslock-warning--visible_4srl7_42{visibility:visible}._password-capslock-warning-icon_4srl7_46{width:10px}._field-input-wrapper_4srl7_50{margin-bottom:0;position:relative}._field-input-password_4srl7_55:not(:focus)~._password-capslock-warning_4srl7_30{visibility:hidden}._field-input_4srl7_50{border-color:var(--color__st
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2228)
                                        Category:downloaded
                                        Size (bytes):2616
                                        Entropy (8bit):5.288603182751224
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E416279EF6ED5606BCA5D521FBC28BEF
                                        SHA1:79C86F1D8C266D61BAB579163E0D96F80184D508
                                        SHA-256:CBFE60235EB48838EC9975696F979D7AA0043641410D3E3A610ED1BA222BEBF6
                                        SHA-512:7CA0462C0252D3A29B34AB3CE9872FEC97EE210101641F95721489FDD0BAFEE6FFE5BC922842E150903EAED69A1E94B780CD49DE4279B358FA889546530EFDA0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_ai-vfl5BYnnv.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="587dba52-9e24-3256-b247-2823e48af0c1")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function c(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var t=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(l,c,t.get?t:{enumerable:!0,get:function(){return e[c]}})}})),l.default=e,Object.freeze(l)}var t=c(l);e.AiLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12.5 10.25c0-1.21.54-1.75 1.75-1.75H15V7h-.75c-1.21 0-1.75-.54-1.75-1.75V4.5H11v.75C11 6.46 10.46 7 9.25 7H8.5C6.586 7 5 8.586 5 10.5S6.586 14 8.5 14v-1.5c-1.086 0-2-.914-2-2 0-1.086.914-2 2-2h.75c1.21 0 1.75.54 1.75 1.75V11h1.5v-.75ZM11 7h1.5
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2279)
                                        Category:downloaded
                                        Size (bytes):2677
                                        Entropy (8bit):5.329330150581034
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:14FEF2A360137C6FA3CC2DF3C94F0CD4
                                        SHA1:7F27069AF434F4F787D9A418CB892A632C765867
                                        SHA-256:0C0993C4938DF27DC1750FC9FB88A4D27F0E32BC0D84EFBCFD6F10299F185F87
                                        SHA-512:7467AB0C237F20BBCE145407EDA0D4A5EFA9F854B2FF7234720FA8D6B14094E3003F8A99DD136F21B8BFA6E2CCCE5DBCDB9E4749ABA83FEEC77D702A35A309DA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_rotate-right-vflFP7yo2.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7241f9ff-77ac-3ecf-9bac-6c24373c26b4")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AutomationLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"m10.5 15 4.5-3-4.5-3v6Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m16.453 11.06 1.114-1.417-.742-1.286-1.555.224-.479-.322a3.94 3.94 0 0 0-.79-.409l-.613-.234L12.742 6h-1.484l-.646 1.617-.614.23
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2601)
                                        Category:downloaded
                                        Size (bytes):2992
                                        Entropy (8bit):5.305719153744028
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C734660EF2B3297C4A155051AFA95E8C
                                        SHA1:217BB8CBC75577CDBE2BF4BBF883F630B28455FF
                                        SHA-256:663A3F1A1ED275882BF4586085044AECF3A0C7DFD9E629245904564D48B65AD1
                                        SHA-512:DF239270B7C2B0782D3F3D45AC743320C7DF9F45E02A18BC2CC9EF3430BFCD4925D8680EC806B46A02EA39C91EAFCE03D489BAEB1E59875075C6B1912E410489
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_share-vflxzRmDv.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3af252b2-d9da-357c-a120-ff81863491c1")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AnalyticsLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17.5 6H6v11.5h11.5V6Zm-13-1.5V19H19V4.5H4.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M8 11.5h1.5V15H8v-3.5Zm3-1.5h1.5v5H11v-5Zm3-1.5h1.5V15H14V8.5Z",fill:"currentColor",vectorEffect:"non-suser
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (27642)
                                        Category:downloaded
                                        Size (bytes):28101
                                        Entropy (8bit):5.31646908494771
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FC662F9969267F7C6158FDDFDE5494FA
                                        SHA1:B87A54F6ABD6879B0492A180D0A733AD3044A23B
                                        SHA-256:5FA358A13FD6C80106DA50B819AC1B10FB2B34851CF882A6629BDBCDA35A8FA6
                                        SHA-512:BC1E533C111311BE2114E54DAC8C08E9DF78363783E52A066CF03D43986F9B367CFCA753B800012DE9480FD6DF992A7139C2295A1C1FE7813A51405CA6E831ED
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vfl_GYvmW.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10045816-4af7-3537-849f-30bf71015b62")}catch(e){}}();./*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var __webpack_modules__={968:(__unused_webpack_module,exports)=>{(function(){var requirejs,require,define;(function(global,Promise,undef){if(!Promise)throw new Error("No Promise implementation available");var topReq,dataMain,src,subPath,bootstrapConfig=requirejs||require,hasOwn=Object.prototype.hasOwnProperty,contexts={},queue=[],currDirRegExp=/^\.\//,urlRegExp=/^\/|\:|\?|\.js$/,commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,slice=Array.prototype.slice;if("function"!=typeof requirejs){var asap=Promise.resolve(void 0);requirejs=topReq=newContext(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3139)
                                        Category:downloaded
                                        Size (bytes):232391
                                        Entropy (8bit):5.5480552331693245
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:57CF4A639BBAB1E57D7E7A76CD206887
                                        SHA1:6AEB7AD89D93F004EC7C030A77FB8963121FF63B
                                        SHA-256:23CA2FE6E8D3B45234AF72C698CBC556815299CD4BE3D2FD4DBF20E69EC2222F
                                        SHA-512:2EEBA6A046240AAE8031127DC169FBD7E845E52CBF8AD30FC1CA89EF2EF6FB6B036BCA92D8DC1D5D7777902D8D021A6414638FD59A0B483373DA89EA453AFA6C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://accounts.google.com/gsi/client
                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x760, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (701)
                                        Category:dropped
                                        Size (bytes):558800
                                        Entropy (8bit):5.6661858145390775
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                        SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                        SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                        SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1709)
                                        Category:downloaded
                                        Size (bytes):2088
                                        Entropy (8bit):5.495156086208875
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CC4FC608C4C05C3592DF7B9860F0D8FE
                                        SHA1:473C0A62D060A4F1A35D940731069C671291BF15
                                        SHA-256:ABED8B60C4B029CC59480D5ADA1BAECF5A3F45207486EED2C0CC7C9C13BD87DD
                                        SHA-512:2A3F4A0447CF615BF979CD34E78BA68FD0760E0707EDCC02E4DCBF7DCC20E08CC8BC02C22EA8072908AFBFF6B952B982F820912B43185B928BDE549C2D6F2051
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-logos_src_glyph_fss-vflzE_GCM.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cca2966-d554-3c4e-8dd5-95993bfd46db")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.DropboxDocSendLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.746 5h6.691v7l-6.691-7v7h6.7v.485c0 4.424-2.688 6.515-6.7 6.515-4.192 0-6.692-2.053-6.692-6.517v-.875C5.054 7.318 7.756 5 11.746 5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.FailFill=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):305
                                        Entropy (8bit):5.074758848509232
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:435D06AC9753D09AD6460021115C7912
                                        SHA1:3402A18674394D69D059C531DC4284E8665EC665
                                        SHA-256:F9715837A4B11A1B21CC4FFAB6DAA0CAF2AAA6FD53615772B9CB4E375391B8A2
                                        SHA-512:EAF3187C1959F133708367E40183685316C7E5479C77C04EE8046606E483031D6042671E352A6C6F30B8100225D59D91FA6EF4CB95716AB371C456D05E4C4855
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/email.module.out-vflQ10GrJ.css
                                        Preview:._hide-password_vs4tt_4{display:none}._email-check-button_vs4tt_8{margin-top:var(--dwg-spacing__unit--3,24px)}._submit-container_vs4tt_12{display:flex;flex-direction:column}._passkey-button_vs4tt_17{display:flex;margin-top:var(--dwg-spacing__unit--3,24px)}./*# sourceMappingURL=email.module.out.css.map */
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (29057)
                                        Category:dropped
                                        Size (bytes):29440
                                        Entropy (8bit):5.183570145112524
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FA6496D5A24C210FE90E327A0882D401
                                        SHA1:DA427389185F3146034502E3CA974262424823F6
                                        SHA-256:9D657AC5B33E3DBC74129ACEA3C6B766EE8F1D78DBAFA0CCEDD61D8CD51F4A34
                                        SHA-512:92CD01C91DD9A3852F6AFA4F92B022000756D9C9F62E84DBFA14ECC57DEDDD0EEE5A0DC9D24CA59180FA5DC76EA2C78412D8F4322A6A2D881952276C6A40DC2C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="686bf605-599a-3ee0-afde-6a3ee1818929")}catch(e){}}();.define(["exports","react","./c_dig-content-icons_icons_file-unknown-large","./c_dig-content-icons_icons_file-video-small","./c_dig-content-icons_hooks_useContentIconViewbox","./c_dig-content-icons_icons_file-link-large"],(function(l,e,a,i,m,r){"use strict";function g(l){if(l&&l.__esModule)return l;var e=Object.create(null);return l&&Object.keys(l).forEach((function(a){if("default"!==a){var i=Object.getOwnPropertyDescriptor(l,a);Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:function(){return l[a]}})}})),e.default=l,Object.freeze(e)}var o=g(e);const s=({className:l,hasWhitespace:e=!0,over:a="base",hasBackground:i=!0,...g})=>{const s=m.classNames(["dig-ContentIcon",l,"dig-ContentIcon--large",{"dig-ContentIcon--overBase":"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (395)
                                        Category:dropped
                                        Size (bytes):1608
                                        Entropy (8bit):5.274746330890097
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BAC2A8D818336644857F66AFEC6545F0
                                        SHA1:FF21FC653100DE6BFCD7AA3614D5692E034C0FED
                                        SHA-256:8F81785330D23FF4B9282F16CC10428886B9A339BD4606AA1D1FD2521F43F947
                                        SHA-512:2850697C72C64020A6DD5ADE88332FAAF74B47515855094247A5D61E4AE5B19EF59167C931F6068C7E41934B751781D9EB3F48B8EA3F33ADFE7070AE3C191767
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.Cg(_.Yla);_.IA=function(a){_.X.call(this,a.Ga);this.aa=a.Ya.cache};_.K(_.IA,_.X);_.IA.Ca=function(){return{Ya:{cache:_.Gt}}};_.IA.prototype.execute=function(a){_.Db(a,function(b){var c;_.ef(b)&&(c=b.jb.kc(b.nb));c&&this.aa.FH(c)},this);return{}};_.Nu(_.dma,_.IA);._.l();._.k("ZDZcre");.var XH=function(a){_.X.call(this,a.Ga);this.Tm=a.Ea.Tm;this.l5=a.Ea.metadata;this.aa=a.Ea.bu};_.K(XH,_.X);XH.Ca=function(){return{Ea:{Tm:_.BH,metadata:_.v0a,bu:_.yH}}};XH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Db(a,function(c){var d=b.l5.getType(c.Pd())===2?b.Tm.Qb(c):b.Tm.fetch(c);return _.cm(c,_.CH)?d.then(function(e){return _.Id(e)}):d},this)};_.Nu(_.ima,XH);._.l();._.k("K5nYTd");._.u0a=new _.uf(_.ema);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var EH=function(a){_.X.call(this,a.Ga);this.aa=a.Ea.qR};_.K(EH,_.X);EH.Ca=func
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9586)
                                        Category:downloaded
                                        Size (bytes):9587
                                        Entropy (8bit):5.076530007287422
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:53A288476541A8A0E790FC62E77B6FB9
                                        SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                                        SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                                        SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                                        Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (623)
                                        Category:downloaded
                                        Size (bytes):994
                                        Entropy (8bit):5.248011224804357
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:53DB4CC08A825712E91805B703394BF6
                                        SHA1:7274CC093A96931BDE055D726D5D63C903EF7F30
                                        SHA-256:ACEB1340DA10702706FAB3013E1C4A12E805076A24D53A1E3079559BBD91E411
                                        SHA-512:FB3C83E8E2B177828373E89628C7CAE022871656A110E1162203ABBC768BC33469DC6B8C1127A428E53CAFB275C18F4ACB8B0D17D916136E7B1445A23B2D1C59
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_index-vflU9tMwI.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2a24b493-3b72-3452-be9f-3583f295222d")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","./c_pap-events_previews_create_folder","metaserver/static/js/langpack","./e_edison","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,_,t,c,o,r,i,s,a,n,p,d,l,u,f,v,m,I){"use strict";e.IconContext=_.IconContext,e.PictogramIcon=_.PictogramIcon,e.UIIcon=_.UIIcon}));.//# sourceMappingURL=c_dig-icons_index.js-vfl6EOaUO.map..//# debugId=2a24b493-3b72-3452-be9f-3583f295222d
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2017)
                                        Category:downloaded
                                        Size (bytes):2396
                                        Entropy (8bit):5.428274756944604
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B90E922A58B16D2C365554045996431D
                                        SHA1:6C6705B062C31996A7B824E39F809A8DFE6AD29C
                                        SHA-256:4CCC77B07CF87C1478B3972B100C2D208C7500B08981E6470BAA0FF03F5EE784
                                        SHA-512:117A943A39ACAA306B09F5BF3A9F1BC9AE7FA5F9F2DC1AAB5FAB25F5FF783847E99457B4B70D0B4C1E34C41E82BAD52B8016CBAA34EF22B5F96984A3BCE585C9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_react-use_useEffectOnce-vfluQ6SKl.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="27402f9c-5afe-3c17-baed-bd2139fe47e6")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.CheckmarkCircleFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Zm-1 11.56-3.03-3.03 1.06-1.06L11 13.44l3.97-3.97 1.06 1.06L11 15.56Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.FillScreenLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4502)
                                        Category:dropped
                                        Size (bytes):4873
                                        Entropy (8bit):5.319296675054716
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8003AC26A10617E77DC0DDB494487545
                                        SHA1:6F8CC83685D6ADBDE4BA15762D2C856C43D9C439
                                        SHA-256:F5584869C8EF7BA12687AE8ABED7D7D04B9470A431B8F89CBED841D3B96FC41C
                                        SHA-512:2D67726787E8EAA1D47C99CB961BF338F1581C17B0BA830BB3F3FFB1A636A19E442798823DBB5523C8A61B06ECF3636A04530808A9D752B250177B48F4B8FBDB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ccd6c853-ba8a-36d9-90dd-0ea5f75b6da8")}catch(e){}}();.define(["exports"],(function(e){"use strict";var n={exports:{}},t={};!function(e){var n,t,r,a;if("object"==typeof performance&&"function"==typeof performance.now){var o=performance;e.unstable_now=function(){return o.now()}}else{var l=Date,i=l.now();e.unstable_now=function(){return l.now()-i}}if("undefined"==typeof window||"function"!=typeof MessageChannel){var u=null,s=null,c=function(){if(null!==u)try{var n=e.unstable_now();u(!0,n),u=null}catch(e){throw setTimeout(c,0),e}};n=function(e){null!==u?setTimeout(n,0,e):(u=e,setTimeout(c,0))},t=function(e,n){s=setTimeout(e,n)},r=function(){clearTimeout(s)},e.unstable_shouldYield=function(){return!1},a=e.unstable_forceFrameRate=function(){}}else{var f=window.setTimeout,b=window.clea
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (684)
                                        Category:downloaded
                                        Size (bytes):685
                                        Entropy (8bit):5.033559356693095
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E2826FD92D6DCAF79021355095EC49D9
                                        SHA1:1572DA7F97839408214F18AF79C69611040E2084
                                        SHA-256:2C456C7236EE6F3541118C38AE364CF303F38926BA99C7FD65794802B172ACBD
                                        SHA-512:AAE0EE51EF9775A745E1B4A4607829609A54C211ED1C96303875FE6465770CBB54E267833E48C43BB7723891FF3D774F33200D6D8F5368817B085F946315EF85
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/notify-vfl4oJv2S.css
                                        Preview:#notify-wrapper{width:100%;height:0px;left:0;top:0;text-align:center;position:fixed;z-index:10001}#notify-wrapper .left-align{text-align:left}#notify,.notify{margin:8px;padding:8px 16px;font-size:12px;display:inline-block}.notify-msg .button-as-link{font-size:12px}.notify-portal-component{width:100%;height:0}.server-error{background-color:#f4e5ea;border:1px solid #9a0032;color:#9a0032}.server-warning{background-color:#fef5da;border:1px solid #9a6500;color:#9a6500}.server-success{background-color:#e5efe0;border:1px solid #2d8000;color:#2d8000}.server-info{background-color:#fff;border:1px solid rgba(0,0,0,0.05);color:#666}.maestro #notify-wrapper.with-top-notification{top:48px}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65156)
                                        Category:downloaded
                                        Size (bytes):186300
                                        Entropy (8bit):4.859932525421264
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5C4C010C83C86E1219A4BC9FCBC4FC9F
                                        SHA1:B485E01847D6D185B9E232651B929E5359052F59
                                        SHA-256:25F966FDE351D851E5EE53EE754EDFFEB3399CC96F3EFE79A3D2D3A871A57CC6
                                        SHA-512:85F48D5563B02AB3E4376345989CC52D2F7CDE59390F5A68286793EA67D8C89A348E6F330034D38EAE363EB9F9F9DF04D7E5C3F7902D052A4CD4FB523A4BDA61
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflXEwBDI.css
                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@3.7.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ekabin0_3-7-0{color-scheme:var(--dig-color-scheme,light dark)}.dig-ekabin1_3-7-0{color-scheme:light}.dig-ekabin2_3-7-0{color-scheme:dark}.dig-ekabin3_3-7-0{color-scheme:normal}.dig-ekabin4_3-7-0{-webkit-appearance:none;-moz-appearance:none;appearance:none}.dig-ekabin5_3-7-0{-webkit-user-select:none;-moz-user-select:none;user-select:none}.dig-ekabin6_3-7-0{list-style-type:none}.dig-ekabin7_3-7-0{cursor:default}.dig-ekabin8_3-7-0{cursor:pointer}.dig-ekabin9_3-7-0{word-break:break-all}.dig-ekabina_3-7-0{word-break:break-word}.dig-ekabinb_3-7-0{word-break:inherit}.dig-ekabinc_3-7-0{word-break:keep-all}.dig-ekabi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7763)
                                        Category:dropped
                                        Size (bytes):8158
                                        Entropy (8bit):5.24551302641834
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F8D8BA40B84D063753E40E1A179D41E3
                                        SHA1:C97178D3C299AB615EF576605DE1326BF4D136C2
                                        SHA-256:ECA1A6E4A188FA5DF710BF915D968EDD71A77F2FCEA880113FDCB9C955953D77
                                        SHA-512:585C2F961D31A4151FB0A8B147C9A2F6BA607AAFD67F613145F68B35D0D60D1F7D42C0CE574B0A450113CAF5367C48AD8C91FFEA8E255CC7A8A7FB5198FA83F7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d4488b5-6a8c-377f-901d-00ed88f43a64")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.AddFileLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11 10h1.5v2h2v1.5h-2v2H11v-2H9V12h2v-2Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m15.97 4.66 1.371 1.37A2.235 2.235 0 0 1 18 7.622V20H5.5V4h8.879a2.265 2.265 0 0 1 1.591.66ZM7 5.5v13h9.5V8H14V5.5
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (311)
                                        Category:downloaded
                                        Size (bytes):693
                                        Entropy (8bit):5.4202776186053345
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E9F1FAA0C5E83E70F5EA34FFCBC6C8ED
                                        SHA1:3C7C789BFC9F1769A0B8B31E92DFBFB27FCCD5C0
                                        SHA-256:4E254DC12CC99798BE058C85109F71DC0815BE243D30FEEAA64728ED42AB8D17
                                        SHA-512:A8D84B329428F22FF8025B29618EFD012F25D4BD3437372BCF456708D5BAE077DB1466695B236FCA271B6D11D811E7936156CA3DCB661EFEA00274B027C52205
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vfl6fH6oM.css
                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@5.3.2. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ctz1wx2_5-3-2{--dig-ctz1wx0_5-3-2:var(--dig-color__fileicon__container);--dig-ctz1wx1_5-3-2:var(--dig-color__fileicon__shadow);box-sizing:border-box}.dig-ctz1wx3_5-3-2{--dig-ctz1wx0_5-3-2:var(--dig-color__background__base)}.dig-ctz1wx5_5-3-2{--dig-ctz1wx0_5-3-2:transparent;--dig-ctz1wx1_5-3-2:transparent}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):661
                                        Entropy (8bit):5.1362866269985155
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9CC75DB0EBA64546E917A76EC3BC656F
                                        SHA1:69D39074BB574439F95961C4B8AB253AAF00D738
                                        SHA-256:765FE942C3514D7638B877BA94D7F20D0C05795E32C10BD034E1907D5F72DB7A
                                        SHA-512:70B5D5E1DFE34D35E44612D1A8B2A3DA34CF81BFD058D63B61CCFB1ABDEEEAA320AE3E90E3468CBD8EB37F0D2870A4DFC4B08B7E33D6ADAC03E6E059E0DD12A9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflnMddsO.css
                                        Preview:@import url('./components-vflt4HWIC.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vflbdfmDc.css');.@import url('./icons-vfljGhNf8.css');.@import url('./foundations-tokens-vflWweXfS.css');.@import url('./foundations-components-vflXEwBDI.css');.@import url('./content-icons-vfl6fH6oM.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65271)
                                        Category:dropped
                                        Size (bytes):379876
                                        Entropy (8bit):5.319542169587774
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D14B0017E65915FCB1F649C78F1858BC
                                        SHA1:D663E7E83B623E45B60EEA62C0393B14501A62BF
                                        SHA-256:3EB65E32F7E8C43A01DA457AFACCC9EFB08308804D9DC690FD561553C2F88346
                                        SHA-512:0A8825F6FE321EB03E13A482CFB144294A8CC80290F2931D7C3E7451FA931FF03440123353EC5FE0BE156C5867FDA382E263CFA25E3F48120114DC51556385B9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b78c9640-a939-3661-87ed-7c9cbd901995")}catch(e){}}();.define((function(){"use strict";window.CS_CONF={isSMB:!1,projectId:5416,status:1,hostnames:["experience.dropbox.com","dropbox.com","dev.corp.dropbox.com","localhost"],crossDomainTracking:0,crossDomainSingleIframeTracking:0,consentRequired:0,allowSubdomains:1,visitorCookieTimeout:34164e6,sampleRate:100,replayRecordingRate:25,validationRate:10,lastTrackingDraw:1724166274,trackerDomain:"c.contentsquare.net",recordingDomain:"r.contentsquare.net",useMalkaPipeline:1,ed:"l.contentsquare.net/log/web",eMerchandisingEnabled:0,mouseMoveHeatmapEnabled:1,autoInsightsEnabled:0,jsErrorsEnabled:1,customErrorsEnabled:0,jsCustomErrorsEnabled:0,apiErrorsEnabled:1,customHashIdEnabled:0,recordingEncryptionEnabled:0,recordingEncryptionPublicKey:nu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 58239, version 0.0
                                        Category:downloaded
                                        Size (bytes):58239
                                        Entropy (8bit):7.987567220825239
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:83BB5AE3E28AFB23B4ED2EF74C272312
                                        SHA1:C79EC10C6AB82271C588B59A0DD26DC57DE54843
                                        SHA-256:B1F18FD551241D3EFD5B9D114317F1D52C0C19677D3ECE876CE75249A1E067A6
                                        SHA-512:A804C81646BC9E204164342CC27A9A426BB3F65FB270DCCD08C5D79C74A84224D3BF0F4E1F3ADE1CFC60462425EB8735B489D3D4550A0921DDB44F590A2FEFE1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vflg7ta4-.woff
                                        Preview:wOFF...............D........................GPOS...h..0......;.GSUB...p........u._.LTSH...T...).....^'"OS/2.......M...`^.kfcmap..3....Z...\...cvt ..7............Yfpgm..5........a.B..gasp...\............glyf..;...b.... ]...hdmx......- ..`....head.......6...6....hhea.......!...$.+..hmtx...`........R.ovloca..7...........pmaxp....... ... ....name...\...,...gg...post...........|M..rprep..6........5B.e........B...0_.<...........a.......]c.;.,................x.c`d``...........5.A...2`...s.............d...i....................x.c`f.a....................2.1<d@....g.__.....L.:.]....3\Q``...c.g.....x.F......x.U[hTW.]{.I.XP.dFS'...d..q...2.i.i..D....RRb.T..(..~|....C"...J...?..U...P..~.:]{..v2...:..s.>g...c.OfOB.#.....FA.....Cz..X"7..1l.}."......<^./.#_".Cx....LG...-X.......c..x.x..GK...z.mz.....cX/.C|....!.c.Np~3.%8.t.......M.WOb.>..A[.e.......m......^...g.....}.eM K.j.k.0W.q..e.c@..4.q...W\.y...e.F.....e...n@.!..F...}.].^e.&i....s.s..x.......q?.m.n@.....@.....J.P3A
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (40406)
                                        Category:downloaded
                                        Size (bytes):40480
                                        Entropy (8bit):5.357206875268569
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:56F24BF65A9DBF2F742B23862202581E
                                        SHA1:4A3F4D54CF39D4AC5FE022EBBDF205B462A2D30C
                                        SHA-256:CFAC3A2722FCB92E5844C231276C621A1F67285EB7172AB9206C56BA34BA91B8
                                        SHA-512:2673463BC63D4C2336D61859B797B2CB6CC35F1ACB2C964DDEADC7097AC5ED739B18C4835BA14A539FA8E515614E96D79450A4B923F6B405984063767776FE7E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/js/file_viewer/index.web-vflVvJL9l.css
                                        Preview:./* -- bazel-out/k8-opt/bin/node_modules/videojs/dist/video-js.css */.@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{height:100%;left:0;position:absolute;top:0;width:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;font-style:normal;font-weight:400;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZ
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2250)
                                        Category:downloaded
                                        Size (bytes):2647
                                        Entropy (8bit):5.427217536364506
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BE61963DDB3139F73E380C758D09FF0E
                                        SHA1:2C7E30998A15479A7DEA39F15A99E1E72B73C64D
                                        SHA-256:975B0E5F1FEC2FAF0AD0D8212B314A7ACA2961758467727AA1511F7AECB1580B
                                        SHA-512:FF4E52E48AFEBD1AD65DF6B6E151C345649EADFFFA66C43564054CA73D7BD79A5B45B67DC891D35F7BCF705C4AACCA0E1A20085EECA5C03244B4E67C39805D2B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_upload-file-vflvmGWPd.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="245ea3b6-c147-3b1d-9050-32f618d0853f")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.CircleStandardFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.841 8 8 8 8-2.841 8-8-2.841-8-8-8Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.CircleStandardLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.159 0-8 2.841-8 8s2.8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6958)
                                        Category:downloaded
                                        Size (bytes):7319
                                        Entropy (8bit):5.293434492156383
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:329EE9D85C3B8C974C441FA5A40795E6
                                        SHA1:59DCF6497C134ECDB7CA613912B1E3A63F61DD20
                                        SHA-256:5CA71CDE9E3D18A07D01D09EB5A97BFC3E40212C1CDC7211770DE9BE6678DAD8
                                        SHA-512:EC362EB3F94CD534934386915EAC7A249AA68B300B201327D24833EAE75F6BB7AA09F9B7201FF6E167E1495AFC2FD8E204BC28753861ECFD50E3C0BCEADA09C7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_react-vflMp7p2F.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bfcf0ad2-e5f2-3345-a00f-532850493753")}catch(e){}}();.define(["./c_lodash"],(function(e){"use strict";var t={exports:{}},r={},n=Object.getOwnPropertySymbols,o=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable;var i=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},r=0;r<10;r++)t["_"+String.fromCharCode(r)]=r;var n=Object.getOwnPropertyNames(t).map((function(e){return t[e]}));if("0123456789"!==n.join(""))return!1;var o={};return"abcdefghijklmnopqrst".split("").forEach((function(e){o[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},o)).join("")}catch(e){return!1}}()?Object.assign:function(e,t){for(var r,i,a=function(e){if(null==e)throw new TypeError("Object.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):267
                                        Entropy (8bit):4.717822099205975
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:00F53700C90A2EDF60A83C7C3B959710
                                        SHA1:270A7C333D4BDE912992993FBDB7D2EC579E9B1B
                                        SHA-256:C23F75F5147BEDB59DE93A0559B52C5303702B063C8D665C27CD8F40FE329B8B
                                        SHA-512:4F1FF50C5F02508BDF14735AEE6E1121F81120665CF10F2288F1DF344BE79649A4D48EFEE8784618184491E8DF9ACB400280E4C219D121B4057DC42CEEE8C117
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://dropboxcaptcha.com/
                                        Preview:<html>. <head>. <meta charset="utf-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <title>DropboxCaptcha</title>. </head>.. <body style="margin: 0px">. <script type="text/javascript" src="funcaptcha.js"></script></body>.</html>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5168)
                                        Category:downloaded
                                        Size (bytes):5562
                                        Entropy (8bit):5.258788006792903
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0247F1C38E412A8F04A1B68597DCE449
                                        SHA1:F994FBE9D7003B068E0EAD67FDBBE9AB3C52964B
                                        SHA-256:89ABFBD09A924C1653BBCDF2967CC2DD1ECA4F5C1BC1DD745ADB2383C3BE4315
                                        SHA-512:DAF4E1CDA72411A5B65740001BDF159A2D7A3EEE4CC98B4D42C7ECD46AAF240129D364A1C3CBC5BB08263E6B71BBD223146672087439D32E3C3F09B19155D28E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_sound-on-vflAkfxw4.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="54aecab8-e9a0-3e07-b018-4a542fab1a7b")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var c=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,c.get?c:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var c=n(t);e.BackTenSecondsLine=e=>c.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},c.createElement("path",{d:"M8.5 10V8.5H6.771c1.062-1.338 2.796-2 5.229-2 4.374 0 6.5 2.126 6.5 6.5H20c0-5.159-2.841-8-8-8-2.973 0-5.169.95-6.5 2.74V5.5H4V10h4.5Zm2.335 9.418v-1.26H9.386v-5.157h-1.08c-.108.693-.432 1.026-1.296 1.08v1.017h1.053v3.06h-1.52v1.26h4.292Zm3.482.153c1.863 0 3.141-1.044 3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (681)
                                        Category:downloaded
                                        Size (bytes):4067
                                        Entropy (8bit):5.3661172752733135
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A0BBD14D1E2A052733A9FCBABA83B5C7
                                        SHA1:0BEE2FAE3B31E4440EEAE0E0F0F8029EE47293A5
                                        SHA-256:A8348155DD78060C255B61316483F8C8DD27E787B14E6DDAE4C760819A16AD47
                                        SHA-512:85F5412F2377C8FAA16FC3EC7A930F92F23A5950E6007957345CB70BCC234E68124480FFEC696777BF855D626836A1E9F3DA33177F6CBA3ACAC7E792F75EEFEF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.FTeHN54Z0KM.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EbgYD4hKcBvQFFAiEHAAAAAAAAAABsAAAADwM/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eS2ylb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlH7wpjyrepZXBP-3XUImtMHcXtCdA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                        Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Cg(_.sqa);._.k("sOXFj");.var Tu=function(a){_.X.call(this,a.Ga)};_.K(Tu,_.X);Tu.Ca=_.X.Ca;Tu.prototype.aa=function(a){return a()};_.Nu(_.rqa,Tu);._.l();._.k("oGtAuc");._.eza=new _.uf(_.sqa);._.l();._.k("q0xTif");.var $za=function(a){var b=function(d){_.mo(d)&&(_.mo(d).Nc=null,_.ev(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},qv=function(a){_.Mt.call(this,a.Ga);this.Ra=this.dom=null;if(this.Wl()){var b=_.Xm(this.Ch(),[_.cn,_.bn]);b=_.Ai([b[_.cn],b[_.bn]]).then(function(c){this.Ra=c[0];this.dom=c[1]},null,this);_.Ju(this,b)}this.Sa=a.Wm.Qfa};_.K(qv,_.Mt);qv.Ca=function(){return{Wm:{Qfa:function(a){return _.Ze(a)}}}};qv.prototype.eq=function(a){return this.Sa.eq(a)};.qv.prototype.getData=function(a){return this.Sa.getData(a)};qv.prototype.Xo=function(){_.lu(this.d
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):103976
                                        Entropy (8bit):4.9776459293826845
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4C1B268BFF106B6007689CCAAD17EDA8
                                        SHA1:DE1A0EC23902775AE6EAB6EC36C76B778CE8A3EA
                                        SHA-256:375EA70654F77CD05181C18B96825A27FF8E6500276A931F59183EF6CA14E2D6
                                        SHA-512:E2916CA2C6FFA751CDCA8AA5C23D21211768E0AFE83BC7590E2989C38F257015DF2B1B30C104450B60B651761B73A0D6A64F3B8DDAE5181094E5F321BE79DC4D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/main-vflTBsmi_.css
                                        Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):296
                                        Entropy (8bit):4.728412818207413
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AED815511C6ECC7FCFCB8A967D0295E8
                                        SHA1:6D559FF3792A81612269FD4227483E666052C2D8
                                        SHA-256:58E7474B8B9356B93A2C872AA7DF60428A0AA4BFB4217146F383B76F494015DE
                                        SHA-512:DF3F3FBF4AE3C814B0B18F832581CAFCE06F0088A32576F8E49D46534C0108F116DE969A15C561AF9DEDB84683DC20A16E2DA65EE16C9491D2882AA33CEF737A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/funcaptcha_modal-vflrtgVUR.css
                                        Preview:.funcaptcha-modal{z-index:10000;position:fixed;top:0;left:0;width:100%;height:100%}.funcaptcha-modal--hidden-firefox{visibility:hidden;z-index:0}.funcaptcha-modal--hidden-non-firefox{display:none;z-index:0}.funcaptcha-div{margin-left:auto;margin-right:auto;height:100vh;width:100%;display:block}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2102), with no line terminators
                                        Category:dropped
                                        Size (bytes):2102
                                        Entropy (8bit):5.140601464364906
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FFF8E4C34D574BE9AC43718EE5ACCD9E
                                        SHA1:A88F5AAC146D4726FE7A7DC60BDF6BF3236CF187
                                        SHA-256:851BAAFA4D75A31942B8D7F752909C9BD63873DD2B2D9E3C5B69439FC1F645A2
                                        SHA-512:3A19E93545B170067C53EC734DC6314A160EDE0671C2E7A6AC630B34D321D4634052637E51F5D51841D8C83F3CBCAE7ECF648A9E5C2E88C6912B714CAD7D691E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};return e[o].call(a.exports,a,a.exports,t),a.l=!0,a.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=0)}([function(e,n,t){e.exports=t(1)},function(e,n){var t,o={};function a(e){if(/^https:\/\/dr
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2845)
                                        Category:downloaded
                                        Size (bytes):2846
                                        Entropy (8bit):4.966993863852829
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                                        SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                                        SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                                        SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                                        Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):374
                                        Entropy (8bit):5.11467328155594
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8C684D7FC05AF6EAE6B8E8829B3A23EC
                                        SHA1:7313277FC153E42FF221719C614EFEA64F9E580A
                                        SHA-256:77DCC3906CE1F991320987E62B8976F418862E42CC31C83122BAB45B6C8832F1
                                        SHA-512:C3DEED9DDB1E117D8AA18E5227A838C8AD7A3769C634F981F4C003B97347A2E736D3D93C171A09D36219B641844485FCBFAB5F5ADA309DC4296509D080B6A64E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vfljGhNf8.css
                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@4.8.2. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2215)
                                        Category:downloaded
                                        Size (bytes):2613
                                        Entropy (8bit):5.376135631087385
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:295CDD13ECA86C2A741CA234ADC596F7
                                        SHA1:EE6086F12D97866FE485DDB2FEE0B55F172516E1
                                        SHA-256:865E25A41C6975035FD10EEA08FFDFFC8DDCBA39D6667C01F054B0D3EE893BDA
                                        SHA-512:8D5556E3DFD76AA43D76399F003BA4F1D41BAFDC0A1B7F210EE2D81774B5FADF5C2D42C8699EC593F375DAE0AC9E4204E4B2AEAE084D389CD5087A43E441F0DC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_photo-upload-vflKVzdE-.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="174b0804-550c-3a97-9825-dbaaaad4cbfe")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.EncryptedLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M10 11c0-1.346.654-2 2-2s2 .654 2 2c0 1.066-.41 1.698-1.25 1.915V15h-1.5v-2.085C10.41 12.698 10 12.066 10 11Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m5 7.278 7-3.36 7 3.36V11c0 6.186-6.447 8.8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (23981)
                                        Category:dropped
                                        Size (bytes):24367
                                        Entropy (8bit):5.341983827123468
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C7F1C6626DAAE2A2DDEF3524CE73B916
                                        SHA1:C93033BA5D2ED77BDE178E2AF15FB32A7C72DA3E
                                        SHA-256:A6A1A7561487EAA80FB8671857EDA97991454CD441AF282744D349A47154E593
                                        SHA-512:39A75D27E47341B5ADA0B1485845721D2D5782ED2E3EF49E2FA9914455316F1C9529123EFD70617C50694C1FB33FFB5D51FB2B5BEAD5FE70A8227D2F961CC5E8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a2d879e3-2ba1-31d0-85ad-46cb34ff5b61")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_core_i18n","./c_maestro_nav_shared_code_dropbox_logo","./c_sharing_components_shared_content_icon","./c_signup_signin_unified_susi","./c_dig-icons_assets_ui-icon_line_team","./c_dig-icons_assets_ui-icon_line_notification","./e_edison","./c_plugin_utils_getImageDefaultSizes","./c_pap-events_previews_create_folder","./e_core_exception","./c_lodash","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","./c_src_sink_index","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider","metaserver/static/js/langpack","./c_dig-content-icons_file_icon","./c_dig-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (968)
                                        Category:dropped
                                        Size (bytes):1343
                                        Entropy (8bit):5.417724206366169
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D7818AFA45CE04922572A3A19BBDE31F
                                        SHA1:FA9BA74D8E16409D868492E8478DDB511518CD36
                                        SHA-256:FF7F081FC7AE565275F3F893EEA525CAA3D684A082174EC78FA7AA6697F6DCF4
                                        SHA-512:3721B42C12350754A4365454B5DA209FB5CD77AC6BEB47DF41E6FCA91F95885E067D5DE0BA087ED03F4F46F9E06061A3101F983A8D3B7F5C962D23C06C538347
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0968beaa-4f2d-37b4-b9e7-3f7d3cde61db")}catch(e){}}();.define(["exports"],(function(r){"use strict";var t=Object.getOwnPropertySymbols,e=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;var o=function(){try{if(!Object.assign)return!1;var r=new String("abc");if(r[5]="de","5"===Object.getOwnPropertyNames(r)[0])return!1;for(var t={},e=0;e<10;e++)t["_"+String.fromCharCode(e)]=e;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(r){return t[r]})).join(""))return!1;var n={};return"abcdefghijklmnopqrst".split("").forEach((function(r){n[r]=r})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},n)).join("")}catch(r){return!1}}()?Object.assign:function(r,o){for(var c,i,a=function(r){if(null==r)throw new TypeError("Object.assign cannot be called with nu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2319)
                                        Category:downloaded
                                        Size (bytes):2712
                                        Entropy (8bit):5.407441474878551
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:531DBF1A978433BCBB0093A59E3130FF
                                        SHA1:386834AFCE409525C247FD7A88F8B8CF06173839
                                        SHA-256:1F7AC5CA457C74071B4A95F982B270A928A3A75D077C3DA7F2415A4B44C27E03
                                        SHA-512:9E7AC025C7C08299F938CC29CEB2F2A1A9206F192A74FFCCA20DACA8C981B93013507C2BE80FA8172982E126B5110764E5F103B3B3A6F9DEF59D066EA3C32DC3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_shuffle-vflUx2_Gp.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8af2bdd2-c4ce-3822-b17c-a3c31385d2ff")}catch(e){}}();.define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.IndentLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11 5.5h8V7h-8V5.5Zm8 5.5h-8v1.5h8V11Zm0 5.5H5V18h14v-1.5ZM5 11.508l1.121.996L9.234 9 6.121 5.5l-1.12.997L7.226 9 5 11.508Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.InfoFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2760)
                                        Category:downloaded
                                        Size (bytes):3153
                                        Entropy (8bit):5.2275835389646454
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:21DC00AA26FA96F092EA0FA51C7E7DB0
                                        SHA1:136B675EDCFB40A91997593D0BE5EC27D57BC921
                                        SHA-256:27B6E1F220549BDC9B1733638FF56AA77F304D30F87D40A760EB876A7F44381D
                                        SHA-512:6771898B3F3F15DF2405893B1CE0D7A9FAAC7735B57AC89B64C2240570F558C7B3FE4FEE39EC6FCCAAEBD6F4F7D7813A196DD39D79FB2A1DB6DE35A04A8E6511
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_syncing-vflIdwAqi.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dffdaac9-8de4-3428-8d78-769a0defa77b")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function c(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(c){if("default"!==c){var n=Object.getOwnPropertyDescriptor(e,c);Object.defineProperty(t,c,n.get?n:{enumerable:!0,get:function(){return e[c]}})}})),t.default=e,Object.freeze(t)}var n=c(t);e.AdminConsoleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M18 15.75a2.616 2.616 0 0 0-1.001.188l-1.205-1.206A4.97 4.97 0 0 0 16.5 12a4.97 4.97 0 0 0-.707-2.733L17 8.063c.318.127.658.19 1.001.187 1.387 0 2.25-.862 2.25-2.25S19.387 3.75 18 3.75s-2.25.862-2.25 2.25c-.004.343.06.683.188 1.001l-1.206 1.205A4.97 4.97 0 0 0 12 7.5a4.97
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):116
                                        Entropy (8bit):5.250915129395574
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ED771941EDB8DEEDC986E0619F5CC1FF
                                        SHA1:6F35B6B58DE71558C84A8D6256E19ABBF94BD783
                                        SHA-256:683AADECAA099E77CEC01B76EE9AC457E9F8A202E0CC07F65C86BFEFDFF2CF43
                                        SHA-512:AC2EC8CC6EEDDDB0FBE24284F407FC371D5B5FD1AD32D80E2D32CB200C076007535609FE48DA84E749C26E0E71BB45DDEFA2E6652A42BB4659823F9138653891
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnimLpvoV4pyxIFDYOoWz0SBQ169gCqEgUNj4-etBIFDc5BTHo=?alt=proto
                                        Preview:ClUKDQ2DqFs9GgQIVhgCIAEKCw169gCqGgQIAxgBCgsNj4+etBoECAUYAQoqDc5BTHoaBAhMGAIqHQgKUhkKDyFALiMkKl8tPyYrJS8sKRABGP////8P
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (400)
                                        Category:downloaded
                                        Size (bytes):74477
                                        Entropy (8bit):4.996160179723149
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C2FB1E82F7FDBE869652AC175C9D29B1
                                        SHA1:D85A910ED2E0CF38EDE6DA3285B3440D4031F66A
                                        SHA-256:5EE372C003E43363E596A80D8254C544A5D52A649B656F91A9E8F25B148BC306
                                        SHA-512:A0D96C406761189E39F2C2EF3C07D6726AC8A82F075DABF0409B418F23A32CB51AFBECDC36A090532CADC1CB4E8A6BB6D0758EC146654FA832B247BFB210601F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/spectrum/index.web-vflwvsegv.css
                                        Preview:/*! @generated -- DO NOT MODIFY */../* -- avatar/index.web.css */..mc-avatar-initials-16 {. font-weight: 600;. font-size: 9px;. line-height: 16px;.}..mc-avatar-initials-24 {. font-weight: 500;. font-size: 11px;. line-height: 24px;.}..mc-avatar-initials-32 {. font-weight: 600;. font-size: 13px;.}..mc-avatar-initials-40 {. font-weight: 800;. font-size: 16px;.}..mc-avatar-initials-48 {. font-weight: 700;. font-size: 19px;.}..mc-avatar-initials-56 {. font-weight: 700;. font-size: 22px;.}..mc-avatar-text {. display: -ms-flexbox;. display: flex;. -ms-flex-pack: center;. justify-content: center;. -ms-flex-align: center;. align-items: center;. border-radius: 50%;. color: var(--dig-color__secondary__on-base, #fff);.}..mc-avatar-text-inactive {. opacity: 0.5;. filter: grayscale(1);.}..mc-avatar {. display: inline-block;. vertical-align: middle;. border-radius: 50%;. overflow: hidden;. outline: 0;.}..mc-avatar-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (28855)
                                        Category:dropped
                                        Size (bytes):29230
                                        Entropy (8bit):5.171176693769092
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1098332499458DF200E3808F69761F1F
                                        SHA1:0E6223415BDB2A0714038B7EF9B89557812C1E52
                                        SHA-256:CF5F4D980D111CE410DE1C8C895AFA18CB34FF391BED90B3471F3DB5A155FFB7
                                        SHA-512:4E146D341ED3F7A07414228C00EC8D83EBAB8AACFBA7FCC8EB05D2E0D01A18E47A721F76A86E90EA98E8628FB2E48538A3D4D2075E34D7E400EBD0E2451B8C5C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf9d438b-f27c-3022-a25b-b0528aa1bb57")}catch(e){}}();.define(["exports"],(function(t){"use strict";const e=Object.prototype.toString;function n(t){switch(e.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return u(t,Error)}}function r(t,n){return e.call(t)===`[object ${n}]`}function s(t){return r(t,"String")}function i(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function o(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&u(t,Event)}function c(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function u(t,e){try{return t instanceof e}catch(t){return!1}}function p(t){return!("object"!=typeof t||null===t||!t.__isVue&&!t._isVue)}function l(t,e=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5693)
                                        Category:downloaded
                                        Size (bytes):699043
                                        Entropy (8bit):5.598642400926878
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BDA2744A5B826A958857B8206C51F5EA
                                        SHA1:888382878C2DD260B127B4A267C0163A91894355
                                        SHA-256:A3C4A196E1B94DC6A0F4D05BD5EE86F7A086DBDF2DF498B0F68924472D21911E
                                        SHA-512:148A49A4728545D8847C04DE4A56E376BB69E6DF8910B100184A11AA56F73BD689EC31496F127E651BA2FF09D4DF95AD4F109949939AC148BC07F1EB1A54AC4C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.FTeHN54Z0KM.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EbgYD4hKcBvQFFAiEHAAAAAAAAAABsAAAADwM/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlH7wpjyrepZXBP-3XUImtMHcXtCdA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,XVq9Qb,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,z0u0L,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,qPfo0c,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,SpsfSb,aC1iue,tUnxGc,aW3pY,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,xBaz7b,eVCnO,LDQI"
                                        Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (678)
                                        Category:dropped
                                        Size (bytes):1054
                                        Entropy (8bit):5.33915899832448
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A23DCFFDAA2E4C345360B7CAC3337524
                                        SHA1:F8BA8CA5A08B943698A20DA2EBA5F31D3F152DE5
                                        SHA-256:39C1A4EE388B0747775472FAD6096BE3BD88CF32755B1DC6A095361290EE0D1F
                                        SHA-512:2C72D19738AFFA88EFD396E67945CB1DC8E3A688D6037709E20F35DB953F671859E6FA624328E98E818E0F132714D971472017104227E8421AA171E1EBC50AFE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5f425c21-f709-3f06-aad8-3999fb42e06a")}catch(e){}}();.define(["exports","./c_core_notify","./c_pap-events_previews_create_folder","./c_core_i18n","react-dom","react","./e_edison","./c_plugin_utils_getImageDefaultSizes","./c_bufbuild_protobuf_service-type","./c_lodash","./e_core_exception","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,s,c,i,r,o,n,a,_,l,u,d){"use strict";e.ensureCookiesAreEnabled=function(){return!!s.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(c.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vflE_o1wc
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2790)
                                        Category:dropped
                                        Size (bytes):3170
                                        Entropy (8bit):5.274349278485045
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3D0BB078C2C465BEC44CB9D8CC0600D9
                                        SHA1:D4F334BCFBB7484669ACDB94F9D295AAD49775A9
                                        SHA-256:69F1EAC74962230E7373727C42A48683E138CAE3584D0C45AD77F16845C97608
                                        SHA-512:DD3057D552C7429089DD78F66F851608F4ADEB3B687CB5DFFF2C92C76E9B27FFA8BAE292D9C3B9A66571B481BCA6796B688C5B0F44C4378F9E58D5BED02A7D47
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="93a70b91-d2f5-3e2a-9b88-20a2b72e3d1c")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file"],(function(t,e){"use strict";const n="variants",s=",",o=":";let r=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const o=s.getAttribute(t);if(!o)return;e?n.push(...JSON.parse(o)):n.push(o)}catch{}})),n):[]};if(t&&r>1||!t&&r)return;r++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}m({variant_tokens:t,matchers:s})})();const o=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!o.length||!a.length)return;m({variant_tokens:a.join(s),matc
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):96
                                        Entropy (8bit):5.458784022195589
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C806211155662E5B5268D1340EE658B8
                                        SHA1:D95BF265FEBE1FFD9728F58D4884B45DAD838DED
                                        SHA-256:BA833CC17BABAA7405BC3CDDC19D4FCEE878A9A969AF2D51E958FC4707E036B8
                                        SHA-512:DABD2223354D6B1FC2F1432CC1BD51241AD49BD9642D98483FC29DD43E9A1CF6EE3053E774EED8960548EF0FC37671718807E9EC71B9B39B9C84C46FD81C5D9A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                                        Preview:XOwfqoPVVUNTukZZSZQr/gbUdukIV+YyP+Nx02RxiY84DB2H29PBXvgShLMN6L9Xu8jEG8zjh+XMv8zXBKlu+E78+07FJg==
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2266)
                                        Category:dropped
                                        Size (bytes):2652
                                        Entropy (8bit):5.287296315580694
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:37471117E9621B23917926756DAB9016
                                        SHA1:DD93031EF87D6620507B1A44DD7C323B7ED00470
                                        SHA-256:35359AAEC62A00DEC1F94F782575B65EEB8E30895A6C0D705126602CC05FB07D
                                        SHA-512:A1D08ABB9A968416DD36C010A1F9BFD6A85C23DD1852EB36A5464B31E2B063B881CC1AB5761AD51A1CF5F93FE2A598E7D686F27173BB7794EC461E7C019F1DEC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="26496c03-648d-3206-a327-dad0bc9f419b")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","./c_pap-events_previews_create_folder","metaserver/static/js/langpack","./e_edison","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,t,o,a,r,i,n,l,c,s,d,u,p,_,f,g,m,v){"use strict";function w(e){return e&&e.__esModule?e:{default:e}}var x=w(t);const h=["left","left-start","left-end","right","right-start","right-end"],y=x.default.forwardRef((({tooltipId:e,placement:a,trigge
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (25748)
                                        Category:downloaded
                                        Size (bytes):25749
                                        Entropy (8bit):5.133241989805827
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F45BC76720B514872ACED161702CB2E9
                                        SHA1:8FE71D82FA0C6D4756C23809F8D2A9DDBA5DBBDC
                                        SHA-256:EC0A1165048EC15A5A97DB19D428D8C8103896E21B718D6D215CD8C3D9884E79
                                        SHA-512:B9E6C0EE94A179A5DC53532CE17D1AA7E3C130A090E110118772A7510F3A94B4AB46A75858397C9811C93A36854EE6993A35817EB5E2F1E88819A927CA829067
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_signup_page-vfl9FvHZy.css
                                        Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1694)
                                        Category:dropped
                                        Size (bytes):33446
                                        Entropy (8bit):5.393729723477154
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9CEBD0460ED4EB506F746542E3D7898C
                                        SHA1:91E6E466D790E02E89148E418176E0778C7DB428
                                        SHA-256:B4D36FB36DC95AEFAD9E424F63348AD0D2CF7BBD9A6BD3C7C3565B0E45156901
                                        SHA-512:05EADFCD70CBC6FBCD725670AD4D3F9B89C78CFE0D3A533F8129BE6290B6A43B9B6E85F34833D82309E3785079179DF679ECD8EDF20956B7D4DB182457CD0948
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Zua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.rp("//www.google.com/images/cleardot.gif");_.Cp(c)}this.ka=c};_.h=Zua.prototype;_.h.fd=null;_.h.n_=1E4;_.h.vB=!1;_.h.jR=0;_.h.BK=null;_.h.PV=null;_.h.setTimeout=function(a){this.n_=a};_.h.start=function(){if(this.vB)throw Error("hc");this.vB=!0;this.jR=0;$ua(this)};_.h.stop=function(){ava(this);this.vB=!1};.var $ua=function(a){a.jR++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.Jm((0,_.gg)(a.XH,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.gg)(a.Yka,a),a.aa.onerror=(0,_.gg)(a.Xka,a),a.aa.onabort=(0,_.gg)(a.Wka,a),a.BK=_.Jm(a.Zka,a.n_,a),a.aa.src=String(a.ka))};_.h=Zua.prototype;_.h.Yka=function(){this.XH(!0)};_.h.Xka=function(){this.XH(!1)};_.h.Wka=function(){this.XH(!1)};_.h.Zka=function(){this.XH(!1)};._.h.XH=function(a){ava(this);a?(this.vB=!1,this.da.call(this.ea,!0)):this.jR<=0?$ua(this):(this.vB=!1,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (390)
                                        Category:dropped
                                        Size (bytes):777
                                        Entropy (8bit):5.3890796801499175
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2216AB0366245C1C893270FBF8F0B07D
                                        SHA1:EF4AA6F03A151490E2C5C14714BFCF850C61B2BE
                                        SHA-256:84DD5BB66EB6A87C17E3C43A38A863C49963E2536C3C9B163083EB799E8BDFB2
                                        SHA-512:C78082C3D0ADD9CBA235A0583161DEAB8FB5F0125A38988FD2A4F4C82CE80F631939E256516F4C5DD08D1C671A40BBD55547F14CB7AB324E27C3BDE86BEC4AE7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2a92bf66-3999-3fa1-8e0c-66b63aabf24b")}catch(e){}}();.define(["require","exports"],(function(n,e){"use strict";const t=void 0!==self&&self?self:window;t._uxa=t._uxa||[];const o=t._uxa,a=async()=>{"undefined"!=typeof window&&(o.push(["setPath",window.location.pathname+window.location.hash.replace("#","?__")]),await new Promise((function(e,t){n(["./c_contentsquare"],e,t)})))};e.initContentsquare=a,e.loadContentsquare=n=>{n.analytics&&a()}}));.//# sourceMappingURL=c_ui_component_load_contentsquare.js-vfl3nT-rW.map..//# debugId=2a92bf66-3999-3fa1-8e0c-66b63aabf24b
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (623)
                                        Category:downloaded
                                        Size (bytes):683
                                        Entropy (8bit):4.875457368925568
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B8BE0AEA05D076DD5B710F6DED7565B0
                                        SHA1:65F0CF4F7D35B7EC22F2E244A11A30E39BEF57BD
                                        SHA-256:6437CDA00E26052D776AFE662A06DDF8FE9981DD79AB0F9D3F2360D694AC319E
                                        SHA-512:B2A2678876762FA27E335FEC289E095F239F689690DC21A4BEBDD90D96DA791BBB9CEED3491792FF4ACE318FB0D2B2824CDF2F18FB89C35737CA79B496579BAC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/third_party/third_party_auth.module.out-vfluL4K6g.css
                                        Preview::root{--kakao-color:#fee500;--kakao-hover-color:#fada0a;--kakao-active-color:#f2d00f;--kakao-disabled-color:#eee}._sign-in-with-google-button-register_brn4n_8{margin-top:16px}._third-party-container_brn4n_12{display:flex;flex-direction:column;gap:var(--dwg-spacing__unit--2)}._disable-google-button_brn4n_18{opacity:.5;pointer-events:none}._kakao-button_brn4n_23{background-color:var(--kakao-color)}._kakao-button_brn4n_23:hover{background-color:var(--kakao-hover-color)}._kakao-button_brn4n_23:active{background-color:var(--kakao-active-color)}._kakao-button_brn4n_23:disabled{background-color:var(--kakao-disabled-color)}./*# sourceMappingURL=third_party_auth.module.out.css.map */
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2095)
                                        Category:downloaded
                                        Size (bytes):2485
                                        Entropy (8bit):5.434615703699999
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5F17D93BA870F253CBB6A0C420089D45
                                        SHA1:B9CBBF6ED1AAF2B3EF1F0E73BA415E710DCD925E
                                        SHA-256:6F107DF166DDA308AD35361DC671B453A8B5CAB3305A6692D280C9CE96C37256
                                        SHA-512:684AEB26ADF69367508C63D14545FCA708B0801A8C84E2955A4C3D18C14EAC2F1DC4007CE87F77658F20E246378F8A3067AAEDB8741E4E244CE16AA94FD3FDEA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_team-vflXxfZO6.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c87bd47f-1bbb-3769-9265-f03c11c0d094")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.CircleSmallFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 8c-2.617 0-4 1.383-4 4s1.383 4 4 4 4-1.383 4-4-1.383-4-4-4Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.HomeLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M20.594 9.414 12 2.54 3.406 9.414l.938 1.17
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1025)
                                        Category:downloaded
                                        Size (bytes):1026
                                        Entropy (8bit):4.686137439870003
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:20DEA3DFDE3B9352F8294408ADC604E9
                                        SHA1:C21EDD35DB63CD8852790ECE8323957643928648
                                        SHA-256:0DA537469F646AEA2AB5EAFE2641AA33C329A7D17F2751B63D93D39722BFB21C
                                        SHA-512:B1B85EBBEC740D86F5FFDF4379B8A905D640C94C34DDA6DB9815FF3302C720E7208D487202877A5783628E03D938DC260510ACC320E85564AC65ACA9EFFBB497
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/recaptcha-vflIN6j39.css
                                        Preview:.recaptcha-v2-challenge-container{display:none}.recaptcha-v2-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-v2-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-v2-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-v2-challenge-container .recaptcha_v2_challenge{margin-top:5px}.recaptcha-invisible-challenge-container{display:none}.recaptcha-invisible-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-invisible-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-invisible-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-invisible-challenge-container .recaptcha_invisible_challenge{margin-top:3px}.recaptcha-terms-text{font-size:12px;font-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (24648)
                                        Category:downloaded
                                        Size (bytes):40758
                                        Entropy (8bit):5.089978898473215
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:149921E310F29BBEA09D42C2283515C7
                                        SHA1:536AA7D828C3311125122C971AFE26F5DF7FAB45
                                        SHA-256:47E88BC8E2B3C7242FA7AA4408CEA1CB0B472AAF8C86CA26863E7116FF3565C7
                                        SHA-512:D02E5D05E7429541E583066AB9EA70EB58F7CF5C06ACF8CCE9228566E7A06AEC6CE9E1CFDD2D379B53EE3F576341FF1B7F7DCBF2530D77DF4D84598D7732FE89
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/error-vflFJkh4x.css
                                        Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:var(--dig-type__bodyfontstack, "Atlas Grotesk Web","Atlas Grotesk",AtlasGrotesk,sans-serif)}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1281)
                                        Category:downloaded
                                        Size (bytes):1331
                                        Entropy (8bit):5.025370189455523
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:68B92CF8F7C6D25796C695153614D004
                                        SHA1:718B985F5FA2A0FB44A5418FAF206B0BCBC07ABA
                                        SHA-256:432741E746A4433ED39843670574A69AE8724BAB0DE5A8992510B99C34646D12
                                        SHA-512:61150F5DD9A7DDA8AE528C3A4751580A9CB561F1016363BA2D760EB7C21C87FC9D244632C52551FA75A997173C635289B15C1E9D7A9BA1D2FC5D2C73268D2D62
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/header.module.out-vflaLks-P.css
                                        Preview:._toggle-link-container_6mkyf_4{align-items:start;display:flex;justify-content:flex-start;padding-top:var(--dwg-spacing__unit--0_5)}._toggle-link-container_6mkyf_4._login_6mkyf_11{margin-bottom:30.5px}._toggle-link-container_6mkyf_4._register_6mkyf_15{margin-bottom:22.5px}._form-header_6mkyf_19{margin-bottom:24px}._form-header_6mkyf_19 strong{font-weight:500}._header-logo-container_6mkyf_27{margin-bottom:8px}._header-logo-image_6mkyf_31{display:block;margin:auto;max-height:64px;padding:24px 0}._header-logo-image-large_6mkyf_38{display:block;margin:auto;max-height:120px;padding:8px 0}._email-as-label_6mkyf_45{margin-bottom:24px}._reduced-bottom-margin_6mkyf_50{margin-bottom:12px}._back-button-wrapper_6mkyf_54{padding-bottom:50px;position:relative}._go-back-button_6mkyf_59{color:var(--dwg-theme__color__core__primary);float:left;text-decoration-color:var(--dwg-theme__color__attention__border)}._left-align_6mkyf_65{text-align:left}._center-align_6mkyf_69{text-align:center}._right-align_6mk
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65271)
                                        Category:dropped
                                        Size (bytes):819063
                                        Entropy (8bit):4.5941342515942365
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A480EB870535AB4A21BBAAA5F148083D
                                        SHA1:F25ADEFBC10A937B05F6A630CDE4DE21B7558613
                                        SHA-256:B33378804523F2FBDE65C26EE21CE4725A0775F76D225D7DAF2DD30EE78EA34C
                                        SHA-512:B8A48518F95A8F0E167CC053255903C6DDEA28C0245ABDA381460F696D55E25EC48493D35474C748297370CC04F7EBDB13074ACADBF2B84B18E6A536789FF2F3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="76d269fd-b3b4-32dd-b73e-b65b169585a5")}catch(e){}}();.define(["exports","./c_lodash"],(function(e,a){"use strict";function i(e,a){return a.forEach((function(a){a&&"string"!=typeof a&&!Array.isArray(a)&&Object.keys(a).forEach((function(i){if("default"!==i&&!(i in e)){var r=Object.getOwnPropertyDescriptor(a,i);Object.defineProperty(e,i,r.get?r:{enumerable:!0,get:function(){return a[i]}})}}))})),Object.freeze(e)}var r,n,s,o,t={passwords:"123456,password,12345678,qwerty,123456789,12345,1234,111111,1234567,dragon,123123,baseball,abc123,football,monkey,letmein,shadow,master,696969,mustang,666666,qwertyuiop,123321,1234567890,pussy,superman,654321,1qaz2wsx,7777777,fuckyou,qazwsx,jordan,123qwe,000000,killer,trustno1,hunter,harley,zxcvbnm,asdfgh,buster,batman,soccer,tigger,charlie,sunshin
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2299)
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):5.336349644577927
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1AFB98E8CCDF042F3AF52EE7C8F12B41
                                        SHA1:36B42DFD9946D853314C52D25F28D9A5DF6C8259
                                        SHA-256:EB3D9A3A25E27A2CF436ED5B2E12B874A46C766D2CA010E788B5DBDB23F007E9
                                        SHA-512:969D18BADC3C951F5EFEE3AFE8BE1D7A1E88E6A8AD07818B1C8A830247AED24C7B4EAEF296026508443291754F3B454BF60D1B26C8CBD1A1E4A973977C227A0D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="819278a6-546b-3f36-8612-673cb297c772")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.QrCodeLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M13 5v6h6V5h-6Zm4.5 1.5h-3v3h3v-3ZM5 13v6h6v-6H5Zm4.5 1.5h-3v3h3v-3ZM5 5h6v6H5V5Zm1.5 1.5h3v3h-3v-3Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"M13 13h1.5v1.5H13V13Z",fill:"currentColor",vectorEffect
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):84
                                        Entropy (8bit):4.852645816977233
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3D76DE7C583DA8ED6D1D5AB91239F88B
                                        SHA1:A0818EFD94EFC525EBF513EDE7CADE6D038DF57A
                                        SHA-256:E9FBC4E9A936269D7CC25B32C7910F3861CA3D3AE84907A34D613442E44A01E1
                                        SHA-512:0DA8AD357DFCEB655865C834BFAF7EABE3762DB13EF9BE681F2426540E767C8F3779D1E90D9DACB3040363F72A263DA9FA4F61EEA72C21DC07DED17488207504
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                        Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4kI18qLSY/Ky8lLBABGP////8PCgcN05ioBxoA
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4622)
                                        Category:downloaded
                                        Size (bytes):4992
                                        Entropy (8bit):5.227852062668131
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BA7CADEEAA54CD3F96C43862D5047025
                                        SHA1:9F6B4EC029809D225B748FC6B4A773866B0B505D
                                        SHA-256:2CE2F2BF0F8C4B459C6B8C01EF0C2932ED4679F5FC95E6872C9F1187AFF27C11
                                        SHA-512:B3A3226E7FEB12700FD1296434CA6C3CD7ABFCEB3AB45F55D4145A5BBDBF0CCA444C2268F0A698D0F25A9D85AFD168B601437EA4CA9270F2FFD81D481AB7BEAE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_viewer_refresh-vflunyt7q.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cdd5ccdc-6804-3b66-8f7a-c00e192760f3")}catch(e){}}();.define(["require","exports","./e_file_viewer_static_scl_page_file","react","./c_pap-events_previews_create_folder","./c_bufbuild_protobuf_service-type","./e_core_exception"],(function(e,t,a,r,n,c,o){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var i=s(r);let p,u=!1;const l=()=>n.isSeleniumTest();function d(){return new Promise((async(t,r)=>{var s;window.recaptchaOnloadCallback=function(){t(window.grecaptcha)};if("ON"===(null===(s=(await a.fetchExperiment("ps_infra_load_funcaptcha")).experiment)||void 0===s?void 0:s.variant)&&u&&new Promise((function(t,a){e(["./c_abuse_funcaptcha_modal"],t,a)})).then((async({loadFuncaptchaModal:e,recordFunCaptchaLoadingStats:t})=>{const a=performance.now();let r,n=null,c=!1;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2527)
                                        Category:dropped
                                        Size (bytes):2919
                                        Entropy (8bit):5.399239176144535
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6B3EC1E5795B320EBF29B85EBD71B3B0
                                        SHA1:AEE04CCDD54D61DA21AB62A691D612796518FD97
                                        SHA-256:455E7D9624AEA39383B2F7232568802CE6C2696C2A52CE7DC526E9117B286090
                                        SHA-512:553399C8D678BAB5CEA5BF3722770B55A047728F8CED2711F5570237F9E86AB02AC22B9037F1710C765F355F9BF01FCF0DD89FF0D8958725B38015C7C72FB0C3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="36425a7d-e1a9-34b1-942c-1137935ae9ae")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var r=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,r.get?r:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var r=l(t);e.ArrowDownLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.75 5v12m6.5-5.25L11.75 18l-6.5-6.25",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.ArrowUpLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M11.75 19V7m-6.5 5.25L11.75 6l6.5
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1192)
                                        Category:dropped
                                        Size (bytes):1572
                                        Entropy (8bit):5.288487102238274
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A97D8E6021130DB968730110DDD10184
                                        SHA1:AD7928715BCABD9F2721BC52E460860F865CD409
                                        SHA-256:544ECCD50FA75DE9574516B795D85B58605628FCBD8B61206D8ABB4DF4EB7C4F
                                        SHA-512:769F42A2C82E117C52522CD4B207CA4E11A58FB062103F0F7B6343AD1DCE0BEA86AB8A4E77AAF367CC1889BFCAC3710A06A6385CA7E2173A2BECB414966C5A99
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8d7ff11b-ab43-3428-ac5c-fcf0fccfea31")}catch(e){}}();.define(["require","exports","./c_core_notify","./c_pap-events_previews_create_folder","./c_api_v2_routes_folders_info_provider","react-dom","react","./e_edison","./c_plugin_utils_getImageDefaultSizes","./c_bufbuild_protobuf_service-type","./c_lodash","./e_core_exception"],(function(e,t,o,i,s,r,n,c,a,u,f,_){"use strict";const l="toast";async function d(e,t){const o=await s.readHmacCookieToken(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast cookie")}t.decodeToastCookie=d,t.showToastFromCookie=async function(){var t;const s=i.Cookies.read(l);if(s){const r=await d(s,null!==(t=i.readCsrfToken())&&v
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3103)
                                        Category:dropped
                                        Size (bytes):3499
                                        Entropy (8bit):5.2102145626199
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C5AF72870E2AEEF0A5D55EAAFB3C5EEA
                                        SHA1:B929D60ADB25E9251744D4EFE3DC7D7CEBE1BB27
                                        SHA-256:38F08C05E08242196AE9CC9C68EF5D41FA6E0FA377DDEAF58698FD6D74137CBC
                                        SHA-512:F710F236AC71CBB4B80DB580B910D7B0F0D3E5E03E5EDBB0A7849DED31D87D4094BEE2382F5F7063DAF4F70E9FE10EF97CA37DFB9A2AFEFE1D1255EDED1F1320
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="40519f7f-1b18-32ef-b699-1b664e988b5a")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","./c_gen_api_auth_WebAuthWeb","react","./c_core_i18n","./e_core_exception","./c_lodash","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","./c_pap-events_previews_create_folder","metaserver/static/js/langpack","./e_edison","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./c_core_notify","react-dom","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,t,i,s,r,o,c,n,a,d,h,v,p,u,m,I,_,l,y){"use strict";const A=["keypress","keydown","click","contextmenu","dblclick","mousemove","scroll","touchmove","touchstart"];var R;!function(e){e[e.Standard=1]="Standard",e[e.A
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (44267)
                                        Category:downloaded
                                        Size (bytes):44656
                                        Entropy (8bit):5.399102912858456
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D813546F92D6C1915392A1EAC6C6834A
                                        SHA1:C2BD6F77150E0FF9B18163099C142EECA8AF9CCB
                                        SHA-256:0B0E81060D59478FB550E0A0AAF581AA09627964112789D46EC58357D5DF5E38
                                        SHA-512:D3F70C225C577902679EC7AB8E0CA449A3A6038C9417086D30938A610A8DC0FAB5E9E9BFEFB4BB53B7A6D5424AF852CCEF41A57D56E6569DF932E9AF43803DE1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_pap-events_previews_create_folder-vfl2BNUb5.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="34ad6f68-8ece-3d2a-bf7b-722efdd1201f")}catch(e){}}();.define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function c(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function u(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5647)
                                        Category:dropped
                                        Size (bytes):6025
                                        Entropy (8bit):5.3866431391272505
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3A588D4DD0DE32E4837BF1533E85D99E
                                        SHA1:17A0A2F7E676DDB24EB3B0DBB55AECBCB84FFA3D
                                        SHA-256:86CDCFFC0EE832380A6F9781CE272C69E7B9EB537B0A0DCB8D5D5B06E70B3501
                                        SHA-512:68FA770687E93406CEFDB145DD026EB356D695691D2085EF8F63E712B76BC7B203932E21677A7C5EBC725BB9B1B28A3BC9089AB6D70C216CEB8EEF68E45D2312
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a3eb0e1c-816d-33cc-9c0f-9a1415fbbaaa")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_flux_store_listener","./c_plugin_utils_getImageDefaultSizes","./c_bufbuild_protobuf_service-type","react-dom","./c_src_sink_index","./e_core_exception","./e_data_modules_stormcrow","./c_core_i18n","./c_pap-events_previews_create_folder","metaserver/static/js/langpack","./c_lodash","./e_edison","./c_core_notify","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_api_v2_routes_folders_info_provider"],(function(e,t,a,s,n,o,i,c,r,l,u,d,p,h,_,f,m,g,v){"use strict";function A(e){return e&&e.__esModule?e:{default:e}}function C(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(a){
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1783)
                                        Category:downloaded
                                        Size (bytes):2181
                                        Entropy (8bit):5.469015019162459
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9C3E19C03DE26EE4F15671FCB8A104D0
                                        SHA1:7DCD595A4101A1979F866EE52B99CB5B5AB25B66
                                        SHA-256:D9DC4D56730979B1FA2559B5643E52642EC592F7E123D85E65626CB779F31CC1
                                        SHA-512:2A283EF2C1C768731DD0D9E6019F9851FF3931518C1FD611DB9DAF77D9F36CFCD786B8F0513F223DD32D203F681AA76696E77FA4A2A7117FDEBAD115D643636B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_notification-vflnD4ZwD.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a0f3fb5-6f8b-3e9e-9982-75398317d5b2")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);e.AudioLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"m6 14 .01-3 1.5.015-.01 3L6 14Zm12 0v-3h1.5v3H18Zm-6 2V9h1.5v7H12Zm-3 4V4h1.5v16H9Zm6-2.5V7h1.5v10.5H15Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.CopyLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                        Category:dropped
                                        Size (bytes):1555
                                        Entropy (8bit):5.249530958699059
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6586)
                                        Category:downloaded
                                        Size (bytes):13165
                                        Entropy (8bit):5.1932336435436
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:41DBD41EE50CD1A9BDE0AA789F061DBF
                                        SHA1:2E641003FD846ED11812B1A480139CF345C9C5E1
                                        SHA-256:1B7CB42B960F9512F0B4BB63A3AFA4F121CE77FFBE83D8935605474F21DD6ABB
                                        SHA-512:7967B3D32CA567DC27DED95174DDC41540F47E1E753758315F9031B0EC3FC498FA46A993985B743BB3FA18C1CA92E4E6018D030ADDF916D345656F9AE41D04D8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/js/comments2/index-vflQdvUHu.css
                                        Preview:./* -- bazel-out/k8-opt/bin/node_modules/@dropbox/dig-tokens/dist/legacy-tokens.css */.:root{--color_background_backdrop:rgba(99,114,130,.5);--color_border_dark:#c6c9cd;--color_border_highlight:#ccd9fa;--color_border_light:#dddfe1;--color_brand_banana:#ffd830;--color_brand_black_cherry:#61082b;--color_brand_candy_apple:#d5001f;--color_brand_canopy:#005744;--color_brand_celadon:#a2d39b;--color_brand_cloud:#b4d0e7;--color_brand_dbx_blue:#0061ff;--color_brand_orchid:#ceb4ff;--color_brand_panda_black:#000;--color_brand_panda_white:#fff;--color_brand_pink_library:#ffafa2;--color_brand_rococo_gold:#ad780d;--color_brand_sand:#d8bea2;--color_brand_sapphire:#0d2481;--color_brand_stone:#d0d0d3;--color_brand_sunset:#fb570d;--color_brand_ultraviolet:#813bf6;--color_brand_wheat:#ffcb95;--color_dbx_blue_100:#0061ff;--color_dbx_blue_110:#0052d9;--color_dbx_blue_120:#0046ba;--color_dropshadow:rgba(99,114,130,.16);--color_focus_outline:#a6bdeb;--color_ink_100:#1d2737;--color_ink_15:#dddfe1;--color_ink_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2267)
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):5.3634949887314445
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8AAC1AF39C3479BCA6A5002BA0649965
                                        SHA1:314C065CFFA26C3701C2A880DAFD2517F1894D38
                                        SHA-256:61130B3AD9367E96DEFE4C538149E36AD5092D5AEB3AEC435B6C6808DC1DD134
                                        SHA-512:313654ADE2DC54D0C880A62DA4B8FC889B1ACD654E2373F2CD7ACF0C5951D0C58AC47B84F2AFB012FD07AE08820EAD846EF3BBCB3B79BF28960D0BA178B4C56D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aeccb1fe-0909-38c8-96df-1fbbfaecad6e")}catch(e){}}();.define(["exports","react"],(function(e,v){"use strict";function h(e){if(e&&e.__esModule)return e;var v=Object.create(null);return e&&Object.keys(e).forEach((function(h){if("default"!==h){var t=Object.getOwnPropertyDescriptor(e,h);Object.defineProperty(v,h,t.get?t:{enumerable:!0,get:function(){return e[h]}})}})),v.default=e,Object.freeze(v)}var t=h(v);e.PositionCenterLine=e=>t.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},t.createElement("path",{d:"M3.5 8.5h5v-5h-5v5ZM5 5h2v2H5V5Zm10.5-1.5v5h5v-5h-5ZM19 7h-2V5h2v2ZM3.5 20.5h5v-5h-5v5ZM5 17h2v2H5v-2Zm10.5 3.5h5v-5h-5v5ZM17 17h2v2h-2v-2Zm-2.5-7.5h-5v5h5v-5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.PositionLowerLeftLine=e=>t.createElement("svg",{vi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                                        Category:downloaded
                                        Size (bytes):46188
                                        Entropy (8bit):7.994727284862106
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                                        SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                                        SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                                        SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                                        Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                        Category:downloaded
                                        Size (bytes):533
                                        Entropy (8bit):4.933115570682282
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                        SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                        SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                        SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://accounts.google.com/gsi/style
                                        Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (744)
                                        Category:downloaded
                                        Size (bytes):798
                                        Entropy (8bit):4.83636828949503
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FFA4A8CEE985A798CFF48D450F8436AD
                                        SHA1:0584E9A89D7DCE5DA4AC9084DC91297237BB3B94
                                        SHA-256:45526D8DCBFAE6EE2E386F518184BC65B459B3F207FF8E82A89C8FBFABB249F4
                                        SHA-512:BFD66B672D26860B625F468CA615C4EAC2A3DA4F232C24C664FE546C1D7F88DD2D980D43F9D017F6D9C7D73BD5417BC00AAF4E1B4D603E60148A1A2F155C65C7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/auth_error.module.out-vfl_6Sozu.css
                                        Preview:._text-input-error-wrapper_1nlfs_4,._text-input-success-wrapper_1nlfs_5{margin-top:var(--dwg-spacing__unit--0_5);order:2}._text-input-error-wrapper_1nlfs_4,._text-input-error-wrapper_1nlfs_4 span._error-message_1nlfs_11{color:var(--color__alert__text);font-size:10px;line-height:15px}._text-input-success-wrapper_1nlfs_5,._text-input-success-wrapper_1nlfs_5 span._success-message_1nlfs_18{color:var(--color__success__text);font-size:10px;line-height:15px}._text-input-error-wrapper_1nlfs_4:empty,._text-input-success-wrapper_1nlfs_5:empty{display:none}._text-input-error-wrapper_1nlfs_4:empty+._text-input-wrapper_1nlfs_29 ._password-input_1nlfs_29{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._text-input-error-hidden_1nlfs_33{font-size:0}./*# sourceMappingURL=auth_error.module.out.css.map */
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65075)
                                        Category:dropped
                                        Size (bytes):107212
                                        Entropy (8bit):5.308375574964516
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AA135DEE08359941A31936F1EF74FF2C
                                        SHA1:8C079668EB024AFD280CB42C34A87C0F26182AC6
                                        SHA-256:0E613F55558E76C1569B2DD4A48BD1DEAC32E718A3B2035CFA33FCDB6A76CDAA
                                        SHA-512:6E0C7C01CFAE5D43C3AEA5E312D6FCB59EE8D5460412A43982B47231CE77E73C3A4EADA508CF1F6E28A181E1A680F7C3FB2B803E313AD511452371599944396F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="582b0298-0f84-38c0-bba5-a39827b509d8")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n.default:n}var e={exports:{}};!function(n,r){(function(){var e,u="Expected a function",o="__lodash_hash_undefined__",i="__lodash_placeholder__",a=16,f=32,c=64,l=128,s=256,v=1/0,p=9007199254740991,h=NaN,_=4294967295,g=[["ary",l],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",f],["partialRight",c],["rearg",s]],y="[object Arguments]",d="[object Array]",b="[object Boolean]",j="[object Date]",w="[object Error]",m="[object
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (665)
                                        Category:downloaded
                                        Size (bytes):666
                                        Entropy (8bit):4.837004615391955
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A0EF15CB4F52D5F152A361C4A4208C73
                                        SHA1:62E8A6612C09E571E1266353758F61DC379401B0
                                        SHA-256:7EB159511D44A621FB5DC9FF210E67E3621EC4000806F3D9255920F8A7B3DBF6
                                        SHA-512:AA68B22A2003B7EAA605BC3D710103459D68901BCB03E65528ADCB2A5C01018EF8370FD4F7D82E707FD8B9C58441FD395605A33AFBE45AADFD21C1AAE6648ACF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/components/tooltip-vfloO8Vy0.css
                                        Preview:.tooltip-wrapper{display:inline-block;position:relative}.tooltip-wrapper .tooltip-prompt{position:relative}.tooltip-wrapper .tooltip-prompt .sprite{cursor:pointer}.tooltip-wrapper .tooltip-prompt .sprite:focus{box-shadow:0 0 0 3px #428bff;border-radius:3px}.tooltip-bubble{display:none;font-size:13px;line-height:normal;position:absolute;background:#fff;background-clip:padding-box;border:1px solid rgba(61,70,77,0.1);cursor:default;padding:9px 15px;z-index:9999;border-radius:3px;box-shadow:0px 1px 2px rgba(0,0,0,0.1)}.tooltip-bubble .tooltip-inner{position:relative}.tooltip-bubble ul li{list-style-position:outside;margin-left:2em}.tooltip-target{display:table}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (14870)
                                        Category:dropped
                                        Size (bytes):15256
                                        Entropy (8bit):5.288943827957514
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BCE47ADC3F5FFA577868EAE97D8CBB39
                                        SHA1:8646922603ABEC51985E4C675FEBBE6E5D5CB8B6
                                        SHA-256:0F317F0E54C094023403B33D7676B59A147373CD5239ECEF5EBB39ACAFD40F7E
                                        SHA-512:461BB01CF6DB90F1AA75AF1CE88A1EF34900C8044D38CF31A0937E6D6AD5A528FE25CD366BAF315EAB542D851C1798AFA4CE8802F679A5ED6068527654FD9511
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c86fadb3-fde4-3e7c-873e-4381a3f05dd7")}catch(e){}}();.define(["exports","./c_pap-events_previews_create_folder","./c_lodash"],(function(e,t,r){"use strict";var n,a,i;function o(e){const t=i[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(n=e.MethodKind||(e.MethodKind={}))[n.Unary=0]="Unary",n[n.ServerStreaming=1]="ServerStreaming",n[n.ClientStreaming=2]="ClientStreaming",n[n.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.AlreadyExists=6]
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (976)
                                        Category:dropped
                                        Size (bytes):1351
                                        Entropy (8bit):5.270725759980646
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B9472E0163223D430AFF135DDE253BDE
                                        SHA1:906FD3734BE1EEDD1B8273DC5795888A8E01CCFF
                                        SHA-256:B019FD784AC03FCE24AA42D7130C08F86F58C648B24FF647966CC05A90BA73FA
                                        SHA-512:23276B608F122234C57F911D2F8635A7B48C12970B84884A0D9992FA9CCC712227B481F4324DB96C28C9E95ADA39FF387A252F79C3045D0F4A97AA350D24D2B4
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4877842f-e4b5-3a1d-babc-7e8993754a83")}catch(e){}}();.define(["exports","./c_pap-events_previews_create_folder"],(function(e,n){"use strict";var t="undefined"!=typeof window;e.PAP_Save_SignatureDoc=function(e){return{class:"sign",action:"save",object:"signature_doc",properties:e}},e.PAP_Send_SignatureDoc=function(e){return{class:"sign",action:"send",object:"signature_doc",properties:e}},e.PAP_Start_SignatureDoc=function(e){return{class:"sign",action:"start",object:"signature_doc",properties:e}},e.PAP_View_DocsendHubEntryButton=function(e){return{class:"docsend",action:"view",object:"docsend_hub_entry_button",properties:e}},e.getDebugPanelInfo=function(){const e=n.getInitData().debugPanelInfo;if(e)return e.clone()},e.isBrowser=t,e.noop=function(){},e.off=function(e){for(var n=[],
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 295 x 271, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):49886
                                        Entropy (8bit):7.991001017600391
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:94599B40E833C3B1CAF82D3E125EA078
                                        SHA1:9F6D0F760A4F4C0FBF56363F60F3D00327D487C4
                                        SHA-256:136864403AE79F7377DD03B7C73810FD397BD080022795CF6F1A2575527D0416
                                        SHA-512:1B5D1FD16D8F7CFA5ACF4B37EC21CDECB8B51B77BCB5B6FA001971616F8C28B4BFF270F2DD102FC59FF43549889B81566216023C6D57B445CD967B533876C75D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...'...........M....IDATx....dGu.~.{.'..l.].....a.3..{...m...vgg.s..I..`d..cc.I..Mx$..L.I...V..9....U._.......vv..w5....]..:.;.Q.y5....^Js..W.j..y5.&.W.j^M.5...D].j^.......k^.y5Q..W.u.y5Q..W.j..y5.&.W.j^M.5...D].j^.......k^......W.u.y5Q..W.j..y5.&.W.j^M.5...D].j^M.5.....k^......W.u.y5Q..W.j..y5.&.W.j^.W.Q`......k.;.+...e@...G...cO{.i..D...9..........E.....'.. .TM(Z..0.<...9..R....8.....1./F.=.PG...P..6...Y.u.).LP...N..5....!....T...[DV.:......-<u...#|$q.....,5=..........gV..8`L.......Y.:x*.5m.E.:...Clq...;.:P.n...J...a.n9.n.G.2_=.6w=..i...Q..`.%.....;.........KRo...P.n<...A.z2c..KG\_]|...I.jA.........f.y..h..H.4.)..G..]....[2w.,.m........:{!.v<.Y.....-...~.Y.yz.....p../w..2.N}..6Q..-(..YJ..<.....7.&....u..%g..,1.4Qw.l...*..mq.z../5Q..._/..*.'.LTz+J..(. ...^\.......<.0.aPYA`...T..L..2....G-Sm.1...0*....l.*"..L....2........+_{&...pl.."J..x3....k...v..*.t$ ..Y...L.5......:w]..23M.6X...0.Fn..V=.(.....xM.]....s,.}T.r....2
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65263)
                                        Category:dropped
                                        Size (bytes):3322357
                                        Entropy (8bit):5.591444865164253
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8D43CD6F0C643B8613E9A627B3D54A6F
                                        SHA1:DF395BBC2C56432E48257A7364B5C4E2FF45CEF7
                                        SHA-256:8E2D24BEF6E72B6929AAC951E390681B636888130D1BC2AD9BB9D9A74B8077DD
                                        SHA-512:3F67769B07DD81CED5613AD9582C3517E3081D2A20922C948EA6C488513BB078953851A2AA86F74D69BE7790EB27642EB32FD733E9E08BF5A2AA727E09584523
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bda1ddf7-3f5b-33a7-a60d-515c6920cd5d")}catch(e){}}();.define(["module","require","exports","react","./c_core_i18n","./e_edison","./c_pap-events_previews_create_folder","./c_bufbuild_protobuf_service-type","./e_data_modules_stormcrow","./e_core_exception","./c_core_notify","./c_src_sink_index","./c_plugin_utils_getImageDefaultSizes","metaserver/static/js/modules/constants/viewer","./c_api_v2_routes_team_provider","./c_lodash","react-dom","./c_api_v2_routes_folders_info_provider","metaserver/static/js/langpack"],(function(e,t,n,i,a,r,o,s,l,d,c,u,_,m,p,g,f,h,E){"use strict";function v(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var i=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,i.get?i:{e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65271)
                                        Category:downloaded
                                        Size (bytes):359855
                                        Entropy (8bit):4.964818626091883
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9714D25D019D41F7993E1F93ACACEB0E
                                        SHA1:C214BC21681558A355DE7F6CE81F3B80764B31A5
                                        SHA-256:F765944EA8E6E9B037CC19F2B15EAA1A6C07FAB611CDCEBA1B6959928004E6CC
                                        SHA-512:CCA7BC9361777A8A79A81592CA06FCA4A38E9DCC11D81AC92242484EB4BEE24BE320925373AD9FBB3687CE74E5D46330DCA3D841E9F7345EFC5CD33FAC90D0ED
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_index-vfllxTSXQ.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="07a29c9d-7b19-3133-b6b6-2d1c01508c1a")}catch(e){}}();.define(["exports","react","./e_file_viewer_static_scl_page_file","./c_dig-icons_assets_ui-icon_line_underline","./c_dig-icons_assets_ui-icon_line_twinkle-1","./c_dig-icons_assets_ui-icon_line_shuffle","./c_dig-icons_assets_ui-icon_line_lock","./c_dig-icons_assets_ui-icon_external-logo_twitter","./c_react-use_useEffectOnce","./c_dig-icons_assets_ui-icon_line_team","./c_dig-icons_assets_ui-icon_line_upload-file","./c_dig-icons_assets_ui-icon_line_sound-on","./c_dig-logos_src_glyph_fss","./c_dig-icons_assets_ui-icon_line_file","./c_dig-icons_assets_ui-icon_line_undo","./c_dig-icons_assets_ui-icon_line_upload","./c_dig-icons_assets_ui-icon_line_ai","./c_dig-icons_assets_ui-icon_line_video-file","./c_dig-icons_assets_ui-icon_line_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (570)
                                        Category:dropped
                                        Size (bytes):3467
                                        Entropy (8bit):5.5220418074499
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:22AAFE864CCCCCCF22F8F144EE5E63F4
                                        SHA1:49DCE0BB861077CC3FE42B0489662D5B9C8D80D7
                                        SHA-256:AEEA634E9C434795D834450825E4A9819DE519976DD89BC743073869C0BD9433
                                        SHA-512:961BAB9A626DFC1B364F9BD41E90578BD2F43D101679B79F6B48A777AC25027AAC94C6CDE8DD1E656A0CA762E5705531639F3989BF5C92A7F6B55F9AF335B612
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Jya=function(){var a=_.Le();return _.hk(a,1)},zu=function(a){this.Fa=_.u(a,0,zu.messageId)};_.K(zu,_.w);zu.prototype.Ia=function(){return _.Yj(this,1)};zu.prototype.Va=function(a){return _.sk(this,1,a)};zu.messageId="f.bo";var Au=function(){_.Gm.call(this)};_.K(Au,_.Gm);Au.prototype.Ad=function(){this.xU=!1;Kya(this);_.Gm.prototype.Ad.call(this)};Au.prototype.aa=function(){Lya(this);if(this.WD)return Mya(this),!1;if(!this.FW)return Bu(this),!0;this.dispatchEvent("p");if(!this.vQ)return Bu(this),!0;this.EN?(this.dispatchEvent("r"),Bu(this)):Mya(this);return!1};.var Nya=function(a){var b=new _.rp(a.c6);a.mR!=null&&_.co(b,"authuser",a.mR);return b},Mya=function(a){a.WD=!0;var b=Nya(a),c="rt=r&f_uid="+_.Rk(a.vQ);_.xn(b,(0,_.gg)(a.ea,a),"POST",c)};.Au.prototype.ea=function(a){a=a.target;Lya(this);if(_.An(a)){this.gL=0;if(this.EN)this.WD=!1,this.dispatchEvent("r"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (664)
                                        Category:downloaded
                                        Size (bytes):9926
                                        Entropy (8bit):5.426307842186985
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:723FEE5DD044604DE00A617C42DBB8CB
                                        SHA1:04632260995F92C258162A9D74CE0904A9CFF8A1
                                        SHA-256:ADFB9E84B23B7B572E7438CC42719A8F1654625E6C0A1876CF2E7616DA0D3A50
                                        SHA-512:41B4999AE18F16C68254270BBC5206718C277DD26AC00D61DCB6D2E5054B0C1B79B45648C72D1D9D161BDA81CD79DCB9A55DC9426651A280F72EB7C51BF30EE6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.FTeHN54Z0KM.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EbgYD4hKcBvQFFAiEHAAAAAAAAAABsAAAADwM/d=1/exm=AvtSve,CMcBD,EFQ78c,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlH7wpjyrepZXBP-3XUImtMHcXtCdA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,eS2ylb,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.kOa=_.z("SD8Jgb",[]);._.lX=function(a,b){if(typeof b==="string")a.Mc(b);else if(b instanceof _.Tp&&b.ia&&b.ia===_.C)b=_.$a(b.Bv()),a.empty().append(b);else if(b instanceof _.Va)b=_.$a(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Xf");};_.mX=function(a){var b=_.Yo(a,"[jsslot]");if(b.size()>0)return b;b=new _.Wo([_.ql("span")]);_.Zo(b,"jsslot","");a.empty().append(b);return b};_.kPb=function(a){return a===null||typeof a==="string"&&_.Wi(a)};._.k("SD8Jgb");._.vX=function(a){_.Y.call(this,a.Ga);this.Xa=a.controller.Xa;this.ld=a.controllers.ld[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.xa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.K(_.vX,_.Y);_.vX.Ca=function(){return{controller:{Xa:{jsname:"n7vHCb",ctor:_.Rv},header:{jsname:"tJHJj",ctor:_.Rv},nav:{jsname:"DH6Rkf",ct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (345)
                                        Category:downloaded
                                        Size (bytes):719
                                        Entropy (8bit):5.427327727871201
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6DD7E60DC1B4F016483259EE8E5EBFAC
                                        SHA1:2825C4878FECCA2E587669DDC43C12DEF4C7C27B
                                        SHA-256:C62D95904874ED7A491597491040982649EA3B4012A28D7F41E0CCEA8B24B987
                                        SHA-512:D49F044AD78F558CFFCCBA9E405E497C8612691FF76E5D1FBAA9B9574CBA6B3FC8E906B240B24E605D91DC95A7AEA9B9D235C66752E04C6CA8A1ECB66DF8CA05
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vflbdfmDc.css
                                        Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@4.2.4. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21784)
                                        Category:downloaded
                                        Size (bytes):22151
                                        Entropy (8bit):5.29888661651046
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:28FF305BD7046892F16168E94C974F00
                                        SHA1:3B4C19C3670305D27E70594DD95939322AC7E186
                                        SHA-256:2861456604F2B061A24587400CEC0F3864EE3A1F5D0852681FA3F322FCDFF50C
                                        SHA-512:BF03AA89CBC7101506B5CE69A7AE9AE920EF5CD69C2C229788E7F441806A2F9E0CB6B3A8BCC7D49A1130D7614ED27B1CC09DB12B9695E4ED5972FA664127406A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_notify-vflKP8wW9.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="49fee749-e743-384a-b651-8ccacd571dc7")}catch(e){}}();.define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);function s(e,t,n,i=document,o="js:require_css",a="undefined"!=typeof jest){if(a)return Promise.resolve().then(t);const s=r.getOrCreateCache(i);return r.loadCssWithCache(i,s,new URL(r.static_url(e)),o).then(t,n)}const c=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,l=e=>`&#${e.charCodeAt(0)};`,u=e=>`${e}`.replace(c,l);function d(e){return"object"==type
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (43795)
                                        Category:dropped
                                        Size (bytes):44157
                                        Entropy (8bit):5.229303231016127
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EEC0E876E4584CC9E8C1520DDD3A3B49
                                        SHA1:E2ACFD98141BA49B59BD776A03E5E2D35ED90906
                                        SHA-256:C52DBE66B664FC137601363DF142768BB23AD72880DD0A7D38264E4B1558F35D
                                        SHA-512:599B60BC95981EB6E2A7A2E83EBCCD9B4A6D5051B13754ED049DACED9B9351CB0A24F2440A79F913C3DBA60A2F3A8C008A53271B2E9EEB2D0C811D738E070F69
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cca0e107-9266-3c7b-ad52-7031a4fe294e")}catch(e){}}();.define(["require","exports","./c_plugin_utils_getImageDefaultSizes","./c_pap-events_previews_create_folder","./c_bufbuild_protobuf_service-type","./e_core_exception","./c_lodash"],(function(e,t,r,s,n,i,a){"use strict";const o={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class d{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){o.DEBUG&&console.debug(...this.format(...e))}static info(...e){o.DEBUG&&console.info(...this.format(...e))}static warn(...e){o.DEBUG&&console.warn(...this.format(...e))}}class c{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{d.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCle
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (52632)
                                        Category:downloaded
                                        Size (bytes):52633
                                        Entropy (8bit):4.860512027897722
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:26E143CBBB84833EF4F19A1AE556A1DA
                                        SHA1:DA99FFE748A7A99C53A075DDD1C3BE8E19E9A466
                                        SHA-256:452CBF28FB0CEEFC33F6A97848BB328B8647A5DB7BF7B2063593A3666E3726C9
                                        SHA-512:DE1B1B552075AAE674CE8D1427B665EAE82D0899DC525891657AD9B9A265A2525CDEBF208C64904617A19FA2378F17768701B18765BC6E30AF4205672F6481B7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/app_actions/index-vflJuFDy7.css
                                        Preview:.o-scrollable{overflow:auto;overflow-y:scroll;-ms-overflow-style:-ms-autohiding-scrollbar}.o-scrollable--x-only{overflow-x:scroll;overflow-y:hidden}.o-scrollable--y-only{overflow-x:hidden;overflow-y:scroll}button.c-borderless-button{background-color:inherit;cursor:pointer;margin:0;padding:0}button.c-borderless-button:focus{outline:none;box-shadow:0 0 0 2px #cce6fa;border-radius:3px}button.c-borderless-button:disabled{cursor:not-allowed;opacity:0.5}.db-modal{overflow:hidden}.db-modal-wrapper .db-modal:focus{outline:none}.tabbing .db-modal-wrapper .db-modal:focus{box-shadow:0 0 0 2px #a0d1fa}@keyframes fade-in{0%{opacity:0;transform:translate(0, -10px)}100%{opacity:1}}.unified-share-modal{animation-name:fade-in;animation-duration:0.3s;animation-iteration-count:1;animation-timing-function:ease-in-out;width:540px;display:flex;flex-direction:column;font-size:12px;margin-bottom:160px;overflow:hidden}@media (max-width: 540px){.unified-share-modal{width:100%}}.unified-share-modal *{box-sizing:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1125)
                                        Category:downloaded
                                        Size (bytes):1504
                                        Entropy (8bit):5.311929051823773
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B38CCC7AE2FE8E0B869FCE8101437B2A
                                        SHA1:6E4FFD99F6D1352A31386619C62A68ABC4644C09
                                        SHA-256:17605ECD2841C735F9CF83B839B6B6EA5AD1DEB2E44AC037FE401CF5D9FA082C
                                        SHA-512:1A3FC6B29789C44F2C413EDDD21FD20BFD18F0D6BE2653051B2B5E4BF59FED699D9DA469C5280F483A1B1886FACD9B9DE484749CD73DFB6A1415424182DB94FC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_init_edison_page-vfls4zMeu.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c7f79184-0923-358e-a6d1-03b0278d9cd8")}catch(e){}}();.define(["require","exports","./e_edison","./c_pap-events_previews_create_folder","./c_plugin_utils_getImageDefaultSizes","./c_bufbuild_protobuf_service-type","./c_lodash","./e_core_exception"],(function(e,i,n,o,t,s,a,c){"use strict";async function r(){const{ensureCookiesAreEnabled:i}=await new Promise((function(i,n){e(["./c_edison_cookies_check"],i,n)}));if(i()&&function(){var e;try{const i="www.dropbox.com"===(null===(e=window.top)||void 0===e?void 0:e.location.host),n=window.self!==window.top;return!i||!n}catch(e){return!0}}()){(async()=>{const{showToastFromCookie:i}=await new Promise((function(i,n){e(["./c_core_toast_toast_on_init"],i,n)}));i()})()}}i.initPage=function(e){const i="string"==typeof e?o.unmarshalProto(e,n.Edi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):2
                                        Entropy (8bit):1.0
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/langpack/icu-en-vflmZFLky.json
                                        Preview:{}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (754)
                                        Category:downloaded
                                        Size (bytes):1459
                                        Entropy (8bit):5.309070279638537
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DCCB922E3A6095C342C8048FBC1A57BB
                                        SHA1:3E5066418A533AE2580976CB5438688C509954B0
                                        SHA-256:42F52BFBA7DDB9D025D47CB693F2D9557B87B07EC2FE4570B6234E6ABFF2EEE1
                                        SHA-512:F4CDB2C5FBAE73D2672E9BDEBCB2ED6901FAD90D81324147E0BB124CC55E0A32121D261E0404598DD077E404298D88DC7B25BC956F5884D5904D0FF708201BAF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.FTeHN54Z0KM.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EbgYD4hKcBvQFFAiEHAAAAAAAAAABsAAAADwM/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eS2ylb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlH7wpjyrepZXBP-3XUImtMHcXtCdA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.v0a=new _.uf(_.Ym);._.l();._.k("P6sQOc");.var A0a=!!(_.Vh[1]&1);var C0a=function(a,b,c,d,e){this.ea=a;this.Ba=b;this.ka=c;this.Da=d;this.Ha=e;this.aa=0;this.da=B0a(this)},D0a=function(a){var b={};_.Oa(a.zT(),function(e){b[e]=!0});var c=a.sT(),d=a.uT();return new C0a(a.mQ(),c.aa()*1E3,a.ZS(),d.aa()*1E3,b)},B0a=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.ka,a.aa),a.Da)},FH=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ha[b]:!0};var GH=function(a){_.X.call(this,a.Ga);this.da=a.Ea.uW;this.ea=a.Ea.metadata;a=a.Ea.pia;this.fetch=a.fetch.bind(a)};_.K(GH,_.X);GH.Ca=function(){return{Ea:{uW:_.y0a,metadata:_.v0a,pia:_.o0a}}};GH.prototype.aa=function(a,b){if(this.ea.getType(a.Pd())!==1)return _.nn(a);var c=this.da.UV;return(c=c?D0a(c):null)&&FH(c)?_.cza(a,E0a(this,a,b,c)):_.nn(a)};.var E0a=function(a,b,c,d){return c.then(function(e){return e},function(e){
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4741)
                                        Category:downloaded
                                        Size (bytes):5137
                                        Entropy (8bit):5.317891000717735
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0692739F4B069492899BF7D2D199C581
                                        SHA1:A38CECEEFDEF381060E0FCF06703F5171AC82403
                                        SHA-256:7515666FA44F2CE239AB7A95807D9D2A8109014A1BDC0E5C4E468C1D6A0A1B0F
                                        SHA-512:1D3C5EAD4A9BDE86393A74945D00830477A70B31DA1633C9B6269CA55203CDCDB9C89A38581E72D3FE6D0448C7381436E07B6CF5D23B102FA5E26FD7453992B7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_unified_susi_register_password_validator-vflBpJzn0.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="105c7d7c-5e42-3aa7-baf4-f9e5f8ec83a3")}catch(e){}}();.define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_i18n","./c_react-use_useEffectOnce","./c_dig-logos_src_glyph_fss"],(function(a,e,t,s,r,l){"use strict";function o(a){return a&&a.__esModule?a:{default:a}}var i=o(t);e.injectInternalStyle("/static/metaserver/static/js/signup_signin/unified_susi/register/password_validator.module.out-vfl1XdlK1.css",(a=>"._password-validator-container-redesign_4j67a_4{align-items:center;display:flex;flex-wrap:wrap;margin:0;padding-left:0}._password-validator-item-redesign_4j67a_13{margin-bottom:var(--spacing__unit--1_5);margin-right:var(--spacing__unit--1_5)}._password-validator-container_4j67a_4{display:flex;flex-direction:column;margin:0;padding-bottom:var(--dwg-spacing
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2207)
                                        Category:dropped
                                        Size (bytes):2603
                                        Entropy (8bit):5.343710387462822
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9E34AAF5DC137C2533E78DE49D165F15
                                        SHA1:D1002A8F53299A653D13CB2E10C46CB9457BE178
                                        SHA-256:28C42541419527356C535C0E51E1D161594055CE1473254989AB4985D88FCE81
                                        SHA-512:4B0D8448BA4CA206649C740DE794A56955AC5B019895A62BB69D2C9B5E38B10CF0D20673A29A87987EBAA340927E98A3EB901E540DF5509BF968D8E367EF5F2C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d9dd4459-f2e9-38f8-b18f-17784ffd0e7c")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddFolderLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M9 13.75v-1.5h2v-2h1.5v2h2v1.5h-2v2H11v-2H9Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M17.75 19h-12a2.25 2.25 0 0 1-2.25-2.25V5h4.573a2.238 2.238 0 0 1 2.012 1.244l.378.756H20v9.75A2.25 2.25 0 0 1 17.75 19ZM5 6.5v10.25a.75.75 0 0 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (565)
                                        Category:downloaded
                                        Size (bytes):616
                                        Entropy (8bit):5.147204843039308
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6D92292A133E794F5C1FADC6361DD5AC
                                        SHA1:9F9C7C2DB732A64AB4A014E2AFDA0AA446D3A04B
                                        SHA-256:DC21D296459DD21437B246D4768E05C86DAE1180277C8A5AAC07E241665CF8B5
                                        SHA-512:A04A657802EAAD3B9047CC20BDF8245FFAC4B79014BE6A0588FA527B245F90ADEE8F4A2DE7F89436FFD9E15D6B37DADA12905D2BED120097226C5A2B78B6AA66
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/helpers.module.out-vflbZIpKh.css
                                        Preview:._hr-label_1rzgs_4{clear:both;margin:var(--dwg-spacing__unit--2,16px) 0;overflow:hidden;position:relative;text-align:center}._hr-label-text_1rzgs_12{color:var(--color__standard__text);font-family:var(--__dwgAtlasGroteskStack);font-size:16px;margin:0 var(--dwg-spacing__unit--2,16px)}._hr-label_1rzgs_4:after,._hr-label_1rzgs_4:before{background-color:hsla(36,10%,61%,.3);content:"";display:inline-block;height:1px;position:relative;vertical-align:middle;width:50%}._hr-label_1rzgs_4:before{margin-left:-50%;right:0}._hr-label_1rzgs_4:after{left:0;margin-right:-50%}./*# sourceMappingURL=helpers.module.out.css.map */
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1814)
                                        Category:downloaded
                                        Size (bytes):2205
                                        Entropy (8bit):5.4557875419006745
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BBD69D5F935D21F280A6661DD04518CE
                                        SHA1:D92A9CCF35860F7DFB09886D80A3CFA9D3B8CA6A
                                        SHA-256:C6BBA1DF2C8709A92AE9012F5B9AA7C0DEA1252964AFCE297369DE59D2769B57
                                        SHA-512:472667D71C6E282C411A902000DC969C169AFF06309A7C7518933991C94659A6515EFC2E2B749498AD7D45D5B82AFF9F519AEF7B3855D92D0D6C7CA1E86AFA62
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_print-vflu9adX5.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="202dec56-6336-3028-8bd7-6f01a8448000")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.AddCircleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.5 7.5H11V11H7.5v1.5H11V16h1.5v-3.5H16V11h-3.5V7.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm0 14c-4.322 0-6.25-1.927-6.25-6.25 0-4.322
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65264)
                                        Category:dropped
                                        Size (bytes):195135
                                        Entropy (8bit):5.511589531455853
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:11905937C6428E4AF4E32BF048948B11
                                        SHA1:0EE680545A8D91F30A0EE379CD37F736762C7E46
                                        SHA-256:A43213CB479DD666415D3077B4A9C2FCA64E95140953DEF870605241285AE36D
                                        SHA-512:942C2299B4823A16CD83D677EB379FEFFEAD3FB1A7DACF2B7265FC0EE7CD5F469B032935821540E62991D4D30C8253EE368450DCA542E89C72C4BF7F5BB108B9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b45b5f09-5624-3716-a911-afbf383d09d5")}catch(e){}}();.define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function r(n,t){var r={};for(var e in n)Object.prototype.hasOwnProperty.call(n,e)&&t.indexOf(e)<0&&(r[e]=n[e]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(e=Object.getOwnPropertySymbols(n);i<e.length;i++)t.indexOf(e[i])<0&&Object.prototype.propertyIsEnumerable.call(n,e[i])&&(r[e[i]]=n[e[i]])}return r}function e(n,t,r,e){return new(r||(r=Promise))((function(i,o){function u(n){try{a(e.next(n))}catch(n){o(n)}}function c(n){try{a(e.throw(n))}catch(n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1969)
                                        Category:downloaded
                                        Size (bytes):2364
                                        Entropy (8bit):5.2963690071779
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A65EAC8731C8520D4F7B445F71396070
                                        SHA1:4BAF8120D3E0D53E7635779DB8B76F420459D748
                                        SHA-256:3D876F3E0E6C99BDD02CDE04D824D5C5EAF81043F01BE37FC7935D165268DC62
                                        SHA-512:22E390F23C20DA9E5A634F7032C1B0E3F1516E96705D2F419BFB7718FD26356FC61C09CBC98AA72687C9EBC612314705CD6D986EDB1111075FFC6A41FC2CCA56
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_dig-icons_assets_ui-icon_line_passwords-vflpl6shz.js
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c6750f37-dc32-33c3-af95-5ca85bf2623f")}catch(e){}}();.define(["exports","react"],(function(e,t){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var n=r(t);e.DropboxTransferLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M13.818 12 9.5 5h5.182L19 12l-4.318 7H9.5l4.318-7Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"m11 10.694-.93 1.533.93 1.579L8.465 18 5 12.227 8.465 6.5 11 10.694Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.Folde
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1502), with no line terminators
                                        Category:dropped
                                        Size (bytes):1502
                                        Entropy (8bit):5.7562634512875865
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:96CDB78B4793EECFAEF30DCAB1BF5E9E
                                        SHA1:7F75DA9208B9FCF51B3D29EDAB86FE974B6C90FB
                                        SHA-256:77541C9522A2723AA67B18841DCA862470343CD8FF4DDDEE75568A63854F3D1C
                                        SHA-512:30D244080A11CC42EF7CCEDBC4B4E715C301820F9AF6C84D0C657A737C0FC3CF1ED5B0E2C68FCF57849385EF3981FF8BC41815997F79F889C34E5335B7670467
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treat
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                                        Category:downloaded
                                        Size (bytes):54666
                                        Entropy (8bit):7.996310405191114
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:EBEE194A9B773F166DC16096F8614AAA
                                        SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                                        SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                                        SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook20-vfl6-4ZSp.woff2
                                        Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):255
                                        Entropy (8bit):5.181110946732397
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5CDC20BEC764EEDD4CB5275BF0AAF4D0
                                        SHA1:A6DF9646C37996C4F8A118621B404925EEA353EE
                                        SHA-256:05E1FBE4401829DB2CA3ECB53F1F748CA2F47E7907A8D2E90D1641E0FC6CFB7C
                                        SHA-512:4E7F02CECBA9C7197ABDB0C1338FDC6A06B78FA424658DB3C2D080051E540D37350417A10BCB5107CEAD781D526E58CC56044DAD8CFABC6992A6ED6848EF302F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/unified_susi.module.out-vflXNwgvs.css
                                        Preview:._unified-susi_s59m6_4{display:inline-block;margin-bottom:0;margin-top:0;max-width:350px;vertical-align:middle;width:350px}@media only screen and (max-width:414px){._unified-susi_s59m6_4{width:100%}}./*# sourceMappingURL=unified_susi.module.out.css.map */
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (52274)
                                        Category:dropped
                                        Size (bytes):52653
                                        Entropy (8bit):5.2806334533164785
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6DC5BB979662CDAD0A0AA18FE5B3E9AB
                                        SHA1:F09516D7AC03DEAEF48575E8B3B26C9549AE0370
                                        SHA-256:02CB9BA85129B539A9031A947763AC329BB7098B0C3A5E10CB6E17D6BB8C5E1D
                                        SHA-512:D949F3D8ADC5E6B08EADC769B3D107E8B648EBA1F8CA4DACC76706D296B5D48D0A46300B9DB999F27B997371345110CAC072F140C45E0A7FE8C8F2A4D089EDF8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="33e3ec3a-cc92-3252-8d77-2308dbaa734f")}catch(e){}}();.define(["require","exports","./e_core_exception","./c_api_v2_routes_team_provider","./c_pap-events_previews_create_folder","./c_sentry_core_exports","./c_lodash"],(function(e,t,n,r,o,s,i){"use strict";const a=[{pattern:/(?<prefix>(?:(?:https|http)+:\/\/)?(?:[a-zA-Z0-9-_]+\.)*(?:(dropbox|dropboxusercontent))\.com(?:\/\w+)(?:\/(?:fi|fo))?)\/.*/,replacer:(e,t)=>`${t}/[[FilePath]]`}],c=/((https|http):\/\/)?([a-zA-Z0-9-_]+\.)*dropboxstatic.com/,u=e=>!(e.startsWith("browser-id:")||e.startsWith("edison_atlasservlet:")||e.startsWith("edison_page_name:")),l=["maf_region","path_trail"];function p(e){const t={};for(const n of e)t[n.pagelet_name]=n;return t}function d(e){for(const{pattern:t,replacer:n}of a)if(e.filename){if(e.filename.ma
                                        No static file info