Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s

Overview

General Information

Sample URL:https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s
Analysis ID:1428809

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_666316_899439&as=VSK3KSmCdK60c6mYUk2SOA&hl=en
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: Iframe src: https://marketing.dropbox.com/login?referrer=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2F%3Asckey%2F%3Afile_name
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&email=martina.norido%40radiusfuelsolutions.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_666316_899439&as=VSK3KSmCdK60c6mYUk2SOA&hl=enHTTP Parser: Number of links: 0
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: <input type="password" .../> found
Source: https://marketing.dropbox.com/login?referrer=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2F%3Asckey%2F%3Afile_nameHTTP Parser: No favicon
Source: https://marketing.dropbox.com/login?referrer=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2F%3Asckey%2F%3Afile_nameHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_666316_899439&as=VSK3KSmCdK60c6mYUk2SOA&hl=enHTTP Parser: No favicon
Source: https://dropboxcaptcha.com/HTTP Parser: No favicon
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&email=martina.norido%40radiusfuelsolutions.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_666316_899439&as=VSK3KSmCdK60c6mYUk2SOA&hl=enHTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&email=martina.norido%40radiusfuelsolutions.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_666316_899439&as=VSK3KSmCdK60c6mYUk2SOA&hl=enHTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49964 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownDNS traffic detected: queries for: www.dropbox.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49964 version: TLS 1.2
Source: classification engineClassification label: clean2.win@21/151@46/251
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 --field-trial-handle=1884,i,14021801420716683879,8438461467383606601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dropboxcaptcha.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
consent.dropbox.com
18.64.236.8
truefalse
    high
    stun-anycast.l.google.com
    74.125.250.129
    truefalse
      high
      play.google.com
      172.217.215.101
      truefalse
        high
        dropboxcaptcha.com
        18.160.48.194
        truefalse
          unknown
          www-env.dropbox-dns.com
          162.125.9.18
          truefalse
            unknown
            d-edge.v.dropbox.com
            162.125.1.20
            truefalse
              high
              marketing.dropbox.com
              18.155.1.54
              truefalse
                high
                www.google.com
                172.253.124.106
                truefalse
                  high
                  dzfq4ouujrxm8.cloudfront.net
                  3.161.163.124
                  truefalse
                    high
                    fp.dropbox.com
                    18.165.116.121
                    truefalse
                      high
                      stun.fpapi.io
                      unknown
                      unknownfalse
                        unknown
                        d.dropbox.com
                        unknown
                        unknownfalse
                          high
                          www.dropbox.com
                          unknown
                          unknownfalse
                            high
                            cfl.dropboxstatic.com
                            unknown
                            unknownfalse
                              high
                              tags.tiqcdn.com
                              unknown
                              unknownfalse
                                high
                                stun.l.google.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1false
                                    high
                                    https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?dl=0&oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1false
                                      high
                                      https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=truefalse
                                        high
                                        https://dropboxcaptcha.com/false
                                        • URL Reputation: safe
                                        unknown
                                        https://www.dropbox.com/login?cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1&email=martina.norido%40radiusfuelsolutions.com&ib_redir=1&register_cont=%2Fscl%2Ffi%2Fs5uzm3l2o0qzv8dhpivcc%2FMarco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf%3Fdl%3D0%26new_user%3D1%26oref%3De%26r%3DACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ%26sm%3D1false
                                          high
                                          https://marketing.dropbox.com/login?referrer=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2F%3Asckey%2F%3Afile_namefalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            64.233.177.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            3.161.163.124
                                            dzfq4ouujrxm8.cloudfront.netUnited States
                                            16509AMAZON-02USfalse
                                            172.217.215.101
                                            play.google.comUnited States
                                            15169GOOGLEUSfalse
                                            74.125.136.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.105.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.253.124.106
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            173.194.219.113
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.16.100.29
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            162.125.9.18
                                            www-env.dropbox-dns.comUnited States
                                            19679DROPBOXUSfalse
                                            162.125.6.20
                                            unknownUnited States
                                            19679DROPBOXUSfalse
                                            18.155.1.54
                                            marketing.dropbox.comUnited States
                                            16509AMAZON-02USfalse
                                            74.125.250.129
                                            stun-anycast.l.google.comUnited States
                                            15169GOOGLEUSfalse
                                            74.125.138.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            18.160.48.194
                                            dropboxcaptcha.comUnited States
                                            3MIT-GATEWAYSUSfalse
                                            18.64.236.8
                                            consent.dropbox.comUnited States
                                            3MIT-GATEWAYSUSfalse
                                            142.250.105.147
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            18.165.116.50
                                            unknownUnited States
                                            3MIT-GATEWAYSUSfalse
                                            162.125.1.20
                                            d-edge.v.dropbox.comUnited States
                                            19679DROPBOXUSfalse
                                            64.233.177.100
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            64.233.185.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            18.165.116.121
                                            fp.dropbox.comUnited States
                                            3MIT-GATEWAYSUSfalse
                                            108.177.122.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            108.177.122.95
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.16
                                            Joe Sandbox version:40.0.0 Tourmaline
                                            Analysis ID:1428809
                                            Start date and time:2024-04-19 16:40:27 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Sample URL:https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:16
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Detection:CLEAN
                                            Classification:clean2.win@21/151@46/251
                                            • Exclude process from analysis (whitelisted): svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 74.125.138.94, 172.217.215.101, 172.217.215.100, 172.217.215.139, 172.217.215.138, 172.217.215.113, 172.217.215.102, 142.250.105.84, 34.104.35.123, 104.16.100.29, 104.16.99.29, 23.40.205.58
                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net
                                            • Not all processes where analyzed, report is missing behavior information
                                            • VT rate limit hit for: https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:40:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2673
                                            Entropy (8bit):3.9866263900321592
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1F491AE00F8018EDBE86F2BEBFE51EF6
                                            SHA1:CE07CDC1B66EDC42B5457954A797B14644152842
                                            SHA-256:A55D426D0A28B769CC77467E9DBF286F5CC2CA1D270B1CC638E12B0CE9315278
                                            SHA-512:58558D800949EB0E261C34B120320368661380FEEB9D8865E54CC75D9C432421FF5E6BBE02B59103D544A96B8ACFC7AB0BB4F436EF737D616941F7D6A2EBCDD7
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,......f.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:40:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):4.004900070599276
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:233B2264F7766AC37A8BB57FCE479824
                                            SHA1:EF2CE907EE589BD1539BAA04878136F5794FF925
                                            SHA-256:A6D9AB33709480C75FACB5EFA23F622041B690C33019EC00C1E009D9B0B6C9DD
                                            SHA-512:83696687932E49B53C964FFC901C693163A6DBD40268AF490AEE7A9CF1294143414DD3AA48F90C0E33474DFB319DAFC384FE5B01BEAA3A6918B760280D99A321
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,......[.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2689
                                            Entropy (8bit):4.0114307980843265
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:39E05B7D0F523020139B247322C5C466
                                            SHA1:D49AD46EACFE67ED6C812792AC7AA08C56A66228
                                            SHA-256:E05B48A036232A51B44C87AE72B8B5C66BF2150763366884C24CE462850B2314
                                            SHA-512:5C7EEDC8FCE00D7508BA23B28B2F7A7DBF54DDBF2E2839D1E1A13ED07B158A82BA6CF951EC3A2A2B47848D4BDAA5C51C8F8D2060B7A02A090D359638171AD7D7
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:40:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.9984335637794315
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F9532C246E3D6358BC2D32F4112AC03C
                                            SHA1:5A161EFD1D4C51055703BD7590F3E4B2538F2CB1
                                            SHA-256:8C5A21424054C3FEC8626909D7517AC2B7848D8E1E016A3DDF564E08835C3484
                                            SHA-512:5F01372F688E68FBA9B2CC9CA976424FBE8C06B3890D7D356FF3194945F4F14102ECD66EF7112317AAA74897058D79A83540B55A38504104EB1FEE30DAF5521E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....JaU.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:40:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.988113930631292
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B501431B82183E592DDD150924C25E4C
                                            SHA1:0108F5E83752E5291C3FA8E4E63B5CAD4EBAD020
                                            SHA-256:C1EBDA00EADBE115E4D017A6C58BB83897CE87D1BAF604A592353C1382C68BE4
                                            SHA-512:3BDA93F8C71B72746F054ED00FBFDA85EEDD76936EFA23C4B93A0DF0DAB3731832091C526E6A75EAD8BFBB99C31C455317D2C6955EE2600384F834989F14DAC6
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....Ga.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:40:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.998175579806185
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B6E15C17B2A0CE6885411FAAF167BCC7
                                            SHA1:8AA22044BDC0E4E728EA72660B58B3BF656B440D
                                            SHA-256:A61D69024AC64F3F3C86D0F92CBD01B4170F57D61535AD4000359F9BDFF5F2E8
                                            SHA-512:E2CC53584A09DC37A2679EEB9F183980577F04A671BFF693B4417713B2F36372C4147A753E0D3C8CE406160F48F277FD0E83C1AFB84BA7E11F43F9DD89BB2A70
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....0.K.g...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4720)
                                            Category:downloaded
                                            Size (bytes):4768
                                            Entropy (8bit):4.776680316640226
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:366641E9CB419315F25D1AD2BF70936B
                                            SHA1:B789F141CB7EA723E10CB6F24428B760977FB9A2
                                            SHA-256:D8A348DF23957CF3F7400C5A160B6D276D7DF0F16C46B673FD722391E5583586
                                            SHA-512:A38D2E0DE2B87D1A8CEB9D48DEC9191D231E9ADAF675DC70A4790C180D8909BE407E5F8B51A6A4EA65474AAA18D93E3C995D26B90DDD29312E9FC5B144505924
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_viewer-vflNmZB6c.js
                                            Preview:define(["exports","metaserver/static/js/modules/constants/viewer","./c_core_uri"],(function(e,s,_){"use strict";class t{constructor(e){this.id=e.id,Object.assign(this,e)}toString(){return String(this.id)}}class i{constructor(e,s){this.active_and_paired_user_ids=s,this.users=e}get_users(){return Object.values(this.users).sort(((e,s)=>+e.linked_user_id-+s.linked_user_id))}is_uid_associated(e){return e in this.users}is_paired(){return this.active_and_paired_user_ids.length>1}has_linked_or_paired_users(){return Object.keys(this.users).length>1}get_unauthed_user_by_uid(e){return this.users[e]}}class r{static get_viewer(){return r._cached_viewer}static get_role_title(e){return this.get_viewer().get_title_with_correct_team_name(e)}static get_root_name(e){return this.get_viewer().get_root_name_with_correct_team_name(e)}static get_is_signed_in(e){return e.is_signed_in}constructor(e={}){this.replace_viewer_data(e)}replace_viewer_data(e={}){this._authed_users={},this._active_and_paired_authed_use
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (39068)
                                            Category:downloaded
                                            Size (bytes):454093
                                            Entropy (8bit):5.478368015563967
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2CB9ECB65B3E396BE35984844925E5D5
                                            SHA1:60B04B122AC91706AE8D34CB77B1DC530E1318F2
                                            SHA-256:4A0DCDCD8B7B2D7A4BDE004868678191B1CD6C1EB665AF1EBF5FCE6B9C3AD9C5
                                            SHA-512:4C432F47D76EC3927497C012FA484E3D6F77E52FA79ED16CE113B8C9E8F46D114A3BAA5614609E564A954EFAB7BE1754E4E1D6EE4DDE0B39C61068E0E20F53FF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tags.tiqcdn.com/utag/dropbox/main/prod/utag.js
                                            Preview://tealium universal tag - utag.loader ut4.0.202404182256, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{try{let stormcrowParamData=localStorage.getItem('dbx_metaserverdata')!==null?localStorage.getItem('dbx_metaserverdata'):"";var stormcrowDataProvider={name:"StormcrowParam",version:"1.0.0",provider:function(callback){callback(null,{stormcrowParam:stormcrowParamData});}};window.targetGlobalSettings={dataProviders:[stormcrowDataProvider]};console.log("localStorage stormcrowParamData tealium1 ::"+stormcrowParamData);}catch(e){console.log(e)}}catch(e){console.log(e);}.if(!utag_condload){try{try{window.utag_video_tracking=function(){if(jQuery('iframe[src*="youtube.com"]').length>0){var i=0,id;window.iframe_id=[];jQuery('iframe[src*="youtube.com"]').each(function(){if(jQuery(this).attr('id')){id=jQuery(this).attr('id');window.iframe_id.push(id);}else{id='tealium_youtube'+i;jQuery(this).attr('id',id);window.iframe_id.push(i
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):103908
                                            Entropy (8bit):4.976892033924162
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D7A3C32094B126EA229D11DF4960ED0C
                                            SHA1:AB37565FF9EAAECB989D64CE99197486FFB28C67
                                            SHA-256:973219C3D63CD492A44CE0C43D9C792DA4E82D4EE52D5884E0FE747D3DADC0CA
                                            SHA-512:5F9864740A0DEB4DF30BCC9D20711369E0FD5CEFC24AEE5C515AF6B5F6698B964468C4B39DA09DAF32151122D138B73E4DB6F204572506564FA722AA43C33040
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/main-vfl16PDIJ.css
                                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):288345
                                            Entropy (8bit):5.440998681875961
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E60212DF30315441390BA4E802D0D40C
                                            SHA1:4D0C94FB679C4A6673C712D23A15C627D69171C0
                                            SHA-256:D0FE9C7D0F6277BF67EE2077758FC4B5DFAE8413C4257E77DB8E7CC4212D0CFF
                                            SHA-512:B96741C39D2EA9799FF84AEBF6615811C11E4B0621EF9AD15C8AE8016302011BD4B2B5A97A694AC4249C44E8AEA0FB42AE40CF11CA82BE0163320EA67D8AB0F4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_privacy_consent_static_ccpa_iframe-vfl5gIS3z.js
                                            Preview:define(["require","exports","react","./c_init_data_runtime","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_viewer","./c_src_sink_index","./c_browser_browser_detection","./e_core_exception","./c_core_notify","./c_core_i18n","react-dom","./c_core_xhr","./c_core_uri","./c_csrf","./c_core_attribution_header","./e_edison","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack","./c_init_data_edison"],(function(e,t,n,i,o,r,a,s,c,l,d,u,m,p,f,g,h,_,v,b,y){"use strict";function E(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var i=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,i.get?i:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var w,S,C,T,x,N=E(n),k=E(m);class O extends i.Message{constructor(e){super(),this.userAgent="",this.sessionId="",this.anonIp="",this.localeUserSelected="",this.localeBrowserH
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):309
                                            Entropy (8bit):4.8021925847933264
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3E904D06E56BD470498071EF9F7403BE
                                            SHA1:F99226A89C61F90A6FA6E3601E7B933DAD057A11
                                            SHA-256:AC66E676723D630FDEC99090F7F476E9F933773409EEE8B4CC9157A3E3856794
                                            SHA-512:7D46BEFCC17FB685D228B1D5BA04D242DB3371AE77FAFDBAF242392561EDE24136FF47703DC41A9728E6EF38D12A902498A46A1B94702FA85BE8B39F9B338D2B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_init_edison_page-vflPpBNBu.js
                                            Preview:define(["exports","./c_init_data_runtime","./e_edison","./e_core_exception","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison"],(function(i,e,t,_,n,o,r){"use strict";i.initPage=t.initPage,i.initialize_module=t.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21670)
                                            Category:downloaded
                                            Size (bytes):21723
                                            Entropy (8bit):5.284100116875908
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F06778FDDF68C497CFD51631E6CEFFB0
                                            SHA1:B37C25379506185B89CCC45D808390E3817DA61F
                                            SHA-256:6AC888C5B7FDC3A0CCAC4AB557A9BFDF3792A0DF623D4F08295FD12D587C336D
                                            SHA-512:324F537EA14C9DEE3548964D09AF15D3B8CCC1E30548273CD8988518DBC3D1D8683A493A7119EB7FFEF10F90F998EE866DC5F1CA572074D55B6D0087125848BD
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_core_notify-vfl8Gd4_d.js
                                            Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);const s=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,c=e=>`&#${e.charCodeAt(0)};`,l=e=>`${e}`.replace(s,c);function u(e){return"object"==typeof e&&"function"==typeof e.toHTML}class d{constructor(e){this._str_DONT_TOUCH=e}toHTML(){return this._str_DONT_TOUCH}toString(){return"[object HTML]"}static tmpl(e,t){if(!/[^\w:.-]/.test(e)){const t=document.getElementById(e);e=t.innerHTML,window.CSP_SCRIPT_NONCE!==(t.nonce||t.getAttribute("nonce"))&&(e="")}const n=e.replace(/[\r\t\n]/g," ").replace(/'(?=[^%]*%>)/g,"\t").split("'").join("\\'").split("\t").join("'").replace(/<%=(.*?)%>/g,"',__no_conflict_HTML__._raw_escape
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4787)
                                            Category:downloaded
                                            Size (bytes):4887
                                            Entropy (8bit):5.270860802966812
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1DB6D4FD47F26888CB9787D97FC00EC0
                                            SHA1:7E0F0236E67678426A357D5CDC7F75773F5A4E44
                                            SHA-256:85CC4203336C5900A1D094989172DF90925D5704EFCB314F5EB7633CDC811137
                                            SHA-512:B40BA785F2D8F10CBDD0ED3252047EDB98259B2A58C9B6F880466F45D76EEFAD5201EF7866090B8242C31EF0E561622BD45E827B5ACEC344808B9E404DEBB813
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_user_centric_perf_metrics_component_visually_complete_ajax-vflHbbU_U.js
                                            Preview:define(["exports"],(function(e){"use strict";var t,i,s;e.ApiV2HeaderNames=void 0,(t=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",t.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",t.DropboxPathRoot="X-Dropbox-Path-Root",t.DropboxUid="X-Dropbox-Uid",t.DropboxTeamId="X-Dropbox-Teamid",t.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",t.CsrfToken="X-CSRF-Token",t.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(i||(i={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOfAction=2]="OnBehalfOfAction"}(s||(s={}));const n=6e4;class o{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{this.didNetworkTimeOut=!0,t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (832)
                                            Category:downloaded
                                            Size (bytes):897
                                            Entropy (8bit):4.698664495783305
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D4EE01BF0F1ABC65D6E8AA8C3A0715F2
                                            SHA1:A9F328E2347DCA7BF6D37C8E9F8BD6A374DE21B4
                                            SHA-256:73A289FD6103E0748239D0DCD6D57817A2EA3B90361AD93737D505F338F190C2
                                            SHA-512:64BA74FB8186B17029836C76C7FDC2409C4C2FB3E54090235BEBDE42627AE8931E5DFC9BB5D1393748112069E762DC10D37CDDFA6E9613A9ED2CBA6C9DE3828E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_chat_chat_client_loader-vfl1O4Bvw.js
                                            Preview:define(["exports","./c_chat_chat_client_loader2","./e_signup_signin_static_login_page_edison","./c_init_data_runtime","./e_core_exception","react","./e_edison","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_query_client","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_core_xhr","./c_chat_chat_constants","./c_core_attribution_header","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","./c_lodash-es_lodash"],(function(e,_,t,c,s,a,i,n,r,o,l,d,u,m,p,h,g,v,x,y,f,j,k,C,b,q){"use strict";e.default=_.ChatClientLoaderSingleton}));.//# sourceMappingURL=c_chat_chat_client_loader.js-vflwnVX3r.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21663)
                                            Category:downloaded
                                            Size (bytes):21716
                                            Entropy (8bit):5.286903626672907
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:10F3FA701AF7A3CB6F9E8054D4AEBC62
                                            SHA1:A18AFB404DC5405CCBB850D4371AAB5119779302
                                            SHA-256:40CF8DA6EAE259A4BC031CEDBE0844AB5B09D2A78ADE4A30B4FCB86237186CBB
                                            SHA-512:C6A0D90942BCBB6C0668B4A473187B554EA7D233838DA10727C15832CE353B3F938BE3907BD8173FDE6B4722D66F7675AEC53BF0033F82E2A57BC3045CD774EF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_notify-vflEPP6cB.js
                                            Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);var s=Object.hasOwnProperty,c=Object.setPrototypeOf,l=Object.isFrozen,u=Object.freeze,d=Object.seal,f=Object.create,p="undefined"!=typeof Reflect&&Reflect,m=p.apply,h=p.construct;m||(m=function(e,t,n){return e.apply(t,n)}),u||(u=function(e){return e}),d||(d=function(e){return e}),h||(h=function(e,t){return new(Function.prototype.bind.apply(e,[null].concat(function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}(t))))});var y,g=M(Array.prototype.forEach),v=M(Array.prototype.pop),T=M(Array.prototype.push),b=M(String.prototype.toLowerCase),_=M(St
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (40551)
                                            Category:downloaded
                                            Size (bytes):40609
                                            Entropy (8bit):5.352022415194041
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AF5D515358FF3291AEBA256F2FA076A2
                                            SHA1:A7AD2B4959E5FBA98445ECF29A45A1848191650F
                                            SHA-256:87FB99863091402FF652D4E14803D74D7989BEA51A9B6737BEC7F6BE55EA48A4
                                            SHA-512:968C8E93C29EFF758DEBF31D768AA462AA96FC775669BB8778AA87AA696B5A8E49815DC51421E4F915FE67C681BB885A50BEECF4CDCBD79446A742A3D970E815
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_chat_chat_client-vflr11RU1.js
                                            Preview:define(["require","exports","./c_chat_dialogue_dialogue_stone_proto_transformer","./c_chat_chat_constants","./c_core_notify","./e_signup_signin_static_login_page_edison","./c_core_uri","./c_core_i18n","./c_init_data_runtime","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,i,a,s,n,r,o,h,d,c,p,g){"use strict";function C(t){return t&&t.__esModule?t:{default:t}}function _(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(i){if("default"!==i){var a=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:function(){return t[i]}})}})),e.default=t,Object.freeze(e)}var l=_(d),m=C(c);function E(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4d-5e75-4c65-b5c0-db72be2085f7"===t}const S=t=>void 0!==t.campaignId,u=t=>"string"==typeof t,T=(t,e)=>!!t&&(S(t)&&S(e)?t.campaignId===e.campaignId:!(!u(t)||!u(e))&&t===e),O=t=>S(t)?t.systemSettings&&"snapengageChatSystemSettings"===t.s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):818761
                                            Entropy (8bit):4.5932073471324655
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9399F55783480DB822CF654BA10EF050
                                            SHA1:05890E089C22CBF65878D08E5D4F2B7125FD7FFD
                                            SHA-256:A679E10D76F51E53F19137FEF3DD0D39973DD3CE4C693312C4D316E2059DA52C
                                            SHA-512:4FA50F429C9C2519DBAAA22439D2D9D74461FD15D2C3257FDC130EC6B5885B909320614135A3D48F725E742DBE6B0859F90CD427B4AAF2E28CD8C1C7FAB3073E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_zxcvbn_lib_main-vflk5n1V4.js
                                            Preview:define(["exports","./e_core_exception"],(function(e,a){"use strict";function i(e,a){return a.forEach((function(a){a&&"string"!=typeof a&&!Array.isArray(a)&&Object.keys(a).forEach((function(i){if("default"!==i&&!(i in e)){var r=Object.getOwnPropertyDescriptor(a,i);Object.defineProperty(e,i,r.get?r:{enumerable:!0,get:function(){return a[i]}})}}))})),Object.freeze(e)}var r,n,s,o,t={passwords:"123456,password,12345678,qwerty,123456789,12345,1234,111111,1234567,dragon,123123,baseball,abc123,football,monkey,letmein,shadow,master,696969,mustang,666666,qwertyuiop,123321,1234567890,pussy,superman,654321,1qaz2wsx,7777777,fuckyou,qazwsx,jordan,123qwe,000000,killer,trustno1,hunter,harley,zxcvbnm,asdfgh,buster,batman,soccer,tigger,charlie,sunshine,iloveyou,fuckme,ranger,hockey,computer,starwars,asshole,pepper,klaster,112233,zxcvbn,freedom,princess,maggie,pass,ginger,11111111,131313,fuck,love,cheese,159753,summer,chelsea,dallas,biteme,matrix,yankees,6969,corvette,austin,access,thunder,merlin,secret,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1353)
                                            Category:downloaded
                                            Size (bytes):1419
                                            Entropy (8bit):5.004045923311685
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4D83CD35A5B3138D895EA13588222C8F
                                            SHA1:2C86E768E75EB2F2846502D5D20C142A9912A590
                                            SHA-256:90FD413CA296A562B99A32806EC8AA799455B0D252DEC24B2580FA45F621881A
                                            SHA-512:8C364530213F4985A705CC900C34348C263D0AFBFFE8E562A0C49ACC9C8018C73DEB39279C7051078ACE56DC53BC0ECFCECC7FE1AAAB6CC5777C19353E53FDC3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_edison_react_page-vflTYPNNa.js
                                            Preview:define(["require","exports","react","react-dom","./e_edison","./c_init_data_runtime","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l){"use strict";function u(e){return e&&e.__esModule?e:{default:e}}var s=u(o),f=u(n);t.render=function(t,o=!1,n="",c=!1){if(!t.RootComponent){const e=function(){const e=d.getInitData().debugPanelInfo;if(e)return e.clone()}();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let i={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);i={encodedProto:e}}const a=c?s.default.createElement(s.default.StrictMode,null,s.default.createElement(t.RootComponent,i)):s.default.createElement(t.RootComponent,i),l="root";let u=document.getElementById(l);null===u&&(u=document.createElement("div"),u.id=l,document.body.appendChild(u));const m=r.Edison.getMetrics();m.recordRenderStarted(),s.default.version.start
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4870)
                                            Category:downloaded
                                            Size (bytes):4936
                                            Entropy (8bit):5.05362771177128
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B063117A96228BD565A11ACB33463ED8
                                            SHA1:C3151C91915A59AE6EE389A06CD93948D50E9844
                                            SHA-256:652C45F1ED88C1CEFB2B0C348892D8513B2C11AEC7EC4BCF49FFB3D5DB72674E
                                            SHA-512:CD67C3969AA3F4C94E124D9D5A1231562195E689B80AECEF75778FFB7FAF546672C972986BAE0A23EF2EA7512FFA500E99FB650FD03169F1A6CEDC8992690722
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_chat_chat_client_loader2-vflsGMRep.js
                                            Preview:define(["require","exports","./e_signup_signin_static_login_page_edison","./c_init_data_runtime","./e_core_exception","react","./e_edison","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_query_client","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_core_xhr","./c_chat_chat_constants","./c_core_attribution_header","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","./c_lodash-es_lodash"],(function(e,t,n,i,o,s,a,c,r,_,h,l,u,d,C,p,g,m,A,w,M,P,f,k,y,I){"use strict";function v(e){return e.ns("megaphone_chat")}class L{constructor(){this.loadClient=(e,t)=>{if(e){const n=t.chatStoneToProtoModule.chatStoneToProto(e);t.chatClientModule.ChatClientSingleton.setupChatEnvironment(n)}},this.getBestChat
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2878)
                                            Category:downloaded
                                            Size (bytes):2928
                                            Entropy (8bit):5.136184951857465
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C301B11892D50BFA876E2C17C12FF0BE
                                            SHA1:FA5BBD1BF21B303DB1ADE40CC1EBF0DEB967F781
                                            SHA-256:BA10E9A887CEB4F7FC7514B56A268E94354A27C8C8CA31CC383B4FA0A14975AB
                                            SHA-512:BC6F3B9B0C33F4114BC6C8B1525AA89132868B661553D1DC95AF625B9F23BF36AAD4048544CF0F69DF13AD2BEE0CCCB33AA1999AB196D8CA557F72E18FB7CF1D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_core_dom-vflwwGxGJ.js
                                            Preview:define(["exports","./c_Key"],(function(t,e){"use strict";const n="no-scroll",o=t=>null!=t&&(["INPUT","TEXTAREA","SELECT"].includes(t.tagName)&&!(t.type in["submit","button"])||l(t)),l=t=>null!=t&&(t.hasAttribute&&t.hasAttribute("contenteditable")&&"false"!==t.getAttribute("contenteditable").toLowerCase());let c=!1,s=null,i=0,u=null;const f=function(){let t,e;return c||(window.addEventListener("scroll",(()=>s=null)),c=!0),a()?s||(e=document.documentElement.scrollTop,t=document.documentElement.scrollLeft,s={0:t,1:e,left:t,top:e}):(e=u.top,t=u.left,s={0:t,1:e,left:t,top:e}),s},a=()=>!document.documentElement.classList.contains(n),r=function(t,e){const n=Math.max(document.documentElement.scrollHeight,document.documentElement.clientHeight);if(t=Math.max(t,0),(e=Math.max(e,0))>f().top&&(e=Math.min(e,n-document.documentElement.clientHeight)),a())window.scrollTo(t,e),s={0:t,1:e,left:t,top:e};else{u={0:t,1:e,left:t,top:e};const n=-1*e+"px",o=-1*t+"px",l=document.documentElement;l.style.top=n,l.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2099)
                                            Category:downloaded
                                            Size (bytes):2156
                                            Entropy (8bit):5.2479673187776985
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F77250E0EFE74549BDB944F47C9FCB47
                                            SHA1:BB9407BB3E11799F95B829271637913AAF1177DD
                                            SHA-256:B8F5E9440EA0ACE133BC11771970A4D105A24584AD118CD8D73758A58894D0CD
                                            SHA-512:6EBFFA04F53AFBB7E9A86508C35F0401C92EBC3C294C74281AF0497B5CF31BFFFEFBF28B048616CE3C8CF4915F2E810502858DFF6FC171E43324EA28B20B6CA0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_security_crypto-vfl93JQ4O.js
                                            Preview:define(["require","exports","./c_init_data_runtime","./c_apex-metrics_src_types"],(function(e,t,n,r){"use strict";function i(e){return String.fromCharCode(...new Uint8Array(e))}function o(e){const t=new Uint8Array(e.length);for(let n=0;n<e.length;n++)t[n]=e.charCodeAt(n);return t}function c(){return n.__awaiter(this,void 0,void 0,(function*(){const t=r.edge&&!r.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!r.checkBrowserVersion(r.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}t.b64urldecode=function(e){return o(atob(e.replace(/_/g,"/").replace(/-/g,"+")))},t.b64urlencode=function(e){return function(e){return btoa(e).replace(/\//g,"_").replace(/\+/g,"-")}(i(e))},t.bytesToString=i,t.encryptWithPublicKey=function(e,t,r){return n.__awaiter(this,void 0,v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (55068)
                                            Category:downloaded
                                            Size (bytes):55121
                                            Entropy (8bit):5.484379353481417
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4632024B2FC84AF602164A9BBAB6F0E0
                                            SHA1:A4DCC96518AB1AD29F5273F26F24F52C10EF15FA
                                            SHA-256:0A3375D7FD084A72EA22ABAC8828878948C8E0BFFFF76FFADFECF9F028908626
                                            SHA-512:508F578A3047BBD0171D3EA0B70BBAFF57DD489F8F7C62D48F7B4B5097C8E0B8EE24B9CEAFD553F9F5B5AE94B23B86859100F419D9B663D4B7F98CAF65E7EB31
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_uxa_pagelet-vflRjICSy.js
                                            Preview:define(["require","exports","./c_init_data_runtime","./e_privacy_consent_static_ccpa_iframe","./c_src_sink_index","./c_viewer","./e_core_exception","./c_core_uri","./c_pap-client_analytics_client","react","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_attribution_header","./c_csrf","./c_browser_browser_detection","./c_core_notify","react-dom","./e_edison","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./c_core_xhr","metaserver/static/js/modules/constants/viewer"],(function(e,t,n,a,i,o,r,s,l,c,m,u,_,d,E,g,h,p,f,T,N,A,S){"use strict";class I extends n.Message{constructor(e){super(),n.proto3.util.initPartial(e,this)}static fromBinary(e,t){return(new I).fromBinary(e,t)}static fromJson(e,t){return(new I).fromJson(e,t)}static fromJsonString(e,t){return(new I).fromJsonString(e,t)}static equals(e,t){return n.proto3.util.equals(I,e,t)}}var O,v,R,C,y;I.runtime=n.proto3,I.typeName="hql_events.TaxonomyAction",I.fields=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (57485)
                                            Category:downloaded
                                            Size (bytes):57536
                                            Entropy (8bit):5.56289638591114
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9344C1ACA08405FF26D245EA6D33379D
                                            SHA1:ACB6C050B2830F8FC108B5174F6A138D49C9974A
                                            SHA-256:8D9948E65D622C35A926726F17860B9F76A87FAD28CA7FFEEE697F6241D6A2AE
                                            SHA-512:15A59E9F2F487AC63FFAEAB71D411C82E486A481507C606220324A6626E3E7EF9ADFF0A89C3E23FAA8256866BD4CF2B4ABDB3BC28399F97506743E4D07C24625
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_i18n-vflk0TBrK.js
                                            Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_init_data_runtime","metaserver/static/js/langpack","react"],(function(e,t,r,n,i,o){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var s=a(i),u=a(o),l=function(e,t){return l=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},l(e,t)};var c=function(){return c=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},c.apply(this,arguments)};function f(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2314)
                                            Category:downloaded
                                            Size (bytes):2360
                                            Entropy (8bit):5.218276246222954
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:61444FC69EEE497F28D680EE0C9157E7
                                            SHA1:D72A2EC487F48C1C8C6AAB7B316FCBB6F2ADD7BF
                                            SHA-256:6E6CC053B72069322499F1716187D1C81889190DE9E22D00ADC3231A7FFF90D6
                                            SHA-512:B5480EC396A352E520BCD669692BD76C97442E1BB68CCDA9AF013C300864257DFB26CFB770BFCFF09C4F6D25B59C326919FD8EE6651CC0325239AD7BE1354AEB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_csrf-vflYURPxp.js
                                            Preview:define(["exports"],(function(e){"use strict";const o=function(e,o){if(!e)throw new Error(o)},t=/^([0-9]{1,3}\.){3}[0-9]{1,3}$/,n=function(e){if(e.match(t))return[e];const o=e.split("."),n=[];for(let e=0;e<o.length;e++)n.push(o.slice(e).join("."));return n},i=function(e){const o=e.split("/"),t=[];for(let e=0;e<o.length;e++){const n=o.slice(0,o.length-e).join("/");""!==n&&t.push(n),t.push(n+"/")}return t},a=["=",";"],s=function(e,t,n=!1){o("string"==typeof e,`${t} must be a string, but was ${typeof e}`),o(n||e.length>0,`${t} must not be empty`),o(!function(e){if(null==e)return!1;for(const o of a)if(-1!==e.indexOf(o))return!0;return!1}(e),`${t} contains illegal characters`)},r=e=>s(e,"Cookie name",!1),c=e=>{return t=e,n="Cookie max age",void o(!isNaN(Number(t)),`${n} must be numeric, but was ${t}`);var t,n},u=function(e,o,t={}){var n,i;r(e),(e=>{s(e,"Cookie value",!0)})(o),t.maxAge&&c(t.maxAge),t.domain&&(n=t.domain,s(n,"Cookie domain",!1)),t.path&&(i=t.path,s(i,"Cookie path",!1));const a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4902)
                                            Category:downloaded
                                            Size (bytes):4966
                                            Entropy (8bit):5.378799777460674
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4A7161D9BD7F87C3242E080BA089CB57
                                            SHA1:14C3532A04BF311ACB5F1062C5C30AB05AD8AC18
                                            SHA-256:CC67754EA37776C6FEAF15CB83F52DE95168AB852BDCD5A6926289A7DF6019B6
                                            SHA-512:1CB82C0FE6E1BFCA1274825766D0545E559228D0DCBDCB27C7E670DB6C02F69A3ED3443442D9153AFC48D676C9663788437B8859F831CD00B465A0EC26315D8C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_apex-metrics_src_types-vflSnFh2b.js
                                            Preview:define(["exports","./c_init_data_runtime"],(function(e,o){"use strict";class n extends o.Message{constructor(e){super(),o.proto3.util.initPartial(e,this)}static fromBinary(e,o){return(new n).fromBinary(e,o)}static fromJson(e,o){return(new n).fromJson(e,o)}static fromJsonString(e,o){return(new n).fromJsonString(e,o)}static equals(e,i){return o.proto3.util.equals(n,e,i)}}n.runtime=o.proto3,n.typeName="google.protobuf.Empty",n.fields=o.proto3.util.newFieldList((()=>[]));const{ipad:i,chrome:t,safari:s,opera:r,msie:w,edge:d,edgeChromium:a,chromium:u,mozilla:c,webkit:m,mac:g,windows:f,windowsInfo:l,iphone:b,ipod:p,iOS:x,facebookWebView:v,browser_name:O,version:A,userAgent:S,plugins:h,pluginNames:N}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):4418
                                            Entropy (8bit):4.550570902126072
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D6C32610BC01D28D09392E8CAE4869E6
                                            SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                                            SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                                            SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                                            Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (54939)
                                            Category:downloaded
                                            Size (bytes):205913
                                            Entropy (8bit):5.043007664846143
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4D32661F45D92FB57ADCF45D1BBDE91A
                                            SHA1:0AB0B927E72BBE699FB744280396B2FFC5D68E06
                                            SHA-256:FD5BAF908AC836D689B36BFCAD4A7F96D7D5509EA754CFF0206006F3E452EF13
                                            SHA-512:DFFF6861F3517CEBF92CBECCB3D3247B53D579B1C7199E129688B797C2B27DA3644D5560B36D4CB62F97AC9458CFE05E937327218EAA1E2655A5B699D112040F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflTTJmH0.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@19.19.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9415)
                                            Category:downloaded
                                            Size (bytes):9491
                                            Entropy (8bit):5.360945863081599
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0970A877782EA186B8B527F479D41E4E
                                            SHA1:59D99A5EE1A42ECB58B5916E9CC98731C025F719
                                            SHA-256:F8705F562495E1080F95804D5A7B4A81657E1979AC6E99DC39FD5AFCF0A4E2D9
                                            SHA-512:55F355FDDA7C6D1435C660AFB2956EC1326371B8055AF8ACE0A9C45ED4F8920D7B2B6ED7C74E40E5D4340D0EAD1BD93DEF4FA36EA61CD98C95199DBE1AB9EFDD
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_campaigns_campaigns_toolkit_client-vflCXCod3.js
                                            Preview:define(["exports","./c_core_xhr","react","./e_file_viewer_static_scl_page_file","./e_data_modules_stormcrow","./e_core_exception","./c_campaigns_campaign_formats_index_new","./c_campaigns_utils_logging","./c_hive_schemas_sharing-request_access_user_events","./c_campaigns_history_utils","./c_campaigns_utils_pap_logging","./c_campaigns_utils","./c_lodash-es_lodash","./c_csrf","./e_edison","./c_init_data_edison","./c_apex-metrics_src_types","./c_core_i18n","./c_src_sink_index","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","./c_security_crypto","metaserver/static/js/modules/constants/login_and_register","metaserver/static/js/
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):96
                                            Entropy (8bit):5.447894630970414
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3B69D7C917BA477487A79327C1743C3C
                                            SHA1:F19EE5892E53260D3636F303FE39EEF829F1C25B
                                            SHA-256:8ED58ED3E52B2506B47E4C63650A7A95F76C916C62A5680AFCCAA989A8DB08A3
                                            SHA-512:184FF80767798C5E212F2176E3174AA2F58FE7D28DCCFF697509C925BB4B6D3CB2D173A660C801A90949515F32BB2D67CB97C60E84F1FA9772680F86C560FF65
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:UW3D9q9ramNV7tRCG7u+Lr3tFYx2jj5VNTWeO0xmufy6iAHNY73V8i8fqw5VNGSHByZjAapWJKO1E0HAG0qXDXqhaBo1xqE=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):306
                                            Entropy (8bit):4.809625401935587
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D3216D824D821C8026C31566767B57E4
                                            SHA1:03F460961D787EAB26DDD334BF740332E1113B54
                                            SHA-256:ED5175A8E6813F9CB849D8E0DAE03CDCBC8F76C8E2C6328135E9AA648F95FA70
                                            SHA-512:E8A536F8F061B82F48D5255CECD4F926862B8EB5D82327F345874735148221FCF13A31CD68D6DE9E87006F6F1A8DB33BBEFBCB9F65D70F07E43B8895F62F032D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/e_edison_init_edison_page-vfl0yFtgk.js
                                            Preview:define(["exports","./c_init_data_runtime","./e_edison","./e_core_exception","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison"],(function(i,e,t,_,n,c,o){"use strict";i.initPage=t.initPage,i.initialize_module=t.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (31230)
                                            Category:downloaded
                                            Size (bytes):31611
                                            Entropy (8bit):4.8931190884096765
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:97366B5396C1C6CB5B58CDF6F3A65527
                                            SHA1:8FC3649AF780C883CD08F85F55C2AF49CBD5F0E4
                                            SHA-256:7FEDD50BE760F82829C4C313D7003F2D4C2448A5DEDB4FD5DE7A78B458F994A3
                                            SHA-512:F9F721D94FA2DF620E5027F5DD52B91A0FA43CE3622A4DFBB4D3DB14BF5B1FE36DE08B6C7246769C1A9F4F98795F0873258DC8C714AFBE8D8CA03559666B86B6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vfllzZrU5.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@2.17.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4828)
                                            Category:downloaded
                                            Size (bytes):4895
                                            Entropy (8bit):5.368982337989415
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E6C7B1B5B48D9989C48C543C3EA5ABC6
                                            SHA1:2109AF7D0C10FF2D93FF2B58802C7F01B93B485F
                                            SHA-256:AF3DF2BE4EA805F2A8A8C43951C7EB8BB8CA60E16AA24A3868206156B4B7667E
                                            SHA-512:BC8A9EC6292FF33632979A4BC7EEF9CB7BCAF3905579BFA261C359412BD9EAF066A237E20AD5461EB8D634177D153F5B642B1E026D78FD4A72B82A8A3B92D07D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_browser_browser_detection-vfl5sextb.js
                                            Preview:define(["exports","./c_init_data_runtime"],(function(e,o){"use strict";class n extends o.Message{constructor(e){super(),o.proto3.util.initPartial(e,this)}static fromBinary(e,o){return(new n).fromBinary(e,o)}static fromJson(e,o){return(new n).fromJson(e,o)}static fromJsonString(e,o){return(new n).fromJsonString(e,o)}static equals(e,i){return o.proto3.util.equals(n,e,i)}}var i;n.runtime=o.proto3,n.typeName="google.protobuf.Empty",n.fields=o.proto3.util.newFieldList((()=>[])),e.TimeUnit=void 0,(i=e.TimeUnit||(e.TimeUnit={}))[i.NANOSECONDS=0]="NANOSECONDS",i[i.MILLISECONDS=1]="MILLISECONDS",i[i.SECONDS=2]="SECONDS",i[i.MINUTES=3]="MINUTES",i[i.HOURS=4]="HOURS",i[i.DAYS=5]="DAYS";const{ipad:t,chrome:s,safari:r,opera:w,msie:d,edge:a,edgeChromium:u,chromium:c,mozilla:m,webkit:g,mac:f,windows:l,windowsInfo:b,iphone:p,ipod:x,iOS:O,facebookWebView:v,browser_name:S,version:h,userAgent:A,plugins:C,pluginNames:N}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=functi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6013)
                                            Category:downloaded
                                            Size (bytes):6014
                                            Entropy (8bit):4.872198031454265
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5F69F5CFAB5DC5471115B66B3A88697F
                                            SHA1:91B83DF5F609058505BC5A9878465AA1680A83BC
                                            SHA-256:7DE9D97B35BE2F83D7243EB08538EF46E9AF20D4F0BC03B5981B18FD85E42630
                                            SHA-512:D4DD1333F01D6EC1924DB9F32ACB9C9858E05AC9EBF173EBEF074F33DD7FD5BB648C9A755250B64DB939AA2F1FC417614FA2BDD9C35E31F55A58C4269C1A5A1A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/login_or_register-vflX2n1z6.css
                                            Preview:.magic-link-resend-banner-container{display:flex;justify-content:center;margin-bottom:var(--dwg-spacing__unit--3, 24px);width:100%}.magic-link-resend-banner-container:empty{display:none}.magic-link-resend-banner{display:flex;justify-content:center;padding:var(--dwg-spacing__unit--1_5, 12px) var(--dwg-spacing__unit--4, 32px) var(--dwg-spacing__unit--1_5, 12px) var(--dwg-spacing__unit--3, 24px);background-color:var(--dwg-theme__color__success__background);margin-bottom:var(--dwg-spacing__unit--3, 24px)}.web-magic-link-primary-container{padding-top:var(--dwg-spacing__unit--2, 16px);margin-bottom:calc(var(--dwg-spacing__unit--4, 32px) + var(--dwg-spacing__unit--0_5, 4px))}.hr-label-magic-link-divider-v1{padding:calc(var(--dwg-spacing__unit--2) + 2px) 0}.login-register-magic-link-confirmation{display:flex;justify-content:center;margin-bottom:var(--dwg-spacing__unit--8, 64px)}.magic-link-complete-container{min-width:272px;max-width:788px}@media screen and (min-width: 768px){.login-register-m
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65155)
                                            Category:downloaded
                                            Size (bytes):148150
                                            Entropy (8bit):4.906221679658229
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6C0117474A7C527DC4D099D44DAE71A1
                                            SHA1:7E755D51CA5A05F8D42518F791BDA950A2F89D0B
                                            SHA-256:23162DDA13C76A1FF73B9FE7F7EFFB042AA830093F19033B6C52F17716F74126
                                            SHA-512:529BA1429AE7CBEB013D2B2F6970C9D11478E475DCDECC423F9356DB4F36C4910370D83828394C6CDDE1B27F5026690ED76B24472F660D553689DE85CD6FA2D6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflbAEXR0.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@2.17.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...ekabin0{color-scheme:var(--dig-color-scheme,light dark)}.ekabin1{color-scheme:light}.ekabin2{color-scheme:dark}.ekabin3{color-scheme:normal}.ekabin4{-webkit-appearance:none;-moz-appearance:none;appearance:none}.ekabin5{-webkit-user-select:none;-moz-user-select:none;user-select:none}.ekabin6{list-style-type:none}.ekabin7{cursor:default}.ekabin8{cursor:pointer}.ekabin9{word-break:break-all}.ekabina{word-break:break-word}.ekabinb{word-break:inherit}.ekabinc{word-break:keep-all}.ekabind{white-space:normal}.ekabine{white-space:nowrap}.ekabinf{overflow:hidden}.ekabing{overflow:scroll}.ekabinh{overflow:visible}.ekabin
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:C source, ASCII text, with very long lines (710)
                                            Category:downloaded
                                            Size (bytes):760
                                            Entropy (8bit):5.201380254654961
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:09C0D53AF2879162B43B03734FEC35B2
                                            SHA1:BC603C2186F1808BE5A7085055F0557F7DF4866B
                                            SHA-256:CDFD069A981E8373C2F2EC1FEAF286D8273F2A20A0865831DE93592F15F091E2
                                            SHA-512:03DA7B5EEBF2D7B6C05C3D6BB911887A1D35F318FEAB6C6C54E01E1F5F4F5E4A742736D670CD8DB88D618AD9BFE331EB843085B79A01688FC3C5AF738B1C55D5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_xhr-vflCcDVOv.js
                                            Preview:define(["exports","./c_csrf","./c_core_attribution_header"],(function(t,e,n){"use strict";const o=function(t){};t.sendXhr=function(t,r,s=o){e.assertDropboxDomain(t),function(t){const n=e.readCsrfToken();t.is_xhr=!0,t.t=n}(r);const i=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(r),c=new XMLHttpRequest;c.onreadystatechange=function(){c.readyState===XMLHttpRequest.DONE&&s(c.status)},c.open("POST",t),c.setRequestHeader("Content-Type","application/x-www-form-urlencoded");const u=n.getAttributionHeader();return u&&c.setRequestHeader("X-Dropbox-Client-Yaps-Attribution",u),c.send(i),c}}));.//# sourceMappingURL=c_core_xhr.js-vflW3Ov9o.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):230
                                            Entropy (8bit):5.002586826718898
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A3A2554444A71B125FBF14F91125D2E7
                                            SHA1:7212DDC0E5552AF5BF29C82351474F88A3C99CB8
                                            SHA-256:C5D544593946BDB983EADD3A6BA179CBD317C5D98409C3DD00C1D19444FC44EB
                                            SHA-512:8423B086B1A4EF8142CCA1F19301B19BD59B609778DB3AEF396D117FD35C9D05172E2B77FE5E1461630DF00F461BB3EF6D6A63AA3DC260A1F629884553D5A852
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_init_data_debug_panel-vflo6JVRE.js
                                            Preview:define(["exports","./c_init_data_runtime"],(function(n,t){"use strict";n.getDebugPanelInfo=function(){const n=t.getInitData().debugPanelInfo;if(n)return n.clone()}}));.//# sourceMappingURL=c_init_data_debug_panel.js-vflvMPM0Z.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1327)
                                            Category:downloaded
                                            Size (bytes):1393
                                            Entropy (8bit):5.027216870343494
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:03EA710579B2A03B4874E2AC684B72F4
                                            SHA1:1BAA6ACAAB61033E0702993D7BDD1204AA3FBE5A
                                            SHA-256:67DB7A1710B395F92D3328FF8ABD8AA1C280C577B631D1F4013B975E88E986C4
                                            SHA-512:9B8430994BF8B97C0941CEB6A7DCA4425E3A16B27D598C7145BEDBB1CE44D0D6407FF4617A0C17741B63440543734FD4B4EBEAD39ED1271C006CD6C8605FF6ED
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/e_edison_edison_react_page-vflA-pxBX.js
                                            Preview:define(["require","exports","react","react-dom","./e_edison","./c_init_data_runtime","./c_init_data_debug_panel","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l,u){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var m=s(o),_=s(n);t.render=function(t,o=!1,n="",i=!1){if(!t.RootComponent){const e=c.getDebugPanelInfo();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let a={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);a={encodedProto:e}}const l=i?m.default.createElement(m.default.StrictMode,null,m.default.createElement(t.RootComponent,a)):m.default.createElement(t.RootComponent,a),u="root";let s=document.getElementById(u);null===s&&(s=document.createElement("div"),s.id=u,document.body.appendChild(s));const f=r.Edison.getMetrics();f.recordRenderStarted(),m.default.version.startsWith("18")?new Promise((f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                                            Category:downloaded
                                            Size (bytes):43308
                                            Entropy (8bit):7.995084572292543
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                                            SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                                            SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                                            SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                                            Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1641)
                                            Category:downloaded
                                            Size (bytes):1707
                                            Entropy (8bit):5.130117622148589
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F3F1DFEC3A9B5B6876D1657913B4D686
                                            SHA1:45BA12FAAC43C83EB064304DBABA12832D5C34A8
                                            SHA-256:55AD65FCF9A00D4ED56374E9F15BD7C51D0E7E4C13CF613F2E6E77E4DC5F85FF
                                            SHA-512:7BEF206A8CB857DC0DECB7BB8D99EF1FE395C353AB5288AA9D0F8CBD9F54CC89C62EE37EAC9CE6B612F8DA78DE83163242C189BB85AAAAA43BF826AFCDCFEEA5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_core_toast_toast_on_init-vfl8_Hf7D.js
                                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_notify","./c_chat_chat_constants","./c_security_crypto","./c_core_uri","./e_core_exception","react-dom","react","./e_edison","./c_apex-metrics_src_types","./c_init_data_edison"],(function(e,t,n,o,i,r,s,c,u,a,d,l,_){"use strict";const f="toast";function y(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=yield function(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const n=e.split(":");if(3!==n.length)return null;const[o,s,c]=n;if("1"!==o)return null;const u=(new TextEncoder).encode(s);let a=decodeURIComponent(c);try{a=atob(a)}catch(e){return null}const d=r.stringToBytes(a),l=(new TextEncoder).encode(null!=t?t:i.readCsrfToken());return(yield r.verifyMessageHmac(l,u,d))?decodeURIComponent(s):null}))}(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast cookie")}))}t.decodeToas
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4395)
                                            Category:downloaded
                                            Size (bytes):4456
                                            Entropy (8bit):5.522202228664936
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:38C7505C67131718CD679011048C3EB9
                                            SHA1:1AF6F522D4B30B3D58C5A98543575E6A9882BD30
                                            SHA-256:EB7B015104502C053B66311DDF5A8465FF8B1D7213611FE335E05F7779D67256
                                            SHA-512:7F310176C81B6EC80857E7FF87CD5D6C83609A3457480885F9923B685CCFF5DBFB9B5537D6DB2623A78997277B94460CC014B9768F9D722C8D347EE7A765A06E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_chat_chat_constants-vflOMdQXG.js
                                            Preview:define(["exports"],(function(e){"use strict";const t=function(e,t){if(!e)throw new Error(t)},n=/^([0-9]{1,3}\.){3}[0-9]{1,3}$/,o=function(e){if(e.match(n))return[e];const t=e.split("."),o=[];for(let e=0;e<t.length;e++)o.push(t.slice(e).join("."));return o},r=function(e){const t=e.split("/"),n=[];for(let e=0;e<t.length;e++){const o=t.slice(0,t.length-e).join("/");""!==o&&n.push(o),n.push(o+"/")}return n},i=["=",";"],s=function(e,n,o=!1){t("string"==typeof e,`${n} must be a string, but was ${typeof e}`),t(o||e.length>0,`${n} must not be empty`),t(!function(e){if(null==e)return!1;for(const t of i)if(-1!==e.indexOf(t))return!0;return!1}(e),`${n} contains illegal characters`)},a=e=>s(e,"Cookie name",!1),c=e=>{return n=e,o="Cookie max age",void t(!isNaN(Number(n)),`${o} must be numeric, but was ${n}`);var n,o},u=function(e,t,n={}){var o,r;a(e),(e=>{s(e,"Cookie value",!0)})(t),n.maxAge&&c(n.maxAge),n.domain&&(o=n.domain,s(o,"Cookie domain",!1)),n.path&&(r=n.path,s(r,"Cookie path",!1));const i
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                            Category:dropped
                                            Size (bytes):4286
                                            Entropy (8bit):3.6767668884768048
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F25511F4158C2DFAB6AA11A07D026E4A
                                            SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                                            SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                                            SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21229)
                                            Category:downloaded
                                            Size (bytes):21230
                                            Entropy (8bit):4.65048843274521
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CC89F04A3C567917CA2654569BBFEDA2
                                            SHA1:D20C7CC740F555828097AB039E5EA9D1270F6FED
                                            SHA-256:7C42D066BA5E7BD494C398884696E327798480B75032E4B3025494916CAF6107
                                            SHA-512:26127FF2B2ADB14A3CC01C5C8659223565D4E395571315F088E11135773EDB0E9A0E10ECA5AD5A8E4EA8854485D9F4A13D869BAC4CACF6279865E1D2BFEE77F1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/dwg_refresh_exp-vflzInwSj.css
                                            Preview:.login-or-register-page-content--dwg-refresh form:not(.two-factor-form),#page-content{padding-bottom:0;min-height:0;flex-grow:1}#root{display:flex;flex-direction:column;min-height:100vh}#login-or-register-page-content.login-or-register-page-content--dwg-refresh .login-register-container{margin-top:0;margin-bottom:0}.login-register-register-part .register-form .auth-google.button-primary{margin-bottom:0}.login-register-container--dwg-refresh.login-register-container--dwg-refresh .login-register-login-part,.login-register-container--dwg-refresh.login-register-container--dwg-refresh .login-register-register-part{margin-bottom:var(--dwg-spacing__unit--8, 64px)}.login-or-register-page-content--dwg-refresh .inner-wrapper,.password-reset-form--dwg-refresh .inner-wrapper{display:flex}.login-or-register-page-content--dwg-refresh .login-register-container-wrapper,.password-reset-form--dwg-refresh .login-register-container-wrapper{width:100%;margin-left:24px;margin-right:24px}.login-or-register-p
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:C source, ASCII text, with very long lines (1803)
                                            Category:downloaded
                                            Size (bytes):1809
                                            Entropy (8bit):5.235830949555532
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4ADDF5E9272BD4FE3138862368434369
                                            SHA1:B9B339BB0495D1346BCFF1180D2D9CA3CD9EB6F6
                                            SHA-256:BA1EA83AACDFEC164A3161871E51026876A3BD863B46BB494C3EFFAE037B5007
                                            SHA-512:A0C5A6F026A9CF446EE46FD2FAC6031B011EB5C2D03C5CEC54F0BD3BE6E6636D6501DB2AD5A93E1DF39958EA61489CF7FC4827BF6E838B09927FA88A071765AF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/api_helper_validation.bundle-vflSt316S.js
                                            Preview:(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var t={r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);class n{constructor(t){this.dropboxOrigin=t,this.meta_asyncApi=!1}isDropboxDomain(t){const e=document.createElement("a");return e.href=t,e.hostname.endsWith(".dropbox.com")}handleEvent(t,e,n){"function"==typeof t&&t(e,n)}addQueryParameter(t,e){return 0!==e.indexOf("?")&&0!==e.indexOf("&")||(e=e.substring(1)),null===t&&(t=""),-1!==t.indexOf("?")?t+="&"+e:t+="?"+e,t}makeRequest(t,e,n,i,o,a,s,r,d){if(!t)return;t=this.dropboxOrigin+t,n||(n=6e4),i=i||function(){},o=o||function(){},a=a||function(){},s=s||function(){},d=void 0!==d?d:"POST";const c=new XMLHttpRequest;c.addEventListener("load",function(){this.meta_asyncApi=!0,200===c.status?this.handleEvent(i,c,r):this.handleEvent(o,c,r)}.bind(this))
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):293
                                            Entropy (8bit):4.862535597101849
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:19DF301CB3C532B673539A7801A73F47
                                            SHA1:96C9E8CBC36B2D1C6486BA702AF1860BD128F43E
                                            SHA-256:B806CA216397C8599BA386BC0CE8908A06AA942F99265AC8EBB04A8B5E8DCBE8
                                            SHA-512:2CE4632AD95ACE0308BD70205A8D5E94DFB72EB23B43BBA59978A38F446927CDA623188EBB339542BDF01763188A81AC76F1B140C8B1379DFDDEFEE46523D47D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_init_edison_page-vflGd8wHL.js
                                            Preview:define(["exports","./c_core_xhr","./e_edison","./c_csrf","./e_core_exception","./c_init_data_edison","./c_apex-metrics_src_types"],(function(e,i,t,_,c,n,s){"use strict";e.initPage=t.initPage,e.initialize_module=t.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (40379)
                                            Category:downloaded
                                            Size (bytes):40438
                                            Entropy (8bit):5.376589973437227
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:45BD73696958F0863F8B7F9265D054A9
                                            SHA1:1C943197E7CDB6AE422BF8CEFD4602B68EA38E44
                                            SHA-256:C20C06F0D8A322B788147CF62C0D1DC173C36AF0B113A055BD1F503590606859
                                            SHA-512:63408DB8CE26A9B5B3D870CE1B88FE26C8C81B70D5E7CC37F50F79C409E9A48CC851241F42AF432AC918A1C98F40FBCF51B3CA570C3E0C2461985F692FAC9143
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_init_data_runtime-vflRb1zaW.js
                                            Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function u(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function c(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t=e[f];return n(t,"missing enum type on enum object"),t}function h(e,t,n,r){e[f]=m(t,n.map((t=>({no:t.no,name:t.name,localName:e[t.no]}))))}function m(e,t,n){const r=Object.create(null),i=Object.create(null),s=[];for(const e of t){const t=g(e);s.push(t),r[e.name]=t,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):221
                                            Entropy (8bit):5.080864475775393
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9C288F92F34292BA6B7E43F92F9935B2
                                            SHA1:F2BAFC173A4D80DE21F0B691A1DEDA3C0976740F
                                            SHA-256:9FCF3EC437C7ED3F198FE4FD893071637FEDE01D128BF9BBA0DB86027297ED51
                                            SHA-512:BA03D8CCF2D279A7870E0C3FD51CF62896512957A84D51AE4048710B30E2BBBE96B34B7F3ED2F5A8DF8B04BF62B39FE88F9A5869DAA2D0FE6283178F4D1F0BC9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_init_data_debug_panel-vflnCiPkv.js
                                            Preview:define(["exports","./c_core_xhr"],(function(e,n){"use strict";e.getDebugPanelInfo=function(){const e=n.getInitData().debugPanelInfo;if(e)return e.clone()}}));.//# sourceMappingURL=c_init_data_debug_panel.js-vflqoYyFN.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):964810
                                            Entropy (8bit):5.491278076549602
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4319B874625CA6060BC1EDFD7CEEDD2E
                                            SHA1:0E42F08DEF9AC40FC350DB8A54DC6792DFAA80CE
                                            SHA-256:A3F7AAB61DDA8BC5DB18D13BCDA54575CE5758BE45169CD24802404994C4F49C
                                            SHA-512:967C5B2FB943567C15DE03D7CC36999C1FE52A556688D69F52212D846EFA8ACABE57A68B9548E12060E174059E2BB5E6947FE41C1B495ECF82F4CF3D437E0C7D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/e_signup_signin_static_login_page_edison-vflQxm4dG.js
                                            Preview:define(["require","exports","./c_init_data_runtime","react","./e_edison","./e_core_exception","./c_core_uri","./c_apex-metrics_src_types","./c_src_query_client","./c_src_sink_index","./c_core_xhr","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","./c_chat_chat_constants","./c_core_attribution_header","./c_core_notify","react-dom","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","./c_lodash-es_lodash","./c_init_data_edison","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack"],(function(e,t,n,o,i,a,r,s,l,c,d,u,m,p,_,g,f,h,v,E,b,y,w,S,T){"use strict";function C(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var o=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,o.get?o:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                            Category:downloaded
                                            Size (bytes):58272
                                            Entropy (8bit):6.087497514749547
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                            SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                            SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                            SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                            Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2090)
                                            Category:downloaded
                                            Size (bytes):2147
                                            Entropy (8bit):5.250291104956115
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E81C7FB9A9B7D59750E350BAD89F171F
                                            SHA1:EBCA1BCDC94409DCDBE5D881465A6A1D9BCAA5BA
                                            SHA-256:EEC00A811D986B84D8F1CBB96CAF53B57CBA3C2AAC2F918AD30E2ACC42558016
                                            SHA-512:18A658441CFB93BACA7D95EE3270A6AD3674148AB5618995CA746FE22C1B9AEF2FF19EAF1F37C9F8A7DF7B2307CB791832632D5D9CF0F5E7F0AE330F5FA78BB6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_security_crypto-vfl6Bx_ua.js
                                            Preview:define(["require","exports","./c_core_xhr","./c_apex-metrics_src_types"],(function(e,t,r,n){"use strict";function i(e){return String.fromCharCode(...new Uint8Array(e))}function o(e){const t=new Uint8Array(e.length);for(let r=0;r<e.length;r++)t[r]=e.charCodeAt(r);return t}function c(){return r.__awaiter(this,void 0,void 0,(function*(){const t=n.edge&&!n.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!n.checkBrowserVersion(n.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,r){e(["./c_security_legacy_edge_shim"],t,r)})),r=t();if(void 0!==r)return r}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}t.b64urldecode=function(e){return o(atob(e.replace(/_/g,"/").replace(/-/g,"+")))},t.b64urlencode=function(e){return function(e){return btoa(e).replace(/\//g,"_").replace(/\+/g,"-")}(i(e))},t.bytesToString=i,t.encryptWithPublicKey=function(e,t,n){return r.__awaiter(this,void 0,void 0,(fu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1563)
                                            Category:downloaded
                                            Size (bytes):1564
                                            Entropy (8bit):4.765867310326991
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7B08E15668E6293DED274A0E43734BD4
                                            SHA1:84CC2086318F411FA109744A702B5B04271D7658
                                            SHA-256:6A8AD86F86D2671FDF62C01740FDC191743F39E124EE7401857E238144329881
                                            SHA-512:C5FE8390538C05BC59240D73C6813D7D16B63F1FDA3A1C4634FB987B26C9CCA160CF0AE3AB128F0C4CB02610FCC6F1653D4E3D23B2B565FEA28B9E3F95CED206
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/unified_susi-vflewjhVm.css
                                            Preview:.unified-susi-na .dwg-button2--button-style-transparent.link-na{color:var(--dwg-theme__color__attention__text);text-decoration-color:var(--dwg-theme__color__attention__border)}.unified-susi-na .dwg-button2--button-style-transparent.link-na:hover{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.link-na>.dwg-text{font-size:14px;line-height:17px}.sig-wrapper--dwg-refresh{position:absolute}.back-button-na .dwg-button2__icon{rotate:180deg;transform-origin:center var(--dwg-spacing__unit--1_5, 12px)}.back-button-na.dwg-button2--button-style-transparent{color:#000;text-decoration-color:var(--dwg-theme__color__attention__border)}.back-button-na:hover.dwg-button2--button-style-transparent{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.back-button-na.dwg-button2:hover>.dwg-button2__icon.dwg-button2__icon--right,.back-button-na.dwg-button2:focus-visible>.dwg-button2__icon.dwg-button2__icon--right,.js-focus-visible .back-button-na.dwg-button2.focus-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (37813)
                                            Category:downloaded
                                            Size (bytes):37814
                                            Entropy (8bit):4.834634937803195
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E8610524A37C783C12736026210E54F8
                                            SHA1:B771D988771F01270E63C1CCD89135A4D6FF8C47
                                            SHA-256:CF24DA1C7EFC209200ADDA31BAF434A0A846BA41B7992273B9DC1B65E2C6BC0C
                                            SHA-512:B88EDA80DE01DA5D5D619FD7B92C5C9C25B44C988482F99A8D4F5C28E0C43BF129582C8B2F439D5728969AFA15BE91951354EDFA7FDD12752B83F00ABC8D0A9A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/upsell/prompt_pagelet-vfl6GEFJK.css
                                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                            Category:downloaded
                                            Size (bytes):84279
                                            Entropy (8bit):5.406594446407874
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1D308F3A1C5176B395826EFD80C89223
                                            SHA1:2884F318F61F7A2467E669E9ADD9416D24CBF3BD
                                            SHA-256:D4267D5942D8D9A9F3D0003B26812F0643A451FF29CE92619561FC5110ADE38F
                                            SHA-512:E632236E1FB88B783828FE07BD294DA92200E32E54C2E519E120FDA0677C1C1CE779ABA44A9387F3A58D8D70B9486DA76968D950491F5736751D50FBB3E37B63
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_lodash-es_lodash-vflHTCPOh.js
                                            Preview:define(["exports"],(function(t){"use strict";var n="object"==typeof global&&global&&global.Object===Object&&global,r="object"==typeof self&&self&&self.Object===Object&&self,e=n||r||Function("return this")(),i=e.Symbol,o=Object.prototype,u=o.hasOwnProperty,a=o.toString,f=i?i.toStringTag:void 0;var c=Object.prototype.toString;var l="[object Null]",s="[object Undefined]",v=i?i.toStringTag:void 0;function p(t){return null==t?void 0===t?s:l:v&&v in Object(t)?function(t){var n=u.call(t,f),r=t[f];try{t[f]=void 0;var e=!0}catch(t){}var i=a.call(t);return e&&(n?t[f]=r:delete t[f]),i}(t):function(t){return c.call(t)}(t)}function h(t){return null!=t&&"object"==typeof t}var d="[object Symbol]";function y(t){return"symbol"==typeof t||h(t)&&p(t)==d}var _=NaN;function g(t){return"number"==typeof t?t:y(t)?_:+t}function b(t,n){for(var r=-1,e=null==t?0:t.length,i=Array(e);++r<e;)i[r]=n(t[r],r,t);return i}var m=Array.isArray,j=1/0,w=i?i.prototype:void 0,x=w?w.toString:void 0;function O(t){if("string"==ty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (544)
                                            Category:downloaded
                                            Size (bytes):11440
                                            Entropy (8bit):5.360613902337515
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:61699B70CF57ABE63FDF5F4007D36EC1
                                            SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                                            SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                                            SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/react-vflYWmbcM.js
                                            Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):48
                                            Entropy (8bit):4.085500657991218
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:513F1D1684F5F5F96983E4AFDE6A12A9
                                            SHA1:9EE5B819E26671328A7B58526C7B5885EE053F1E
                                            SHA-256:BFC7DC4C0C556175F63B2D19A5BDB021D04A3160EEBFD0DAD90E4B3F019A6C5B
                                            SHA-512:493FCC0FC9704AB975C3576F2C8C2DD797E46CD6B8FC1CAC795D2BD3C8E9E879C67B9D5D9D4B790FB2061CC19EDDC6C36DDBDEE75DCAE46F3C18D48A53177A00
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnkgLBxhQ1aVhIFDcy-BCUSBQ0Vg6i3?alt=proto
                                            Preview:CiIKEw3MvgQlGgQICRgBGgQIVhgCIAEKCw0Vg6i3GgQISxgC
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:downloaded
                                            Size (bytes):627
                                            Entropy (8bit):4.8548730495981
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:85C876EB10030058F29245148995CC2D
                                            SHA1:458679E2B02107F6448729AEC844D3BD8283C9ED
                                            SHA-256:5DF5C5894B67857C31F6007CD4AC6DCB931EFF17B791A44929A743A43EEFA325
                                            SHA-512:2CA5D147B5630AA540DD241CB8C06429A7072108C2BEADF04ED532FC7F5291BDF1147F6C334293D96397B9402421B1AD52CDF9F1EA39918C95201DB1DBA19DCF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://marketing.dropbox.com/login?referrer=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2F%3Asckey%2F%3Afile_name
                                            Preview:<html>. <head>. [if (gte IE 9) ]>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <![endif]-->. <title>Dropbox</title>. <meta http-equiv="Content-Security-Policy" content="default-src https: 'unsafe-inline' 'unsafe-eval'; ">. </head>.<body>.<script>. (function() {. /**. * Requesting marketing service to process tealium events. */. document.head.appendChild(Object.assign(document.createElement('script'), {. src: 'https://www.dropbox.com/pithos/marketing_tracker_service',. async: true. }));. })();.</script>.</body>.</html>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3615)
                                            Category:downloaded
                                            Size (bytes):3683
                                            Entropy (8bit):5.019476767481469
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:41E8728ACF6F292B899658431A06F682
                                            SHA1:5DC71FE134300106B0D48015343DF3B9E4A75080
                                            SHA-256:01D82432B12A1B60B3072A395F427A221F666B88A9570372057DFC38A7897785
                                            SHA-512:2C454B6080F9B1AF90EEA9A977D5A446F3918812900C010880FAB9F373D302F92D38E298EA8DA29E55C7C2997551DD2E721B610506CE9F10B6398459CDC3BD91
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_teams_idle_timeout_pagelet-vflQehyis.js
                                            Preview:define(["exports","./e_file_viewer_static_scl_page_file","react","./c_core_xhr","./c_csrf","./e_core_exception","./e_edison","./c_init_data_edison","./c_apex-metrics_src_types","./e_data_modules_stormcrow","metaserver/static/js/modules/constants/viewer","./c_core_i18n","./c_src_sink_index","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","./c_lodash-es_lodash","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","./c_security_crypto","metaserver/static/js/modules/constants/login_and_register","metaserver/static/js/modules/constants/pdf_editing","metaserver/static/js/modules/constants/time","metaserver/static/js/modules/constants/contacts","metaserver/static/js/modules/constant
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (304)
                                            Category:downloaded
                                            Size (bytes):305
                                            Entropy (8bit):4.931439734894977
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                                            SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                                            SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                                            SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                                            Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (729)
                                            Category:downloaded
                                            Size (bytes):786
                                            Entropy (8bit):5.167258852207224
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:75ED595D4A569CF9073CD6EEE308B3B3
                                            SHA1:13F9416A70CEEA9033A496A6AA5B922B72A6FBE2
                                            SHA-256:34BA9C679427ACA43C1321759FAE0373E54B68661E8D12FB59BDB1F3D93ED1E8
                                            SHA-512:7860705ED80A784187CB3303CF06C3FD597121A73C751CAB9059C2E834D0EB689C25018F668C8C5EF11F74C50E29B1D795F92F18E58ECEB697C2B225BC362DA3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_checkbox.module.out-vflde1ZXU.css
                                            Preview:._susi-checkbox_1lyd3_3{align-items:center;display:flex}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8{border-radius:3px;box-sizing:border-box;display:inline-block;line-height:normal;margin:2px 0 5px;max-width:230px;min-height:34px;padding:25px 0 10px}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8 input{cursor:pointer;height:14px;margin:0;padding:0;vertical-align:middle;width:14px}._label_1lyd3_28{font-size:12px;line-height:16px;padding-top:1px}._label_1lyd3_28,._label_1lyd3_28._login_1lyd3_37{font-family:var(--__dwgAtlasGroteskStack);font-weight:400;margin-left:var(--dwg-spacing__unit--1)}._label_1lyd3_28._login_1lyd3_37{font-size:16px;line-height:20px}._icon-container_1lyd3_45{display:flex;margin-left:4px}./*# sourceMappingURL=auth_checkbox.module.out.css.map */
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):160
                                            Entropy (8bit):5.038924068526502
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:00E3748EF6EF9B75F69F6AC20471BC85
                                            SHA1:713BD618ADFC43F6EC695CFE3788D19708666FB1
                                            SHA-256:5E49FEF385C5BDA41E5FD72F0D0FB2E76722A5C156CAC7AFDBDCD9C6B9B9648A
                                            SHA-512:0FED16F611FBF747CF393BC51D656527BFE0D313A6A77AD7A8E98F9FEBF147041D52F2D74DE542B222F3ECC02C97EC11839EA63366654ED2816B7726A0F63715
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/susi.module.out-vflAON0jv.css
                                            Preview:._susi-form-container_vmoxa_1{position:relative;text-align:left;width:100%}._current-form_vmoxa_7{display:block}./*# sourceMappingURL=susi.module.out.css.map */
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1314)
                                            Category:downloaded
                                            Size (bytes):1380
                                            Entropy (8bit):5.022454914812901
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:144AD67AFEB230DC70CFD709551152AC
                                            SHA1:981DC1D98064AE37A4340B8369DAF5D76E6524CB
                                            SHA-256:2401B7052437AF539DFF7EDAAAF9A977AC8151C7F7428FAAA562D8AC3875DA0A
                                            SHA-512:316996EB68150E1AD0395B559D7FA089A79E534DB0AB05B0D3FE91E2462A606E0BF6006A03849A22C1D8117C6B72EC1EA1F1AC8D81A2EAD3F686D0DD84B39CF0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison_edison_react_page-vflFErWev.js
                                            Preview:define(["require","exports","react","react-dom","./e_edison","./c_core_xhr","./c_init_data_debug_panel","./c_init_data_edison","./c_apex-metrics_src_types","./c_csrf","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l,u){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var m=s(o),f=s(n);t.render=function(t,o=!1,n="",i=!1){if(!t.RootComponent){const e=c.getDebugPanelInfo();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let a={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);a={encodedProto:e}}const l=i?m.default.createElement(m.default.StrictMode,null,m.default.createElement(t.RootComponent,a)):m.default.createElement(t.RootComponent,a),u="root";let s=document.getElementById(u);null===s&&(s=document.createElement("div"),s.id=u,document.body.appendChild(s));const _=r.Edison.getMetrics();_.recordRenderStarted(),m.default.version.startsWith("18")?new Promise((function(t,o){
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2051)
                                            Category:downloaded
                                            Size (bytes):2110
                                            Entropy (8bit):5.045839121437345
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:72F9A26C26C1A681AD75A7E270550788
                                            SHA1:5579A02442ADFE9980A87BF495B18260927CD146
                                            SHA-256:F4024DCE9F70735047ADC3A8CF7E8AC9FD2E1D4BFF6ABFC4158A1810EDFCE45F
                                            SHA-512:0CFAF5CBD337D6D04A6D6AB1B2E86F943A93CC835B20C0DE00A309D69EDD9E6828470D6DA2D8E263A8FADEF6E58C4AD679D88062184A09D4F190CD19427EFB55
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_text_field.module.out-vflcvmibC.css
                                            Preview:._susi-auth-field_4srl7_4{display:flex;flex-direction:column;font-family:var(--__dwgAtlasGroteskStack);line-height:normal;margin-bottom:var(--dwg-spacing__unit--2);text-align:left;width:100%}._susi-auth-field_4srl7_4._login_4srl7_14{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._show-password-button_4srl7_18{bottom:12px;display:flex;position:absolute;right:22px;width:24px}._show-password-button_4srl7_18 ._show-password-icon_4srl7_26{color:var(--color__standard__text)}._password-capslock-warning_4srl7_30{bottom:7px;padding:var(--dwg-spacing__unit--1,8px);position:absolute;right:20px;visibility:hidden}._password-capslock-warning-register_4srl7_38{right:42px}._password-capslock-warning--visible_4srl7_42{visibility:visible}._password-capslock-warning-icon_4srl7_46{width:10px}._field-input-wrapper_4srl7_50{margin-bottom:0;position:relative}._field-input-password_4srl7_55:not(:focus)~._password-capslock-warning_4srl7_30{visibility:hidden}._field-input_4srl7_50{border-color:var(--color__st
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (40817)
                                            Category:downloaded
                                            Size (bytes):40886
                                            Entropy (8bit):5.40969868742486
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5A34B03CB884671743BEEBC13F7C1399
                                            SHA1:12D69902E44C7661FA1CC50AF7D2D020EAB6F3A0
                                            SHA-256:1CE473D6A4749E63F8BBFE0EE1B3B591FF6A13C08E71EF01425A716758EB885B
                                            SHA-512:E05A9DD2B779963F167900796088D17054BC7CA4B60546D04691C55501C3B9631247C6D025F41253BA71A6AA4F021C11C11FD647EE188844ACA5CC6F5011B87C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_pap-client_analytics_client-vflWjSwPL.js
                                            Preview:define(["exports","./c_viewer","./e_privacy_consent_static_ccpa_iframe","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","./c_browser_browser_detection","./c_src_sink_index","metaserver/static/js/modules/constants/viewer","./c_core_uri","react","./e_core_exception","./c_core_notify","react-dom","./e_edison","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./c_core_xhr","./c_csrf","./c_core_attribution_header"],(function(e,t,i,n,r,s,o,c,a,d,h,l,u,p,f,v,g,m,y,w,b){"use strict";var _,S={exports:{}};_=S,function(){var e={cipher:{},hash:{},keyexchange:{},mode:{},misc:{},codec:{},exception:{corrupt:function(e){this.toString=function(){return"CORRUPT: "+this.message},this.message=e},invalid:function(e){this.toString=function(){return"INVALID: "+this.message},this.message=e},bug:function(e){this.toString=function(){return"BUG: "+this.message},this.message=e},notReady:function(e){this.toString=function(){r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):79957
                                            Entropy (8bit):5.155133362943303
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:42C2BAD86AE5F82F4557D2574EF8569A
                                            SHA1:2FBF50CAE400B312DDBC3A122BE14843D55BBD2E
                                            SHA-256:ADF7833A94EC3D37563FF2CE09C362CFB1FAFCA5D39065171C2C2C0E2FE663D1
                                            SHA-512:901EAB7D47A1DE48C5285F00CA5DDDAACEBAFCC620B957529AD533629325489D94F57F70FADEBFE5B54E7D0F3457BD16DF533559F1599EA69D624B82E6BCF145
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_data_modules_stormcrow-vflQsK62G.js
                                            Preview:define(["exports","./c_core_xhr","./c_init_data_edison","react","./c_csrf","metaserver/static/js/modules/constants/viewer","./e_core_exception"],(function(e,t,s,r,i,n,o){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(s){if("default"!==s){var r=Object.getOwnPropertyDescriptor(e,s);Object.defineProperty(t,s,r.get?r:{enumerable:!0,get:function(){return e[s]}})}})),t.default=e,Object.freeze(t)}var u=a(r);class c{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(e){const t={listener:e};return this.listeners.add(t),this.onSubscribe(),()=>{this.listeners.delete(t),this.onUnsubscribe()}}hasListeners(){return this.listeners.size>0}onSubscribe(){}onUnsubscribe(){}}const l="undefined"==typeof window||"Deno"in window;function h(){}function d(e){return"number"==typeof e&&e>=0&&e!==1/0}function p(e,t){return Math.max(e+(t||0)-Date.now(),0)}function f(e,t,s){return x(e)?"function"==typeo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (28894)
                                            Category:downloaded
                                            Size (bytes):28952
                                            Entropy (8bit):5.129671933512335
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0CCCFB2043691D73CB0B102FFB24D8BC
                                            SHA1:BCF3319003F4AD3B56F29039B4E8F647198A688E
                                            SHA-256:0ECE96A21B3FC0F83A242A94ABD4AE0A38EF3433E7CD45801993F0E8DEF7C7E0
                                            SHA-512:946629C52C8C90FA65D68C3C80AE35EE5224E92A6D59661A36348F28CFCC8D4DED5359BB7D21AB0AAB66A25FB52F07D5FD7079CFE836BE8B117D0CD85214C677
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_mjs_assets_index-vflDMz7IE.js
                                            Preview:define(["exports","react","./e_signup_signin_static_login_page_edison","./c_ui-icon_line_upload","./c_ui-icon_fill_star","./c_init_data_runtime","./e_core_exception","./e_edison","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_query_client","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_core_xhr","./c_chat_chat_constants","./c_core_attribution_header","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","./c_lodash-es_lodash"],(function(e,l,n,t,c,r,o,i,a,v,s,f,h,m,E,d,g,L,Z,u,C,p,V,H,k,M,_){"use strict";function w(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var t=Object.getOwnPropertyDescriptor(e,n);Object.define
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9512)
                                            Category:downloaded
                                            Size (bytes):9576
                                            Entropy (8bit):5.275001223250551
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0EB0F8E49EF9EC2C5C5E5161EC32E334
                                            SHA1:9D3691D13669E78371EBB7EF37248E150D8885B0
                                            SHA-256:304153AC1B94B2FC410828BD9AE76A4D2CA92EEF2881BAF838A7804B84482AC4
                                            SHA-512:00BFBFFF45096F6C376F5F9C846443D589C1798172D4EA12F7ED669C07F8B686DA5DE3032F4C764A69F288FCF9319CCE30221208573EFAD1BD46542D660D7E27
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_abuse_funcaptcha_modal-vflDrD45J.js
                                            Preview:define(["exports","react","./e_signup_signin_static_login_page_edison","./c_core_uri","./e_core_exception","metaserver/static/js/modules/constants/login_and_register","./c_apex-metrics_src_types","react-dom","./c_core_dom","./c_src_sink_index","./c_init_data_runtime","./e_edison","./c_init_data_edison","./c_src_query_client","metaserver/static/js/modules/constants/viewer","./c_core_xhr","./c_chat_chat_constants","./c_core_attribution_header","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","metaserver/static/js/modules/constants/locales","./c_security_crypto","./c_lodash-es_lodash","./c_Key"],(function(e,t,s,i,a,n,r,c,o,h,p,l,d,_,u,f,m,g,y,D,v,w,C,A,P,b,$){"use strict";function k(e){return e&&e.__esModule?e:{default:e}}function E(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDes
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (24716)
                                            Category:downloaded
                                            Size (bytes):24769
                                            Entropy (8bit):5.274065553465331
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B8B17CF293A9236B5B64611E1A9FD351
                                            SHA1:98CFA0D68DCF83327DB78B7C2C517375DAD621E1
                                            SHA-256:807AB5331D13B0ACD6F5568F1564E0C22F4C8C533264156084AD9A5A45DFDBD8
                                            SHA-512:CE2FAF2130D6240275F4FCE6E8DF91B064BCE3F42CAB0DA12CF4B14CEA09E847F9EA3C548E906994936807395BF8397F9224586711EC85D081D34E419DDAF17B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_uxa_pagelet-vfluLF88p.js
                                            Preview:define(["require","exports","./e_signup_signin_static_login_page_edison","./e_core_exception","./c_init_data_runtime","react","./e_edison","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_query_client","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_core_xhr","./c_chat_chat_constants","./c_core_attribution_header","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","./c_lodash-es_lodash"],(function(e,t,n,i,a,s,r,o,l,c,d,u,h,g,m,_,p,f,v,E,y,I,T,w,S,k){"use strict";function b(){try{return window.self!==window.top}catch(e){return!0}}const x=()=>location.hostname.split(".").slice(-2).join("."),O=()=>"dropbox.com"===x(),A=()=>!!O()||("docsend.com"===x()||("dash.ai"===x()||("dropboxforum.com"===
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):639
                                            Entropy (8bit):5.239448849095377
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:98070F1CF7C37AF35E411C1EAE73D5C3
                                            SHA1:652F4EC37768D55F02BA12617D3058E3A3436761
                                            SHA-256:2DD3B640A7C87526BB0B29205D1FD3253AA5B779BDCCBF8A6F4C082FE909BE90
                                            SHA-512:849B96385E40A08420CB2337673EC3F07AB828D5ED8F7856BC17C6E0BA1A2B8ECC9BA9CA16606930F02BC4B23E364DC832296C12FE3DB69EBB8948B975245A33
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vflmAcPHP.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@4.6.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ContentIcon{box-sizing:border-box}.dig-ContentIcon--overSubtle{--dig-color__fileicon__container:var(--dig-color__background__base)}.dig-ContentIcon--hasNoBackground{--dig-color__fileicon__container:transparent;--dig-color__fileicon__shadow:transparent}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2899)
                                            Category:downloaded
                                            Size (bytes):224488
                                            Entropy (8bit):5.549822487105973
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3058FA17342BAB493637B82D7C656EBF
                                            SHA1:6602D54A0022D562ECADA60A62EE69DA15F59C01
                                            SHA-256:11ABF43824754BB3F94118A307F823D87FB4CF005336DB7F57DE8B9A24562F16
                                            SHA-512:EDF9F789DA2CFE45A322A31FEEF1BC3D43DED59DFE0D91739F7B7301194859A2A1F6AB3E09533B786F874475489E6754B89AF15F4043C8D9CE8C1F37F119B99C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://accounts.google.com/gsi/client
                                            Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1c142400, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):661
                                            Entropy (8bit):5.111060973728584
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:069657210BAFE54BF738CE8489298BED
                                            SHA1:ACD814731DB697E444A3AEA6B636DC608FB17E89
                                            SHA-256:1860B01D5A60C2E661647C79123AD74DC04E7BDBC3CE1C5463AB7469ADA4EC89
                                            SHA-512:159A0D46163FC6D58A55B120F50B8624A81973FEE42D8312E16AD5134A9EC543305A851B01AD9617FB62E54DE7809448E6F5A85094D584E35577320D891F726E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflBpZXIQ.css
                                            Preview:@import url('./components-vflTTJmH0.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vfloXgssw.css');.@import url('./icons-vflOwuzMT.css');.@import url('./foundations-tokens-vfllzZrU5.css');.@import url('./foundations-components-vflbAEXR0.css');.@import url('./content-icons-vflmAcPHP.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (519)
                                            Category:downloaded
                                            Size (bytes):584
                                            Entropy (8bit):5.199901264020445
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C2591593FFBD92E16276E86068DB913A
                                            SHA1:E7B7B89E0FFB6C5E1CD91BB81AA418E1E9BD77D1
                                            SHA-256:64CFD9646AFC31C4E5D1E3E6753194DCE4F385B017B1227DE2248730DE2DC0C0
                                            SHA-512:AE5D5BC1C7002E7600197597DD9F97600DA5875A82128105C787AD83439B6F8D59F2272ED4E6D8127C5524A1BC714B0442CF3B87785A98B454326851476171F0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_attribution_header-vflwlkVk_.js
                                            Preview:define(["exports","./c_init_data_runtime"],(function(e,t){"use strict";e.getAttributionHeader=function(){if(!window.ensemble)return void 0!==t.getYapsProject()&&void 0!==t.getYapsDeployment()?`${t.getYapsProject()}:${t.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.length?e.sort(((e,t)=>e.pagelet_name<t.pagelet_name?-1:1)).map((e=>`${e.yaps_project}:${e.yaps_deployment}`)).join(";"):void 0}}));.//# sourceMappingURL=c_core_attribution_header.js-vflts_Mx9.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (43475)
                                            Category:downloaded
                                            Size (bytes):43525
                                            Entropy (8bit):5.379350051528547
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0985001A1B81B6F4778DF63EBA2F2FFE
                                            SHA1:80F66F3AF67595E02F7629ACCF4A3DCE4058DBD5
                                            SHA-256:F046D221E447D4987D1829BCD4D03A71D5578A7BF1A30ECE0E522FEA90AD3016
                                            SHA-512:AF2625DB643EF89C95F55E2DEFA85CD8AE279E7F282A320AA9A60D3D284BC9003E91DF7500F3E1B82AAC8981625CE90CFC6F8CA559F15676703DC1D39959D81E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_xhr-vflCYUAGh.js
                                            Preview:define(["exports","./c_csrf","./e_core_exception"],(function(e,t,n){"use strict";var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function i(e){var t="function"==typeof Symbol&&Symbol.iterator,n=t&&e[t],r=0;if(n)return n.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&r>=e.length&&(e=void 0),{value:e&&e[r++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")}function s(e){return this instanceof s?(this.v=e,this):new s(e)}function o(e,t){if(!e)throw new Error(t)}e.__assign=function(){return e.__assign=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},e.__assign.apply(this,arguments)};const a=34028234663852886e22,c=-34028234663852886e22,u=4294967295,l=21474
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48322)
                                            Category:downloaded
                                            Size (bytes):48387
                                            Entropy (8bit):5.2528418227968565
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5AD3175F5ED5D1D55B0BB1C5C2774E64
                                            SHA1:D241A8C2D0AD3D8C3847C7BC0A48D85CB94288A5
                                            SHA-256:B6905D73037165B5D53EE8E20987F05CBA3AEC0DBC520EF01F553364DF22C248
                                            SHA-512:0614B5F2306804D7715C61066B352611B1174D7F06FE8743A0468242FEE36AEE22D43D0D12C6D3F85FE88343A088884ED060A2E123A1ABD3C3DD163B9F78340B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_core_exception_reporter-vflWtMXX1.js
                                            Preview:define(["require","exports","./c_core_xhr","./e_core_exception","./c_core_esm_hub","./c_csrf"],(function(e,t,n,r,o,s){"use strict";const i=new Set(["page_alameda_failures","pagelet_info"]),a=new Set(["dws_page_info","pagelet_info"]),c=e=>!e.startsWith("browser-id:");function u(e){const t={};for(const n of e)t[n.pagelet_name]=n;return t}function l(e,t,n=250,r,s,i,a){if(!(i.exception&&i.exception.values&&a&&o.isInstanceOf(a.originalException,Error)))return;const c=i.exception.values.length>0?i.exception.values[i.exception.values.length-1]:void 0;var u,l;c&&(i.exception.values=(u=d(e,t,s,a.originalException,r,i.exception.values,c,0),l=n,u.map((e=>(e.value&&(e.value=o.truncate(e.value,l)),e)))))}function d(e,t,n,r,s,i,a,c){if(i.length>=n+1)return i;let u=[...i];if(o.isInstanceOf(r[s],Error)){p(a,c);const o=e(t,r[s]),i=u.length;f(o,s,i,c),u=d(e,t,n,r[s],s,[o,...u],o,i)}return Array.isArray(r.errors)&&r.errors.forEach(((r,i)=>{if(o.isInstanceOf(r,Error)){p(a,c);const o=e(t,r),l=u.length;f(o,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5341)
                                            Category:downloaded
                                            Size (bytes):5441
                                            Entropy (8bit):5.273645972770034
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:757A6AB0DD9C36D34560BA29F8A2E990
                                            SHA1:FA23336FD64AFC6218933D458A1FEFEDC6F56838
                                            SHA-256:5A600EA33AB9E0371DB4C3BAE67E8917DF17A05B3D55B1DB58B2B33B6B81258C
                                            SHA-512:D7E83EB263ECDEA81B34DE45147518F7184714E4E4882F5508DB063B5EF41428CF09A3894C9263CAE2B4E6A4145CB8A354762142A93E1D110C6D2AB4A8FEF822
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_user_centric_perf_metrics_component_visually_complete_ajax-vfldXpqsN.js
                                            Preview:define(["exports"],(function(e){"use strict";var t,i,s;e.ApiV2HeaderNames=void 0,(t=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",t.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",t.DropboxPathRoot="X-Dropbox-Path-Root",t.DropboxUid="X-Dropbox-Uid",t.DropboxTeamId="X-Dropbox-Teamid",t.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",t.CsrfToken="X-CSRF-Token",t.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(i||(i={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOfAction=2]="OnBehalfOfAction"}(s||(s={}));class n{static parse(e){const t=e[".tag"];return 2===Object.keys(e).length&&null!=e[t]?new o(t,e[t]):new r(t,e)}constructor(e,t,i){this.type=e,this.value=t,this.isScalar=i}}class o extends n{constructor(e,t=null){super(e,t,!0)}toJSON(){const e={".tag":this.type};return null!=this.value&
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (57539)
                                            Category:downloaded
                                            Size (bytes):57590
                                            Entropy (8bit):5.562960277957818
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:31B87813F8E376C1275EA68738A70F95
                                            SHA1:307022FFF0D627CDBD30E6D9926C8196A8C2E74A
                                            SHA-256:4C915CF857BDB42F16B6D7A46F3762211C9816ED987BFC5725B5CC833E5ADB33
                                            SHA-512:46FD684CFEB0B09A03FACD1D2833D8650355C766C7E9FF35D1B04B79A4AA11B15CC2E058D7DC597EB81C198F48C5521A1993DE0EE4ABC2B0A255BFD2ECE71586
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_core_i18n-vflMbh4E_.js
                                            Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_init_data_runtime","metaserver/static/js/langpack","react"],(function(e,t,r,n,i,o){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var s=a(i),u=a(o);function l(e){return e?"zh-TW"===(e=e.replace(/_/gi,"-"))?"zh-Hant-TW":"zh-CN"===e?"zh-Hans-CN":"es"===e?"es-419":"es-ES"===e?"es":e:e}var c=function(e,t){return c=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},c(e,t)};var f=function(){return f=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},f.app
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):222
                                            Entropy (8bit):5.070216732279745
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4985A0F29951864A832BB9471CF2B43F
                                            SHA1:B1D80D67A0A506CBB31B459E0A155138E887EC75
                                            SHA-256:4A644362AC51EC790ADA2283D0762D6F24775F815B7ADAAEFE6F7CA4F9A7AE89
                                            SHA-512:7CD7373B03C0F118C0274E2E660C181FA15224AFED7659C007E598B314C72D9E905913D9B78B5DBA86821B8F68301674F5B033C806BCCCF192230F9958C3138E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/email.module.out-vflSYWg8p.css
                                            Preview:._hide-password_1wewp_4{display:none}._email-check-button_1wewp_8{margin-top:var(--dwg-spacing__unit--3,24px)}._submit-container_1wewp_12{display:flex;flex-direction:column}./*# sourceMappingURL=email.module.out.css.map */
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):2
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7BC0EE636B3B83484FC3B9348863BD22
                                            SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                            SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                            SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=dropbox/main/202404182256&cb=1713537667039
                                            Preview://
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):9312
                                            Entropy (8bit):4.937003383694957
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:46CAC945E491B87E2835B2D5E8EC8804
                                            SHA1:2D072C5E3A12ABD4733DD429709C8DBCB5D3D50B
                                            SHA-256:5A2D87CA902230E9900DF89430987C8F17B22FF184820DD40C8C6FBE777A5FC1
                                            SHA-512:E30B985F18B6ED70B6B2F50691AB5698412FE4F67D1297F2582D6445DF65971DBC35758C122F9780D8D6306F5AC6B543E82AB2ED24CEF68E94D8178112F7BE9E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/ccpa_iframe/ccpa_iframe-vflRsrJRe.css
                                            Preview:html,.html.maestro {. display: inline;. background-color: transparent !important;.}..body {. background-color: transparent !important;.}..:root {. /* Colors */. --color__theme__link: #0061ff;. --color_primary--light: #0061fe;. --color_primary--dark: #0057e5;. --color_graphite: #1e1919;. --color_graphite--darker: #312a25;. --color_coconut: #f7f5f2;. --color__utility__focusring: #428bff;. --color__disabled__background: #bfbfbf;. --color__opacity--darken1: #f3f0eb;. --color__opacity--darken2: #e4ddd3;. --color__faint__text: rgba(82, 74, 62, 0.78);. --color__alert__background: rgba(155, 0, 50, 0.1);.. /* Animation Speeds */. --motion__time--fastest: 100ms;. --motion__time--faster: 200ms;. --motion__time--slow: 600ms;.. /* Fonts */. --type__body--fontfamily: 'Atlas Grotesk Web', 'Atlas Grotesk', 'AtlasGrotesk', -apple-system,. 'BlinkMacSystemFont', 'Segoe UI', 'Helvetica Neue', 'Helvetica', 'Arial', sans-serif,.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8486)
                                            Category:downloaded
                                            Size (bytes):8487
                                            Entropy (8bit):4.9015857124952
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2B550C403E2A5FE12C846A9C2931F7C8
                                            SHA1:D9D69852E8B9F3F66A5E2CFEF60D40664B368286
                                            SHA-256:72BDE476747B0BB5613AFFF1C51476F46BA3D1D481994838690C1786A9BD025A
                                            SHA-512:4E2FBF62FB76DD776618DDCEC9D76D24509391CC8934BE1A96D24D9DA15C2516B17CD5286CAEFDB714CD2643444B3295D64407C5E2F89709DD5D23E04EC81B45
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflK1UMQD.css
                                            Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.transfer-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.login-or-register-page #cred
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                            Category:downloaded
                                            Size (bytes):151518
                                            Entropy (8bit):5.478095324796891
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DD3A63D89A120D21CAEEF592A6D402F4
                                            SHA1:8E4FF005C1D1DF7A9A336A6F3AD8B06A5F5BA657
                                            SHA-256:FC1D7B30F08DF466E74C29408525FD5DD625E2136B48FD5ADB5690DA179928E1
                                            SHA-512:693B9F0C1361202E8B30583321C144B996D550CE7BA263E6BA54FA8A390092AAC7593E023129D78298C5A48D02E2986E2529B499AA8DB72EF668D28A733E9F3F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_fingerprintjs-pro-static_dist_fp-vfl3Tpj2J.js
                                            Preview:define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n},t.apply(this,arguments)};function e(n,t){var e={};for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&t.indexOf(r)<0&&(e[r]=n[r]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(n);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(n,r[o])&&(e[r[o]]=n[r[o]])}return e}function r(n,t,e,r){return new(e||(e=Promise))((function(o,i){function u(n){try{c(r.next(n))}catch(n){i(n)}}function a(n){try{c(r.throw(n))}catch(n){i(n)}}function c(n){var t;n.done?o(n.value):(t=n.value,t instanceof e?t:new e((function(n){n(t)}))).then(u,a)}c((r=r.apply(n,t||[])).next())}))}function o(n,t){var e,r,o,i,u={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9586)
                                            Category:downloaded
                                            Size (bytes):9587
                                            Entropy (8bit):5.076530007287422
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:53A288476541A8A0E790FC62E77B6FB9
                                            SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                                            SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                                            SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                                            Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (54939)
                                            Category:downloaded
                                            Size (bytes):55320
                                            Entropy (8bit):4.946030865053529
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BE46E7384B16280D2A080395AE35A8E6
                                            SHA1:72EB29B5FD98BAEBA883A827AC6FA487CA6DC9E1
                                            SHA-256:A6E41B478743E79C6745B1BAD67932358D43BC911B34519C21D984B4213C2D7F
                                            SHA-512:6AFCCA247DC7AB0683ECA0190C7F4997D01069CE837FE7139D30E5C020ED69ECAD2D957D3B908BACFF8AFA49CEB904167B1FBDFD1E3C358A8DF3B42CE5F21156
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflvkbnOE.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@19.19.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9876)
                                            Category:downloaded
                                            Size (bytes):9882
                                            Entropy (8bit):5.354340353456703
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9FCE6143999208F4699ABD041134D9C4
                                            SHA1:7DB9FA2C3B152D098D4877D9FAC0AC23BF7905E4
                                            SHA-256:C81169C2E6FFC04CF8F3364A1528745A8FC5CC8263B83F92C180C4B6E2164F06
                                            SHA-512:81F26E162FF3DAC8BDB08944FD4A2264058CBB0D1DAA102ED23086FEB2489CD1F7ED050A0520A79336C4F86E2BFB9C03ACD39293521F0A5347433C1B6F789FC4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/marketing_tracker_service.bundle-vfln85hQ5.js
                                            Preview:(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={1134:(e,t,o)=>{o.r(t),o.d(t,{CCPA_TOKEN_COOKIE_NAME:()=>i,COOKIE_ATTR_NAME_DOMAIN:()=>s,COOKIE_ATTR_NAME_EXPIRES:()=>l,COOKIE_ATTR_NAME_MAX_AGE:()=>u,COOKIE_ATTR_NAME_PATH:()=>c,COOKIE_ATTR_NAME_SAMESITE:()=>g,COOKIE_ATTR_NAME_SECURE:()=>d,COOKIE_ATTR_VALUE_SAMESITE_NONE:()=>p,ConsentCookieStore:()=>E,CookieCategory:()=>k,DNS_COOKIE_DEV_PREFIX:()=>a,DNS_COOKIE_NAME:()=>r,PRIVACY_CONSENT_COOKIE_NAMES:()=>w,SHADOW_COOKIE_NAME:()=>n,createCookieStr:()=>O,getAllCookiePairs:()=>_,getAllowedCategories:()=>C,getCookieStr:()=>v,isDropboxCookieName:()=>m});const n="__Secure-dbx_consent",i="__Secure-dbx_ccpa_token",r="__Secure-dbx_do_not_sell",a=r+"_dev_",s="Domain",c="Path",l="Expires",u="Max-Age",d="Secure",g="SameSite",p="None",w=new Set([n,r,i]),m=e=>!!w.has(e)||!!e.startsWith(a),h="dropbox.com",f=6;function _(e){try{return String(document.cookie||"").split(";").map((e=>e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2962)
                                            Category:downloaded
                                            Size (bytes):2963
                                            Entropy (8bit):5.059442814486228
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4D8313A7B6900F61AE9BFE51DDF4F67B
                                            SHA1:8B528784DBBE02C32F5F844953563C9B30178600
                                            SHA-256:BFF7C9A7A1D2C6B47613859610EBA689A43C53189917DB1E81B5826B21B6C957
                                            SHA-512:9376D23F37B26C95A8DE19B1B104935C521DEE10328629A7B82CAA0FA524C7079DBB9687AA5C270D348FE64DA414C22F8E72DADC23C2FEC9427EB72598DA8263
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflTYMTp7.css
                                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (667)
                                            Category:downloaded
                                            Size (bytes):729
                                            Entropy (8bit):5.035106610410587
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7BB90218E8437CFC9C43E5F19752076C
                                            SHA1:3E7FE7145418821AC0BB2C88F13F20637441823B
                                            SHA-256:A4B16611B17C96E74E5FF1C81E0CB60ECBF090623B437B180EDF6518C70BD6A1
                                            SHA-512:7AAC472F9B8FD4AF363822F76A5BE44BA633D10E26704C9A1D1F6FA8965BF7898298794BC475016DF3C2C77DBE7247CB681BE20AD23D63FA442883F40DD22DE4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_edison_cookies_check-vfle7kCGO.js
                                            Preview:define(["exports","./c_core_notify","./c_chat_chat_constants","./c_core_i18n","react-dom","react","./e_edison","./c_init_data_runtime","./e_core_exception","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,c,s,i,n,r,o,a,_,d,u,f,l){"use strict";e.ensureCookiesAreEnabled=function(){return!!c.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(s.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vfltSikrD.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (57932)
                                            Category:downloaded
                                            Size (bytes):57983
                                            Entropy (8bit):5.560711628213069
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:23EF4336124E5B6D5E78F25A9E253220
                                            SHA1:85076C2A55BDAB82901B223DD898B1C4E618DE40
                                            SHA-256:AA21EBA036469F4BE0AF507E371971C4174BA4A654A4953E93DA91E38EA14B6B
                                            SHA-512:15C14516D60B04745EA57F3CE784BC2346FCF4E40FCC12ECFEABB46A3228A212806EC93B3432D0704CBDF675757208F92D4498B61A82106B0513872ED964D530
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_i18n-vflI-9DNh.js
                                            Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_core_xhr","metaserver/static/js/langpack","react"],(function(e,t,r,n,o,i){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var s=a(o),l=a(i),u=function(e,t){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},u(e,t)};var c=function(){return c=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},c.apply(this,arguments)};function f(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!=e&&"func
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8406)
                                            Category:downloaded
                                            Size (bytes):8468
                                            Entropy (8bit):5.115022211851208
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EDE8D330FDD7C6CAC54C3214F9CD9880
                                            SHA1:4D833CBF804C64BEA15EA1B7453AE29230B65224
                                            SHA-256:776C0E300E03CE2733ABCC7B0AF8920E1067F8D54A4D2F22BFB6BA4FFC7F45FF
                                            SHA-512:0C6CA7F0AA3E9C30D75CDFD7C20CD62095289FE37A92DFD791C96F159F45029C434D76BA11C4A063B6785931D213C1BCEE52A93857F5FA2F7264C0B96EA9A1FE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_api_v2_noauth_client-vfl7ejTMP.js
                                            Preview:define(["exports","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","./c_core_uri","./c_core_attribution_header","./c_chat_chat_constants"],(function(e,s,t,o,n,r){"use strict";class a extends Error{static parseResponse(e,s,t,o=null){let n="";null==o&&(o=e in p?p[e]:e>=500?i:a);const r={raw:{status:e,responseBody:t},summary:null,error:{},headers:s};try{const e=JSON.parse(t)||{};r.error=e.error,r.summary=e.error_summary,n=null!=e.user_message?e.user_message.text:""}catch(e){}return Object.assign(new o(n||void 0),r)}}class i extends a{}const p={400:class extends a{},401:class extends a{},409:class extends a{},429:class extends a{}};class d extends Error{constructor(e,s){super(s),this.name="FetchAbortError",this.response=e}}class c extends Error{constructor(e,s){super(s),this.name="FetchFailError",this.response=e}}class l extends Error{constructor(e,s){super(s),this.name="FetchResponseError",this.response=e}}function u(e){return"FetchResponseError"===
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (30422)
                                            Category:downloaded
                                            Size (bytes):30470
                                            Entropy (8bit):5.212278467154293
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:43CC9DFF703848C5EC4DED5560DA6DD9
                                            SHA1:E9F7D74671E37EA0F7161E39518586F629D01A81
                                            SHA-256:A82524C3A0208F8F53FD611D23DEAEF0A952D83614A452548D73C5FBF919D370
                                            SHA-512:D07BCC2A62DA2156B376E2EEF2D3321A76094245EACFB3BCBA1BFE44FF7F55088467BD6D4748E1C1C6532F2411A6C02EF2DB9D3371C2EA721074471991788327
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/e_edison-vflQ8yd_3.js
                                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./e_core_exception"],(function(e,t,r,n,s,i,o){"use strict";const a=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],d=["css-modules"];function c(e,t,r){if(r[t].length>0){if(d.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=a.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[a[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<a.length;e++){const t=r[a[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function l(e,t,r,n,s){e.elem.setAttribute("data-loader",t),e.elem instanceof HTMLStyleElement&&e.elem.setAttribute("path",e.path);let i=null,o=null;if(!s){if(d.includes(t)&&function(e,t,r){if(r.hasOwnProperty(t)&&null!=r[t]&&r[t]
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8391)
                                            Category:downloaded
                                            Size (bytes):8453
                                            Entropy (8bit):5.113739133759895
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CEF3AFAC3BB3869958AE9EADA3A9E2D0
                                            SHA1:E19153C14CDC86ADDA25922707DEC307D7EAEA18
                                            SHA-256:557B5C5A37612D8B42057A42C52D372546C51AAD7B3C8FF89E652EFAF6DAD603
                                            SHA-512:960491C44EFC7E80CBA123423E4964C46E657687B061E2D8FAE6D20C6FB60BDDE4D4A1420D165E9CE5995BC90958DC5C69369162E5688F81726781DF95C0B4A2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_api_v2_noauth_client-vflzvOvrD.js
                                            Preview:define(["exports","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","./c_core_uri","./c_core_attribution_header","./c_csrf"],(function(e,s,t,o,n,r){"use strict";class a extends Error{static parseResponse(e,s,t,o=null){let n="";null==o&&(o=e in p?p[e]:e>=500?i:a);const r={raw:{status:e,responseBody:t},summary:null,error:{},headers:s};try{const e=JSON.parse(t)||{};r.error=e.error,r.summary=e.error_summary,n=null!=e.user_message?e.user_message.text:""}catch(e){}return Object.assign(new o(n||void 0),r)}}class i extends a{}const p={400:class extends a{},401:class extends a{},409:class extends a{},429:class extends a{}};class d extends Error{constructor(e,s){super(s),this.name="FetchAbortError",this.response=e}}class c extends Error{constructor(e,s){super(s),this.name="FetchFailError",this.response=e}}class l extends Error{constructor(e,s){super(s),this.name="FetchResponseError",this.response=e}}function u(e){return"FetchResponseError"===e.name}function
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2334)
                                            Category:downloaded
                                            Size (bytes):2400
                                            Entropy (8bit):5.164664434417214
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D7102E61F8A55FE25337F4C956CCEF24
                                            SHA1:5B45C74151E3ADB6E9AA71428347060BA2098CA3
                                            SHA-256:B3B2C6C4B2857BD79700FD042D4250538368ED5D1628FF82EAC6E7391D96DA86
                                            SHA-512:E5BED0B1A87DD2E17D187B6BA6E3F39EDB158AB547FE3C8D85BD090D05B4E659970122C105ECFE5CB4B0497A5D4E9FC3CD5D562C057ECA18A4786B5E0240B43C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_toast_toast_on_init-vfl1xAuYf.js
                                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_notify","./c_csrf","./c_browser_browser_detection","./c_core_uri","./e_core_exception","react-dom","react","./e_edison","./c_init_data_edison"],(function(e,t,n,o,r,i,s,c,u,d,l,a){"use strict";function f(){return n.__awaiter(this,void 0,void 0,(function*(){const t=i.edge&&!i.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!i.checkBrowserVersion(i.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}function _(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=e.split(":");if(3!==o.length)return null;const[i,s,c]=o;if("1"!==i)return null;const u=(new TextEncoder).encode(s);let d=decodeURIComponent(c);try{d=atob(d)}catch(e){return null}const l=function(e){const t=new Uint8Array(e.length)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (47981)
                                            Category:downloaded
                                            Size (bytes):48037
                                            Entropy (8bit):5.265897252421922
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AC75D2758BF3E040611814872A174121
                                            SHA1:CC5AF2F2D44FEF889E3779F768CFEC8713D4F386
                                            SHA-256:7314EB1E0738878F2BACCF1B901FCD3E438834902A0146BC21B54D1521E62A3D
                                            SHA-512:DE40C011C8BDC049AF0774BF5D41C7F98A042C65E300AFD90614A36C1EF3B0A1EC66BBDB938001F688F2DDD13F275F9C48C851CB5BE4977A2E6E00DAE4EB2A05
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_src_sink_index-vflrHXSdY.js
                                            Preview:define(["require","exports","./c_init_data_runtime","./c_browser_browser_detection","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be from
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2621
                                            Entropy (8bit):5.209624945856126
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F00C4ABE087714B8C5F1C0B8770C36F6
                                            SHA1:840D8E7D8E47D747B2AC8DFD08504318F6168524
                                            SHA-256:C9A9DDD2556092FD88F9216C388FDE371F93508492AE029008E89FF435DD4EF0
                                            SHA-512:2D0E282A2CD5CAEC704C8676F521E3354798263A5D1153E6936509477142B2260DAE15A2B907B07AE4F7ADAF048F18A2D3C8C9AFC2494DB366DFF494CC83F711
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-fonts/sharp_grotesk_23.metaserver-vfl8AxKvg.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-fonts@2.2.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../**. * Sharp Grotesk 23 is not a sanctioned DIG font. Usage is solely approved for logged out web. If you find. * yourself needing Sharp Grotesk 23 for any other purpose, please consult #design-systems.. */../**. * Font: Sharp Grotesk 23 (Cyrillic supported). */.@font-face {. font-family: 'Sharp Grotesk 23';. src: url('/static/metaserver/static/fonts/dig-fonts/sharp_grotesk_23/SharpGroteskDBCyrBook23-vflX-NIwB.woff2'). format('woff2'),. url('/static/metaserver/static/fonts/dig-fonts/sharp_grotesk_23/SharpGroteskDBCyrBook23-vflhLOtUe.woff'). format('woff'),. url('/static/metaserver/static/fonts/dig-fon
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:downloaded
                                            Size (bytes):267
                                            Entropy (8bit):4.717822099205975
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:00F53700C90A2EDF60A83C7C3B959710
                                            SHA1:270A7C333D4BDE912992993FBDB7D2EC579E9B1B
                                            SHA-256:C23F75F5147BEDB59DE93A0559B52C5303702B063C8D665C27CD8F40FE329B8B
                                            SHA-512:4F1FF50C5F02508BDF14735AEE6E1121F81120665CF10F2288F1DF344BE79649A4D48EFEE8784618184491E8DF9ACB400280E4C219D121B4057DC42CEEE8C117
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://dropboxcaptcha.com/
                                            Preview:<html>. <head>. <meta charset="utf-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <title>DropboxCaptcha</title>. </head>.. <body style="margin: 0px">. <script type="text/javascript" src="funcaptcha.js"></script></body>.</html>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8584)
                                            Category:downloaded
                                            Size (bytes):8629
                                            Entropy (8bit):5.101727159583722
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:64C2981C2FDA477EE64741B1BE3555C2
                                            SHA1:A03DE237301CB9120F9C878B30AD5DCB0E39ED31
                                            SHA-256:2572A155E34B577818B22C96C4CEF28BDA04D694B1C18BA98FE6C2487B37CCE5
                                            SHA-512:4C8331C9D90F3EEF3F085A328AFC08903D590D8AF5EF3BE9D9903AD40482EF4186DC0F304C0DBC1DEAADFE0052EEDE2FBD030FBE9993F12E578B1571A3EBDEFA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_Key-vflZMKYHC.js
                                            Preview:define(["exports"],(function(e){"use strict";var a={};!function(e){var a;Object.defineProperty(e,"__esModule",{value:!0}),(a=e.Key||(e.Key={})).Unidentified="Unidentified",a.Alt="Alt",a.AltGraph="AltGraph",a.CapsLock="CapsLock",a.Control="Control",a.Fn="Fn",a.FnLock="FnLock",a.Hyper="Hyper",a.Meta="Meta",a.NumLock="NumLock",a.ScrollLock="ScrollLock",a.Shift="Shift",a.Super="Super",a.Symbol="Symbol",a.SymbolLock="SymbolLock",a.Enter="Enter",a.Tab="Tab",a.ArrowDown="ArrowDown",a.ArrowLeft="ArrowLeft",a.ArrowRight="ArrowRight",a.ArrowUp="ArrowUp",a.End="End",a.Home="Home",a.PageDown="PageDown",a.PageUp="PageUp",a.Backspace="Backspace",a.Clear="Clear",a.Copy="Copy",a.CrSel="CrSel",a.Cut="Cut",a.Delete="Delete",a.EraseEof="EraseEof",a.ExSel="ExSel",a.Insert="Insert",a.Paste="Paste",a.Redo="Redo",a.Undo="Undo",a.Accept="Accept",a.Again="Again",a.Attn="Attn",a.Cancel="Cancel",a.ContextMenu="ContextMenu",a.Escape="Escape",a.Execute="Execute",a.Find="Find",a.Finish="Finish",a.Help="Help",a.Paus
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (42465)
                                            Category:downloaded
                                            Size (bytes):42524
                                            Entropy (8bit):5.3772733765749985
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F3D49F049110C0E57FE32FC66D16E1D5
                                            SHA1:5BD48324F2330008628E1CFA8D85D35405C5E7B3
                                            SHA-256:85709BFF9D02198651BB3AE778EBDF1F493D87C1907F232D6B611AF4213892A5
                                            SHA-512:0C5A75412C32698E8AA3B02464C67C1ABECF84003D05072ED78BA3F1E8C20C0B7AFF3426AA159F44235D810B16E08EAF7F744CF364E900E50493DBB9022EF3A9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_init_data_runtime-vfl89SfBJ.js
                                            Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";var n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},n(e,t)};function r(e){var t="function"==typeof Symbol&&Symbol.iterator,n=t&&e[t],r=0;if(n)return n.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&r>=e.length&&(e=void 0),{value:e&&e[r++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")}function i(e){return this instanceof i?(this.v=e,this):new i(e)}function s(e,t){if(!e)throw new Error(t)}e.__assign=function(){return e.__assign=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},e.__assign.apply(this,arguments)};const a=34028234663852886e22,o=-34028234663852886e22,c=4294967295,u=2147483647,l=-2147
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5082)
                                            Category:downloaded
                                            Size (bytes):5083
                                            Entropy (8bit):4.931498303456814
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0E80CBB2EF9225FDC2B4DEFA7D321901
                                            SHA1:BD0862DEAD0CDAD41CC33D88856225717C6B173E
                                            SHA-256:E34014DB1E6DA64AE844602B85DAFC41024F5694E49058A6F138DC7415E0AD25
                                            SHA-512:5BED798924D325326B30C5089EF51E7086D5281B113EDC519A58632528FB95B082ED723813F4C1F4E73D7D05F0DADB70B2BDD478DEFCB5124A2E9A7020271C09
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_paper_atlas_grotesk-vflDoDLsu.css
                                            Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                                            Category:downloaded
                                            Size (bytes):54666
                                            Entropy (8bit):7.996310405191114
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:EBEE194A9B773F166DC16096F8614AAA
                                            SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                                            SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                                            SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/dig-fonts/sharp_grotesk/SharpGroteskDBCyrBook20-vfl6-4ZSp.woff2
                                            Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1429)
                                            Category:downloaded
                                            Size (bytes):1501
                                            Entropy (8bit):5.162174709334935
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6C213F664C1FCEDBF9D8818CE3D5C838
                                            SHA1:9FC035882BA31B6DA7BF3EF07B4A62F8F5285D5D
                                            SHA-256:1DAA0C4A30A65E5D5F72B45F612ED727BDBD29968733B5A0C27D28D890F05222
                                            SHA-512:190EFA86D47CD26D1DE6F50303EBEA44333B07662405D4CEE9F2E227922BDAA55E23D76299686CA8243DE9A082461A0472F6DE43A2D22B2DE588F8F72E5245E9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_components_ui_modal_controller-vflbCE_Zk.js
                                            Preview:define(["exports","react-dom","./e_signup_signin_static_login_page_edison","./c_core_i18n"],(function(e,t,n,o){"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var o=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,o.get?o:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var i=r(t);const c="react-modal-root",a="react-modal-root",d=function(e=!0,t){const n=t||c;let o=document.getElementById(n);return!o&&e&&(o=document.createElement("div"),o.id=n,o.setAttribute("data-testid",a),document.body.insertBefore(o,document.body.firstChild||null)),o};const u=o.intl.formatMessage({id:"PjwOeo",defaultMessage:"Close"});e.CLOSE_BUTTON_TEXT=u,e.MODAL_ROOT_ID=c,e.MODAL_ROOT_TESTID=a,e.isModalDisplayed=function(){return!!d(!1)},e.mountModal=function(e,t=!0,n){const o=d(!0,n);if(t){const e=o;if(e){i.unmountComponentAtNode(e);Array.from(e.parentNode.children).filter((t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2845)
                                            Category:downloaded
                                            Size (bytes):2846
                                            Entropy (8bit):4.966993863852829
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                                            SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                                            SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                                            SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                                            Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10533)
                                            Category:downloaded
                                            Size (bytes):10591
                                            Entropy (8bit):5.234934257056051
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:151644207B52C049454C572377EE3E83
                                            SHA1:3BF4661205268520A40DA52C8D2E87F0F9B4BBA4
                                            SHA-256:8BB9C7C60AFCCF29AE2F7CFC9A613619677105D1C698E0343287225080FADFB2
                                            SHA-512:98EB9930274D2B1C81F7C04736678B4F3DD066E94F29FD111FCA70D742AB82842EE6F49A075464BCB09A27011AB9841FFD578D4E0F6343348648C613927F6E0F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_init_data_edison-vflFRZEIH.js
                                            Preview:define(["exports","./c_init_data_runtime","./c_core_uri"],(function(e,t,n){"use strict";var r,a,o;function i(e){const t=o[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(r=e.MethodKind||(e.MethodKind={}))[r.Unary=0]="Unary",r[r.ServerStreaming=1]="ServerStreaming",r[r.ClientStreaming=2]="ClientStreaming",r[r.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.AlreadyExists=6]="AlreadyExists",e[e.PermissionDenied=7]="PermissionDenied",e[e.ResourceExhausted=8]="ResourceExhausted",e[e.FailedPrecondition=9]="FailedPrecondition",e[e.Aborted=10]="Aborted",e[e.OutOfRange=11]="OutOfRange",e[e.Unimplemented=12]="Unimplemented",e[e.Internal=13]="Internal",e[e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2102), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2102
                                            Entropy (8bit):5.140601464364906
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FFF8E4C34D574BE9AC43718EE5ACCD9E
                                            SHA1:A88F5AAC146D4726FE7A7DC60BDF6BF3236CF187
                                            SHA-256:851BAAFA4D75A31942B8D7F752909C9BD63873DD2B2D9E3C5B69439FC1F645A2
                                            SHA-512:3A19E93545B170067C53EC734DC6314A160EDE0671C2E7A6AC630B34D321D4634052637E51F5D51841D8C83F3CBCAE7ECF648A9E5C2E88C6912B714CAD7D691E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://dropboxcaptcha.com/funcaptcha.js
                                            Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};return e[o].call(a.exports,a,a.exports,t),a.l=!0,a.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=0)}([function(e,n,t){e.exports=t(1)},function(e,n){var t,o={};function a(e){if(/^https:\/\/dr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (655)
                                            Category:downloaded
                                            Size (bytes):717
                                            Entropy (8bit):5.049075062689685
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9E909F5DC4EB2917A092969CFA8C1C1B
                                            SHA1:EC5795627579E606612250BE3E30690F3A70E3CF
                                            SHA-256:C174E839D663E6F9ED38C7901711B911FF058A033154BCDE3DF30208DF454C74
                                            SHA-512:4087C4896C10BBE7912E9BF5CB189DE7DFDC9FAF8BE4E6D1B1EFA4917695A3E58E1A452478451CAAE8370B372917558456E2D1302A0166DCCB907991949E143A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_edison_cookies_check-vflnpCfXc.js
                                            Preview:define(["exports","./c_core_notify","./c_csrf","./c_core_i18n","react-dom","react","./e_edison","./c_init_data_runtime","./e_core_exception","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,c,s,i,r,o,n,_,a,d,f,u,l){"use strict";e.ensureCookiesAreEnabled=function(){return!!c.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(s.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vflb3v8qT.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (33484)
                                            Category:downloaded
                                            Size (bytes):33629
                                            Entropy (8bit):5.281219042392323
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:99EB0DE2B72A849BCAB77B4AB0CA030B
                                            SHA1:1273CD3F0776E5A43F00065FBFF954FF243C837F
                                            SHA-256:F3560B927CD30017511D2623F2F3FF299BCAA3A09167742BC3DA3AE417D1F852
                                            SHA-512:5712BA5EBB0CDFC698172C203673EE21C94D5B222FBC1DF0241670933660DA45CEB923B382E80CB4D1C7AF334242AC1E5F1BC9C1C4EB392803566FA9E64BA779
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vflmesN4r.js
                                            Preview:/*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var e={672:(e,t)=>{(function(){var e,n,r;!function(t,o,i){if(!o)throw new Error("No Promise implementation available");var s,a,c,u,l=e||n,f=Object.prototype.hasOwnProperty,d={},p=[],h={},m={},v={},g={},y=/^\.\//,b=/^\/|\:|\?|\.js$/,w=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,_=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,x=/\.js$/,j=Array.prototype.slice;if("function"!=typeof e){var E=o.resolve(void 0);e=s=function n(r){var s,a,c,u,l,f,h,m,v=Object.create(null),g=Object.create(null),E={waitSeconds:7,baseUrl:"./",paths:{},bundles:{},pkgs:{},shim:{},config:{}},q=Object.create(null),M=[],$=Object.create(null),U=Object.create(null),P={},L=0,R=(new Date).getTime(),D=0,I={},B={},F={},N=o.resolve();function W(e,t,n){var r,o,i,s,a,c,u,l,f,d,p=t&&t.split("/"),h=E.map,m=h&&h["*"];if(e&&(c=(e=e.split("/")).length-1,E.nodeIdCompat&&x.test(e[c])&&(e[c]=e[c].replace(x,"")),"."===e[0].charAt(0)&&p&&(e=p.slice(0,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48097)
                                            Category:downloaded
                                            Size (bytes):48153
                                            Entropy (8bit):5.266100572402542
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5C053561C0A3B32157A2D19D33A51F6F
                                            SHA1:7F290741C53CDC205E86818968CDF8DA01680CDD
                                            SHA-256:0E82195D9402863EB6A0974E680A3C44263003A38E4C09985A18E34851AEA124
                                            SHA-512:472F458FEC75F31A3F8CAAC9E3B9F35C268CE26B1B19BC395A3B1AB9461D67CE46350D0E120AEDA20C2FADECD814C501C3630999F3AC0010654F567577815D15
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_src_sink_index-vflXAU1Yc.js
                                            Preview:define(["require","exports","./c_core_xhr","./c_apex-metrics_src_types","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be from 0001-01-01T
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (16909)
                                            Category:downloaded
                                            Size (bytes):16959
                                            Entropy (8bit):5.208525427500881
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:313C3A6F8BD31B6BF355EF74CF3F819D
                                            SHA1:08A271D9551636E72D071433E8EBB0F2975D7A7E
                                            SHA-256:C5FE6187E5DA574D6D694A83BE523993E62DAC5F89D165283F38EB92C830F992
                                            SHA-512:CD297E57A34DAB753948E41CF1566200E9F577578CE35E2B2311A8F97FE67DF114A570F3D24ADCC0DA4F7C7ADC2BA4C4C44DF12F73EC2B2A1BDC89536512D17F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_core_uri-vflMTw6b4.js
                                            Preview:define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting for requests to resolve.","Make sure that incrementAjaxCount() is always matched with decrementAjaxCount().","::","pendingRequests =",this.pendingRequests),this.didNetworkTimeOut=!0,this.pendingRequests=0,this.next("IDLE")}),t.NETWORK_TIMEOUT)},this.abortCleanupTime
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (839)
                                            Category:downloaded
                                            Size (bytes):890
                                            Entropy (8bit):4.749791101014234
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E052CA7EE094889707730654A1406E11
                                            SHA1:677F0CB096F0A205A0DF12706E683C3EBE833E6B
                                            SHA-256:D00AC82029E332CAD0F3F50120BB2ED1BD0F524F5A584FE25C310B9F77EC02A6
                                            SHA-512:9356A347061FBCA13E07957FBD86F31EF3DC9D2A87AF1CD5ACA98D8EA16E4F78F79A62CF6E84D007EF0DA42C67BF22C981CEB253A1785386511786EF0B4C959A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_mjs_index-vfl4FLKfu.js
                                            Preview:define(["exports","./e_signup_signin_static_login_page_edison","react","./c_init_data_runtime","./e_core_exception","./e_edison","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_query_client","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_core_xhr","./c_chat_chat_constants","./c_core_attribution_header","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","./c_lodash-es_lodash"],(function(e,c,t,_,s,n,o,i,r,a,d,l,m,u,p,g,x,I,h,v,y,j,f,k,C){"use strict";e.IconContext=c.IconContext,e.PictogramIcon=c.PictogramIcon,e.UIIcon=c.UIIcon}));.//# sourceMappingURL=c_mjs_index.js-vflGWXE6a.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4476)
                                            Category:downloaded
                                            Size (bytes):4542
                                            Entropy (8bit):5.199244698004213
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:03BCD6C4CDA4D82CE1EAA628BB29C17E
                                            SHA1:4BCDC7519B06956DE4FFA29D536EFD4E63D8E9BD
                                            SHA-256:5C8F06C736D80110E3989B1FB19F10368C9042E2CA1FFC3D06BF2B01540F2B6C
                                            SHA-512:48E15FF98787416E1B3330F5E0E75C38A463C121D93B773D85F715BED0E44962B0B35173295A664C648C8C75EDAE24EC87752DD619A42C4367A598087883AC05
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_ui_locale_selector_modal-vflA7zWxM.js
                                            Preview:define(["exports","react","./e_signup_signin_static_login_page_edison","metaserver/static/js/modules/constants/locales","./c_ui_modal_dig","./c_components_ui_modal_controller","./c_core_i18n","./c_core_notify","./c_core_uri","./c_init_data_runtime","./e_core_exception","./e_edison","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_query_client","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_core_xhr","./c_chat_chat_constants","./c_core_attribution_header","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","react-dom","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","./c_lodash-es_lodash","metaserver/static/js/langpack"],(function(e,t,a,l,o,s,c,n,r,i,_,d,u,m,h,f,p,g,L,C,T,E,S,N,O,y,I){"use strict";function v(e){return e&&e.__esModule?e:{default:e}}function A(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(a){if("default"!==a)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):116
                                            Entropy (8bit):5.1409828575032925
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9787D8E52A897B135A9229B55B793894
                                            SHA1:DC17BDE436C7037472EDDD9DD66008DA8377CA55
                                            SHA-256:E44007295A1109B3EE9F07737B97B9E1EB58AA578307953F62776069F6DE3BA4
                                            SHA-512:15DD4C1B3BCF42B1C0518D2716AF45135FFA3385269E46E9536F620C0E0614EBA62B91375417E7E9BCA3731C2FE56296DEAEAD5069395F51C51BF5C05BE08A31
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnimLpvoV4pyxIFDYOoWz0SBQ169gCqEgUNj4-etBIFDc5BTHo=?alt=proto
                                            Preview:ClQKDQ2DqFs9GgQIVhgCIAEKCw169gCqGgQIAxgBCgsNj4+etBoECAUYAQopDc5BTHoaBAhMGAIqHAgKUhgKDiFAIy4kKl8tPyYlKy8sEAEY/////w8=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):96
                                            Entropy (8bit):5.455758042451285
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C4DFA61BA43A5471551E4A76A264C9E2
                                            SHA1:8E1A584F6CD9241FE06A1DCA5954F409ED9CE204
                                            SHA-256:90D17CEE0B8987D56D34FEA81F4A53EDC9A0E3A46B2AD23F9E880F693BEEDA6C
                                            SHA-512:38E5F99EC236ACD5F0D674AED2A9EE980ACFE6CF9E96A02EA116906863A1233D84291F5458E820B82EAEA0810D9A2E12EFACCF5DAC1D53ED3D70CC4A039A8B7F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                                            Preview:zfO/63PQjaQOVaCkouiZbW/sQANUx+7h2xdd+cMt0ab0+NenwcTUfGZJDXNGo2i/gkE4g8AsDGRPb1GMitJ2MjvMwZRMgQ==
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):6809
                                            Entropy (8bit):5.134657502666523
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:771770B5216A3D1C9F385A37AECAC39D
                                            SHA1:7B699E546508DC550895A35880404F1D76776DF9
                                            SHA-256:8B2D463FFB119DC44895CB3BADAA55324A46C9D282FC3BE62DD369BD3ABAC744
                                            SHA-512:2D390F834457117BE8D9ABDF4014AFB4DCEEE2CD9D6D8FF81B21EED4994FB6E981138145F6A2388F51E46B84F76116CAA0C653DFD9A1A98709789D6EA59037ED
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-fonts/index.metaserver-vfldxdwtS.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-fonts@2.2.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../**.* This file is needed to comply with metaserver's CSP:.* https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202.* if a way around this can be found, then this can be removed and migrated to the index.css file..*/../**. * Font: Atlas Grotesk Grotesk. */.@font-face {. font-family: 'Atlas Grotesk Web';. src: url('/static/metaserver/static/fonts/dig-fonts/atlas_grotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2'). format('woff2'),. url('/static/metaserver/static/fonts/dig-fonts/atlas_grotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff'). format('woff'),. url('/static/meta
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (654)
                                            Category:downloaded
                                            Size (bytes):1036
                                            Entropy (8bit):5.323673499267288
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CB1AF7AA187B240DD312106671197878
                                            SHA1:B2B0F9905B73A81421E694D30BE3ED5153A0D9A0
                                            SHA-256:BA287E808B159FFC9EF8939ADDD0B8F1D579C5315CEAF25825E6F4DD709635EC
                                            SHA-512:F3D0AB0BA96DFF692A481E990CC5251C4C5CC46A86A98FA23EBC8BD42B2D5B8E76384A4FA04D83F477FB93FC8901CCCBD0C57E1CA52D451D0DFF695FE9D57F2E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-illustrations/index.web-vflyxr3qh.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-illustrations@2.8.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Theme--bright,:root{--color__illustration__inverse__dynamicline:#f7f5f2;--color__illustration__lightline:#f7f5f2}.dig-Theme--dark{--color__illustration__inverse__dynamicline:#1e1919}.dig-Mode--bright,.dig-Theme--bright,:root{--color__illustration__dynamicline:#1e1919}.dig-Mode--dark,.dig-Theme--dark{--color__illustration__dynamicline:#f7f5f2}.dig-Illustration{color:var(--color__illustration__dynamicline);height:100%;width:100%}.dig-Illustration.dig-Illustration--inverse{color:var(--color__illustration__inverse__dynamicline)}.dig-Illustration-spot{min-height:200px}.dig-Illustration-hero{min-height:338px}.di
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (626)
                                            Category:downloaded
                                            Size (bytes):688
                                            Entropy (8bit):5.080163108863603
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BEB05515CA91B0E6543616F32A54DD5A
                                            SHA1:B50B412349E847179C5A033557302ED37A4475D7
                                            SHA-256:EE4302684790878389E2C202251E9FBE32E7EB065E0D655FD00E082FF4698B14
                                            SHA-512:DB43293D38BFBF07203AD2E0FAA9B596A64CE57148AADF2DABF1D5AAFD0294689F47B7AA6BCF40E119A8147B1E631A54A0B1CC2B5D5A1AD8711F7A1357C05033
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_edison_cookies_check-vflvrBVFc.js
                                            Preview:define(["exports","./c_core_notify","./c_csrf","./c_core_i18n","react-dom","react","./e_edison","./c_core_xhr","./e_core_exception","./c_init_data_edison","./c_apex-metrics_src_types","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,s,t,c,r,i,o,n,a,_,d,f,l){"use strict";e.ensureCookiesAreEnabled=function(){return!!t.Cookies.are_enabled()||(window===window.top&&s.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{s.Notify.error(c.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vfl-gDFKn.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2195)
                                            Category:downloaded
                                            Size (bytes):2267
                                            Entropy (8bit):5.1339937350490485
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3BABED2C255B8CD0B225B1D342B0BAB9
                                            SHA1:1649BC3E1B282B67F7290DE54AC2555D47E77781
                                            SHA-256:010EBE47E4FFD57252A610D4F086CD2E3AC463FD09BC5352B97DABE411379CFF
                                            SHA-512:69B99A3D3BA839B743C616F10E3DA7E1BEE7229088392629AB9E88884175EC390BAC4D0252E7FA3A5887DA8E47DB7C4C8C96DB2963D327FC92B869A770B0BB9F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_components_dwg-tooltip_control-vflO6vtLC.js
                                            Preview:define(["exports","react","./e_signup_signin_static_login_page_edison","./c_init_data_runtime","./e_core_exception","./e_edison","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_query_client","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_core_xhr","./c_chat_chat_constants","./c_core_attribution_header","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","./c_lodash-es_lodash"],(function(e,t,a,o,n,r,c,i,s,l,_,d,u,p,m,f,g,h,w,v,x,y,D,N,R){"use strict";function E(e){return e&&e.__esModule?e:{default:e}}var j=E(t);const C=["left","left-start","left-end","right","right-start","right-end"],G=j.default.forwardRef((({tooltipId:e,placement:o,triggerRef:n,open:r,inverse:c=!1,openDelay:i=0,onChange
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):295
                                            Entropy (8bit):4.730024157907159
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E9B97DB6D2E8DA79AA3E750F28E1BF56
                                            SHA1:1EDD4B6BB950948139840936828FED909BE6B8B8
                                            SHA-256:A28E9054559B06E3D1520ED9058715B6511F6ADDFF73690FF35C90CB9332BE25
                                            SHA-512:C2463D1FF243A8092D44A80E717CDF643B64FCD0B00220CF056F121C7CC89483DCD68EB2E7983A4A88B6DFC79CB12882D40625142959F3AD0BD41293CA61D0BE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/funcaptcha_modal-vfl6bl9tt.css
                                            Preview:.funcaptcha-modal{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%}.funcaptcha-modal--hidden-firefox{visibility:hidden;z-index:0}.funcaptcha-modal--hidden-non-firefox{display:none;z-index:0}.funcaptcha-div{margin-left:auto;margin-right:auto;height:100vh;width:100%;display:block}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9253)
                                            Category:downloaded
                                            Size (bytes):9314
                                            Entropy (8bit):5.077098083626601
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:20028D674F9D173D52A69994407A4F07
                                            SHA1:F6B06FBDC673AD64D667C40A70533283D2C7A034
                                            SHA-256:0F6057CE01C9071C7896C6EDF9B5E179330C58B4339C88A08F3BCB4043FFD1EF
                                            SHA-512:8022CD3B6B34B04C71106CB37B0B711C8987861CE03CB5D05353BE01B5764CF47710A9635C3083174FF3827BABEA6DDBD7DA6FE5F06AD5842975D31390BC8075
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_ui-icon_line_upload-vflIAKNZ0.js
                                            Preview:define(["exports","react"],(function(e,l){"use strict";function t(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var n=t(l);e.AddLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 4.5V19M19 11.75H4.5",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.ArrowUpLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 19V7m-6.5 5.25L11.75 6l6.5 6.25",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.CopyLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M7 4.5V17h12.5V4.5H7Zm11 11H8.5V6H18v9.5Z",
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (623)
                                            Category:downloaded
                                            Size (bytes):683
                                            Entropy (8bit):4.875457368925568
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B8BE0AEA05D076DD5B710F6DED7565B0
                                            SHA1:65F0CF4F7D35B7EC22F2E244A11A30E39BEF57BD
                                            SHA-256:6437CDA00E26052D776AFE662A06DDF8FE9981DD79AB0F9D3F2360D694AC319E
                                            SHA-512:B2A2678876762FA27E335FEC289E095F239F689690DC21A4BEBDD90D96DA791BBB9CEED3491792FF4ACE318FB0D2B2824CDF2F18FB89C35737CA79B496579BAC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/third_party/third_party_auth.module.out-vfluL4K6g.css
                                            Preview::root{--kakao-color:#fee500;--kakao-hover-color:#fada0a;--kakao-active-color:#f2d00f;--kakao-disabled-color:#eee}._sign-in-with-google-button-register_brn4n_8{margin-top:16px}._third-party-container_brn4n_12{display:flex;flex-direction:column;gap:var(--dwg-spacing__unit--2)}._disable-google-button_brn4n_18{opacity:.5;pointer-events:none}._kakao-button_brn4n_23{background-color:var(--kakao-color)}._kakao-button_brn4n_23:hover{background-color:var(--kakao-hover-color)}._kakao-button_brn4n_23:active{background-color:var(--kakao-active-color)}._kakao-button_brn4n_23:disabled{background-color:var(--kakao-disabled-color)}./*# sourceMappingURL=third_party_auth.module.out.css.map */
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1025)
                                            Category:downloaded
                                            Size (bytes):1026
                                            Entropy (8bit):4.686137439870003
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:20DEA3DFDE3B9352F8294408ADC604E9
                                            SHA1:C21EDD35DB63CD8852790ECE8323957643928648
                                            SHA-256:0DA537469F646AEA2AB5EAFE2641AA33C329A7D17F2751B63D93D39722BFB21C
                                            SHA-512:B1B85EBBEC740D86F5FFDF4379B8A905D640C94C34DDA6DB9815FF3302C720E7208D487202877A5783628E03D938DC260510ACC320E85564AC65ACA9EFFBB497
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/recaptcha-vflIN6j39.css
                                            Preview:.recaptcha-v2-challenge-container{display:none}.recaptcha-v2-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-v2-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-v2-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-v2-challenge-container .recaptcha_v2_challenge{margin-top:5px}.recaptcha-invisible-challenge-container{display:none}.recaptcha-invisible-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-invisible-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-invisible-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-invisible-challenge-container .recaptcha_invisible_challenge{margin-top:3px}.recaptcha-terms-text{font-size:12px;font-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:C source, ASCII text, with very long lines (725)
                                            Category:downloaded
                                            Size (bytes):775
                                            Entropy (8bit):5.176869926910286
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EC9EF592D0B5E232F99FA690BE9A72C0
                                            SHA1:3983B8FF4908FBA9C2FDEA407B94FA2405D82A1D
                                            SHA-256:649F8832B5A787A2E4A4253584199B30CD24E83119AAA64FBA1D5AD9E436AE9B
                                            SHA-512:54444E7AC81737F014602C2936883BF3BCD8197A34519968DF3FFADDD91CF9EC1132507ADE599BE8F5DB1F117D90DC2175D030A256BA06A726093A9BDA984590
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_core_xhr-vfl7J71kt.js
                                            Preview:define(["exports","./c_chat_chat_constants","./c_core_attribution_header"],(function(t,e,n){"use strict";const o=function(t){};t.sendXhr=function(t,r,s=o){e.assertDropboxDomain(t),function(t){const n=e.readCsrfToken();t.is_xhr=!0,t.t=n}(r);const c=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(r),i=new XMLHttpRequest;i.onreadystatechange=function(){i.readyState===XMLHttpRequest.DONE&&s(i.status)},i.open("POST",t),i.setRequestHeader("Content-Type","application/x-www-form-urlencoded");const a=n.getAttributionHeader();return a&&i.setRequestHeader("X-Dropbox-Client-Yaps-Attribution",a),i.send(c),i}}));.//# sourceMappingURL=c_core_xhr.js-vfldcOlT0.map.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1281)
                                            Category:downloaded
                                            Size (bytes):1331
                                            Entropy (8bit):5.025370189455523
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:68B92CF8F7C6D25796C695153614D004
                                            SHA1:718B985F5FA2A0FB44A5418FAF206B0BCBC07ABA
                                            SHA-256:432741E746A4433ED39843670574A69AE8724BAB0DE5A8992510B99C34646D12
                                            SHA-512:61150F5DD9A7DDA8AE528C3A4751580A9CB561F1016363BA2D760EB7C21C87FC9D244632C52551FA75A997173C635289B15C1E9D7A9BA1D2FC5D2C73268D2D62
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/header.module.out-vflaLks-P.css
                                            Preview:._toggle-link-container_6mkyf_4{align-items:start;display:flex;justify-content:flex-start;padding-top:var(--dwg-spacing__unit--0_5)}._toggle-link-container_6mkyf_4._login_6mkyf_11{margin-bottom:30.5px}._toggle-link-container_6mkyf_4._register_6mkyf_15{margin-bottom:22.5px}._form-header_6mkyf_19{margin-bottom:24px}._form-header_6mkyf_19 strong{font-weight:500}._header-logo-container_6mkyf_27{margin-bottom:8px}._header-logo-image_6mkyf_31{display:block;margin:auto;max-height:64px;padding:24px 0}._header-logo-image-large_6mkyf_38{display:block;margin:auto;max-height:120px;padding:8px 0}._email-as-label_6mkyf_45{margin-bottom:24px}._reduced-bottom-margin_6mkyf_50{margin-bottom:12px}._back-button-wrapper_6mkyf_54{padding-bottom:50px;position:relative}._go-back-button_6mkyf_59{color:var(--dwg-theme__color__core__primary);float:left;text-decoration-color:var(--dwg-theme__color__attention__border)}._left-align_6mkyf_65{text-align:left}._center-align_6mkyf_69{text-align:center}._right-align_6mk
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (345)
                                            Category:downloaded
                                            Size (bytes):719
                                            Entropy (8bit):5.417628934625646
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A1782CB302D36D94A8F5904841B1F9CD
                                            SHA1:F489819205A11E879A7CBD37D906B7476040F5D9
                                            SHA-256:2B1903F4A4FA1A2C629480FCDDD60D673D3CEE3BE8C13C6D198419757FB6E228
                                            SHA-512:F0BC15CF5DF3959036029298BF03FB3788B3308EA81A44BC26D1CF55F008C5378AC57764784CFEC26836413F8E5D036F66C348B817DBF172FC86C806F5781109
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vfloXgssw.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@3.6.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (30409)
                                            Category:downloaded
                                            Size (bytes):30457
                                            Entropy (8bit):5.212093303684144
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:27E2D4FC67A5E0B4BEC822F9919F02A7
                                            SHA1:A7DA1CEE58CD884067E66BE974BF8697496512BC
                                            SHA-256:BA614FECBCAD10D90C3F2E55535069A8397A878F2A46EF7AE2FB8F98BC1CB5C0
                                            SHA-512:9A0DD3F8D57687CD19064608A2AF68CF1CE62BFC64E44DB72342D9B479780E0C9586A062D00FED02D6C29075451834BF9A10776CAD53C917EB5207E26EA50C51
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_edison-vflJ-LU_G.js
                                            Preview:define(["require","exports","./c_core_xhr","./c_init_data_edison","./c_apex-metrics_src_types","./c_csrf","./e_core_exception"],(function(e,t,r,n,s,i,o){"use strict";const a=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],d=["css-modules"];function c(e,t,r){if(r[t].length>0){if(d.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=a.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[a[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<a.length;e++){const t=r[a[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function l(e,t,r,n,s){e.elem.setAttribute("data-loader",t),e.elem instanceof HTMLStyleElement&&e.elem.setAttribute("path",e.path);let i=null,o=null;if(!s){if(d.includes(t)&&function(e,t,r){if(r.hasOwnProperty(t)&&null!=r[t]&&r[t].length>0)ret
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4993)
                                            Category:downloaded
                                            Size (bytes):5057
                                            Entropy (8bit):5.382949481610474
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1C124BFB7347F6196D0F4AC911169D67
                                            SHA1:990E7AB71365D1EB09C2DF3976F46052731ACA5B
                                            SHA-256:2362C6DF6BD54FDCBC197B2B61C38E17037A8E64B431E13A29173070809415C6
                                            SHA-512:AD565E08030420468E769A915211E789F784A410FD645880991002C615937B8C0774846B963BE158389EB4B7102F6ED9515DCA1F0EA64AF2C4430A1B93856EF7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_apex-metrics_src_types-vflHBJL-3.js
                                            Preview:define(["exports","./c_core_xhr"],(function(e,o){"use strict";class n extends o.Message{constructor(e){super(),o.proto3.util.initPartial(e,this)}static fromBinary(e,o){return(new n).fromBinary(e,o)}static fromJson(e,o){return(new n).fromJson(e,o)}static fromJsonString(e,o){return(new n).fromJsonString(e,o)}static equals(e,i){return o.proto3.util.equals(n,e,i)}}function i(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(o)||[],i=o.match(/version\/([\d.]+)/i);let t=null!=i?n[1]:null;return"webkit"===t&&(t=null!=i?i[1]:null),{browser:n[1]||"",version:t|
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1600)
                                            Category:downloaded
                                            Size (bytes):1666
                                            Entropy (8bit):5.140721280027277
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4D6162E2428CCC72CD5358CF990EF4B1
                                            SHA1:CD919785768E7F9DCB0AA7A2117CB27F1C7A7E80
                                            SHA-256:6E64FA97E43ADD0026E3862BE316C9BE54CEF76E53ED5C183BACC27068DCA2DF
                                            SHA-512:58339CF027EDF4CDB48E85937AC7BA68E77E97AB9A045A29FBE1D1B28D76B93532C27C88B49E6C7327A537157F8A0CD09BDF7DCC17F441DF4798C3010AF5F47F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_toast_toast_on_init-vflTWFi4k.js
                                            Preview:define(["require","exports","./c_core_xhr","./c_core_notify","./c_csrf","./c_security_crypto","./c_init_data_edison","./e_core_exception","react-dom","react","./e_edison","./c_apex-metrics_src_types"],(function(e,t,n,o,i,r,s,c,u,d,l,a){"use strict";const f="toast";function _(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=yield function(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const n=e.split(":");if(3!==n.length)return null;const[o,s,c]=n;if("1"!==o)return null;const u=(new TextEncoder).encode(s);let d=decodeURIComponent(c);try{d=atob(d)}catch(e){return null}const l=r.stringToBytes(d),a=(new TextEncoder).encode(null!=t?t:i.readCsrfToken());return(yield r.verifyMessageHmac(a,u,l))?decodeURIComponent(s):null}))}(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast cookie")}))}t.decodeToastCookie=_,t.showToastFromCookie=function(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                                            Category:downloaded
                                            Size (bytes):46188
                                            Entropy (8bit):7.994727284862106
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                                            SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                                            SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                                            SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/dig-fonts/atlas_grotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                                            Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):375
                                            Entropy (8bit):5.1223448635271
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3B0BB3313BC069CCF76EC11101C435AA
                                            SHA1:3835D1E89171D4D16E7516B02F8DF3A7B2111EAE
                                            SHA-256:B496879288D68FAF0C74CD134E93249132880AE2E8308930EAABA76231929623
                                            SHA-512:B302C68D8AAB4A60129196CA2E51C55AAFF2C4970A3BA49A4F3C1F537AA004CE44BF05BDAE6D4738489ACEE9BD3E51C37D41BFA707D476861F5A84B45D4A1359
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vflOwuzMT.css
                                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@3.11.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (30425)
                                            Category:downloaded
                                            Size (bytes):30473
                                            Entropy (8bit):5.212175489639093
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:69991038140966BA9AD01815DA736FB3
                                            SHA1:AC46284A7C3AB7DF07EA4CD3EB9F093538AB65D2
                                            SHA-256:FC593D1C8965D82E5A2800E995F28891E02FBCA92E6CFD143799170C9145A39D
                                            SHA-512:04A12BEA3AF0984C3414309F00A215D002AAA7D10B642958961F15D5A9D86F36A0ACC3987FD47D6B0DB83B98BEF9904C7173F4295B25D3ED2E078DAEB05CF43F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison-vflaZkQOB.js
                                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./e_core_exception"],(function(e,t,r,n,s,i,o){"use strict";function a(e){return n.assert(e.startsWith("/static/"),`'${e}' is not a /static url`),new n.URI({scheme:"https",authority:"cfl.dropboxstatic.com",path:e}).toString()}const d=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],c=["css-modules"];function l(e,t,r){if(r[t].length>0){if(c.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=d.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[d[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<d.length;e++){const t=r[d[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function u(e,t,r,n,s){e.elem.setAttribute("data-loader",t),e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48054)
                                            Category:downloaded
                                            Size (bytes):48110
                                            Entropy (8bit):5.266117469237999
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9A4D33E9F93F1ED9DA898D73B532A9E6
                                            SHA1:1350A5CBE24B1CB428FA1033DBC9A47EA2E07151
                                            SHA-256:1C3BD03F8C5D3EB2450C490C1679A36E7CD9488D127A74433BB57DD691E8F8B3
                                            SHA-512:4B634E558BB68344BEB2AEA4480F4662BF3AC24D8EBE84CFD639B4AAEF6C6779E71571C618779060D330D931937788665C884165F34E755A6899E3B0ACD85B25
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_src_sink_index-vflmk0z6f.js
                                            Preview:define(["require","exports","./c_init_data_runtime","./c_apex-metrics_src_types","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be from 00
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13059)
                                            Category:downloaded
                                            Size (bytes):13115
                                            Entropy (8bit):5.378769662815324
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1BB2C834B77E05470C58DCA42DFAFA89
                                            SHA1:E6B0B465D2E40C9F20539916F5C038BDDAE72B4E
                                            SHA-256:560160FAAC8522F870D1B283F6DC1019C2E61EC05C5369B8A55CA306D5965A1C
                                            SHA-512:62FD6D51D374EA87C7945601A187C230A910CA069AFEF371C3ED7A19AF0E5EE1E9EC5655BE2BC904260A5E9EE6332ACF6FE5EF93CF5F38EACE1BA8C5BD99613F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_core_exception-vflG7LINL.js
                                            Preview:define(["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}let r=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),r=e.REGISTERED_EXCEPTION_TAGS}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (18766)
                                            Category:downloaded
                                            Size (bytes):18824
                                            Entropy (8bit):5.276164301853035
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1D103202D73FF340F71AAE4B50102D1E
                                            SHA1:DD395C20ABBFB1AAAAFF7AEDF62912EAE4164618
                                            SHA-256:AFA224498C67D8325BBF89B55FDED30A1FF84BEAFA327A5C79F2823B728901D2
                                            SHA-512:C19054B6BA2DBFF4CDA58B08C18118C43E077F0C415BFCDF5B02F3456817066A40B562ACBD9A8716F11CB03DF10521345CCF3F7487AB95E39DEA5835696AB64A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_lodash-es_lodash-vflHRAyAt.js
                                            Preview:define(["exports"],(function(t){"use strict";var r="object"==typeof global&&global&&global.Object===Object&&global,e="object"==typeof self&&self&&self.Object===Object&&self,n=r||e||Function("return this")(),o=n.Symbol,u=Object.prototype,i=u.hasOwnProperty,a=u.toString,c=o?o.toStringTag:void 0;var f=Object.prototype.toString;var l="[object Null]",s="[object Undefined]",v=o?o.toStringTag:void 0;function p(t){return null==t?void 0===t?s:l:v&&v in Object(t)?function(t){var r=i.call(t,c),e=t[c];try{t[c]=void 0;var n=!0}catch(t){}var o=a.call(t);return n&&(r?t[c]=e:delete t[c]),o}(t):function(t){return f.call(t)}(t)}function h(t){return null!=t&&"object"==typeof t}var y="[object Symbol]";function b(t){return"symbol"==typeof t||h(t)&&p(t)==y}function d(t,r){for(var e=-1,n=null==t?0:t.length,o=Array(n);++e<n;)o[e]=r(t[e],e,t);return o}var _=Array.isArray,g=1/0,j=o?o.prototype:void 0,O=j?j.toString:void 0;function m(t){if("string"==typeof t)return t;if(_(t))return d(t,m)+"";if(b(t))return O?O.c
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                            Category:dropped
                                            Size (bytes):1555
                                            Entropy (8bit):5.249530958699059
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12494)
                                            Category:downloaded
                                            Size (bytes):12550
                                            Entropy (8bit):5.391211180435
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0CCE36E0D631A9F9391326766FA604CC
                                            SHA1:32C7AC701C52A87238CF4F6A36AD8A8D517B9C72
                                            SHA-256:090502C741FCE96E98551F7BB6CC3C89B14F55B2A2DD5F87BAF7856B5A699249
                                            SHA-512:EAB2549C4A048B44FDF9B1AEEACBCB389907945239C95B496327061E32BEDB2302B3F6D9B6CD4807ADC776F19154584F33433383AE75C0F28BDEB21C8DEFE99C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_core_exception-vflDM424N.js
                                            Preview:define(["exports"],(function(e){"use strict";let n=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),n=e.REGISTERED_EXCEPTION_TAGS}var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (27570)
                                            Category:downloaded
                                            Size (bytes):27628
                                            Entropy (8bit):5.257165969585971
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2ED36EFA10B6DB76BF743529F9DFC7D8
                                            SHA1:076A79E1324BB3D8635ECE0F3B64B18A6E19D53A
                                            SHA-256:5900421FA881711C0494EF15C90662B8C3F8EA76A6F40A43D9A4C857303506B0
                                            SHA-512:9DEF5FD7B2CD0BBA148D8FF8A0DA279405D91EA82F9390D867A8672219D23A71BBD1A93A0B625B820706946FFE9D28F39FDBC6F04BC7E00F0C583FE413702CC0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_init_data_edison-vflLtNu-h.js
                                            Preview:define(["exports","./c_core_xhr"],(function(e,t){"use strict";var n,i;e.MethodKind=void 0,(n=e.MethodKind||(e.MethodKind={}))[n.Unary=0]="Unary",n[n.ServerStreaming=1]="ServerStreaming",n[n.ClientStreaming=2]="ClientStreaming",n[n.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(i||(i={}));const r={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class s{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){r.DEBUG&&console.debug(...this.format(...e))}static info(...e){r.DEBUG&&console.info(...this.format(...e))}static warn(...e){r.DEBUG&&console.warn(...this.format(...e))}}class a{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{s.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===r.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{s.warn(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (554)
                                            Category:downloaded
                                            Size (bytes):510578
                                            Entropy (8bit):5.695280300193632
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E9CCB3DBDE79BA5FFDF9CAD4B32D59FD
                                            SHA1:3A8CD67ADC7C885BDF683F1E7F491E6A4A50679F
                                            SHA-256:8F2C6777C7CCC01AB67290FA8ACD5A4C4866BE64129F39DFAEB9197DFA15E137
                                            SHA-512:5CA7C8439030C9B4B966760C660640A094B0D6E30E10DF85D7B900C6F9108B0E309298ED93C006634BB3F437BAB3CFF1B83A5D1B18C666C04346F0856294C461
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(E,X,B,M,c,v,Y,I,h,J,F,a,C,R,P){return E+4>>3==(E-8<<2>=(R=[1,"F",22],E)&&(E+2&12)<E&&(M=u[32](4,B[R[1]]),P=A[16](32,0,X,B[R[1]],M)),R[0])&&(M=void 0===M?null:M,Y=[3,341,278],c=d[46](16,21,X,u[31](32,B)),J=e[48](7,Y[0],X,u[31](35,X),u[31](28,Y[R[0]])),I=g[27](77,15,u[31](29,X),X,u[31](33,438)),v=u[31](38,Y[2]),a=A[32](R[2],l[13](2,d[9](48,36),X),[u[7](24,v),u[31](34,X)]),C=[c,J,I,a],null!=M&&(h=A[8](73),F=A[8](72),C=[W[30](8,h,u[31](28,B),u[31](37,0))].concat(C,[W[30](8,.F,R[0],R[0]),h,e[39](12,M,X),F])),P=C),P}]}(),g=function(){return[function(E,X,B,M,c,v){return 3<=((((E^(v=[7,"W",2],19))&v[0]||(this[v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (15368)
                                            Category:downloaded
                                            Size (bytes):15369
                                            Entropy (8bit):5.068877632418108
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:62E594328005F6A1C6E0EDBCAFA712B0
                                            SHA1:69404C43961EA5224B6DF433C9424C07679A08BD
                                            SHA-256:2C79A0244A616AC9449EE94382007A3631AF38C5BE7BC6B91CC1B9F9C9F99513
                                            SHA-512:D9001E196A218E7FC69619F03E5FAC65AC3FC02023AA7DDB2A7DD507CF952AADFA5A99A97194B03FBE85F50D7591CC759C544FE861D87A3176FF8B44B9D76C71
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_layout-vflYuWUMo.css
                                            Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (533), with no line terminators
                                            Category:downloaded
                                            Size (bytes):533
                                            Entropy (8bit):4.933115570682282
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                            SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                            SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                            SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://accounts.google.com/gsi/style
                                            Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (744)
                                            Category:downloaded
                                            Size (bytes):798
                                            Entropy (8bit):4.83636828949503
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FFA4A8CEE985A798CFF48D450F8436AD
                                            SHA1:0584E9A89D7DCE5DA4AC9084DC91297237BB3B94
                                            SHA-256:45526D8DCBFAE6EE2E386F518184BC65B459B3F207FF8E82A89C8FBFABB249F4
                                            SHA-512:BFD66B672D26860B625F468CA615C4EAC2A3DA4F232C24C664FE546C1D7F88DD2D980D43F9D017F6D9C7D73BD5417BC00AAF4E1B4D603E60148A1A2F155C65C7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/auth_error.module.out-vfl_6Sozu.css
                                            Preview:._text-input-error-wrapper_1nlfs_4,._text-input-success-wrapper_1nlfs_5{margin-top:var(--dwg-spacing__unit--0_5);order:2}._text-input-error-wrapper_1nlfs_4,._text-input-error-wrapper_1nlfs_4 span._error-message_1nlfs_11{color:var(--color__alert__text);font-size:10px;line-height:15px}._text-input-success-wrapper_1nlfs_5,._text-input-success-wrapper_1nlfs_5 span._success-message_1nlfs_18{color:var(--color__success__text);font-size:10px;line-height:15px}._text-input-error-wrapper_1nlfs_4:empty,._text-input-success-wrapper_1nlfs_5:empty{display:none}._text-input-error-wrapper_1nlfs_4:empty+._text-input-wrapper_1nlfs_29 ._password-input_1nlfs_29{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._text-input-error-hidden_1nlfs_33{font-size:0}./*# sourceMappingURL=auth_error.module.out.css.map */
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (665)
                                            Category:downloaded
                                            Size (bytes):666
                                            Entropy (8bit):4.837004615391955
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A0EF15CB4F52D5F152A361C4A4208C73
                                            SHA1:62E8A6612C09E571E1266353758F61DC379401B0
                                            SHA-256:7EB159511D44A621FB5DC9FF210E67E3621EC4000806F3D9255920F8A7B3DBF6
                                            SHA-512:AA68B22A2003B7EAA605BC3D710103459D68901BCB03E65528ADCB2A5C01018EF8370FD4F7D82E707FD8B9C58441FD395605A33AFBE45AADFD21C1AAE6648ACF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/components/tooltip-vfloO8Vy0.css
                                            Preview:.tooltip-wrapper{display:inline-block;position:relative}.tooltip-wrapper .tooltip-prompt{position:relative}.tooltip-wrapper .tooltip-prompt .sprite{cursor:pointer}.tooltip-wrapper .tooltip-prompt .sprite:focus{box-shadow:0 0 0 3px #428bff;border-radius:3px}.tooltip-bubble{display:none;font-size:13px;line-height:normal;position:absolute;background:#fff;background-clip:padding-box;border:1px solid rgba(61,70,77,0.1);cursor:default;padding:9px 15px;z-index:9999;border-radius:3px;box-shadow:0px 1px 2px rgba(0,0,0,0.1)}.tooltip-bubble .tooltip-inner{position:relative}.tooltip-bubble ul li{list-style-position:outside;margin-left:2em}.tooltip-target{display:table}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (31434)
                                            Category:downloaded
                                            Size (bytes):31488
                                            Entropy (8bit):5.1447791654761525
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E54204BECF19B5245EEAD1400BD4A40F
                                            SHA1:EE9FA62BDB4DBC1FD1812271B263CCFB48015AFC
                                            SHA-256:C31CA46B65672C233E9854C24D7EAB992E7FD3D83153149E8241090C602A29B6
                                            SHA-512:A3391F19A4AE8609C59E83C11DEA13AB133C5D6B8516CE606B7F0FF2331DBC3B351CD1A0CA9320D23FB304FF530CDED5DADCCEAA113502CA35DC55342D9ABB45
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_esm_hub-vfl5UIEvs.js
                                            Preview:define(["exports"],(function(t){"use strict";const e=Object.prototype.toString;function n(t){switch(e.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return u(t,Error)}}function s(t,n){return e.call(t)===`[object ${n}]`}function r(t){return s(t,"String")}function i(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function o(t){return s(t,"Object")}function a(t){return"undefined"!=typeof Event&&u(t,Event)}function c(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function u(t,e){try{return t instanceof e}catch(t){return!1}}function p(t){return!("object"!=typeof t||null===t||!t.__isVue&&!t._isVue)}function l(t,e=0){return"string"!=typeof t||0===e||t.length<=e?t:`${t.slice(0,e)}...`}function h(t,e,n=!1){return!!r(t)&&(s(e,"RegExp")?e.test(t):!!r(e)&&(n?t===e:t.includes(e)))}function f(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&f(globalThis)||"ob
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21690)
                                            Category:downloaded
                                            Size (bytes):21743
                                            Entropy (8bit):5.285248177931176
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:28838D093762EFCED2DC32687E38C67F
                                            SHA1:0BE9CDFED9CDFE6178941E16B56EC2F01BB40BEE
                                            SHA-256:1BCFA4C86C92838343D63F4789FB1B182DCCE1E4E986CD890EE54079E4CE8096
                                            SHA-512:D799D423085A8CBF5953CA38628E55EAF41AB2C5E16CF07E0609BA36D8E7D107A51C0D1B83CEEE5BADD62BBF8BF395DADC0B7278CF3D1610CD6AD69E0C0638C0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_core_notify-vflKIONCT.js
                                            Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);function s(e,t,n,i=document,o="js:require_css"){const a=r.getOrCreateCache(i);return r.loadCssWithCache(i,a,new URL(r.static_url(e)),o).then(t,n)}const c=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,l=e=>`&#${e.charCodeAt(0)};`,u=e=>`${e}`.replace(c,l);function d(e){return"object"==typeof e&&"function"==typeof e.toHTML}class f{constructor(e){this._str_DONT_TOUCH=e}toHTML(){return this._str_DONT_TOUCH}toString(){return"[object HTML]"}static tmpl(e,t){if(!/[^\w:.-]/.test(e)){const t=document.getElementById(e);e=t.innerHTML,window.CSP_SCRIPT_NONCE!==(t.nonce||t.getAttribute("nonce"))&&(e="")}const n=e.replace(/[\
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (11920)
                                            Category:downloaded
                                            Size (bytes):12008
                                            Entropy (8bit):5.24854654756629
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3580045AF7031440F29C1033A7D1FE71
                                            SHA1:1F5074C27576ECCFAC6940F9EB835173F905EA70
                                            SHA-256:548ABD51A95AA6ED34C3DEE710704FEDC8D9A474D070C10A8D98AAF6ABED7C6D
                                            SHA-512:95CE1848AF748F68C53E7834328CFA2862E3469849EF115CF200930506750BEB855C3217EEF0AF3F78CB9107791DEEBAE5B54FB0220987524B7AF3E7A3B70CC4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_chat_dialogue_dialogue_stone_proto_transformer-vflNYAEWv.js
                                            Preview:define(["exports","./c_init_data_runtime"],(function(t,e){"use strict";var n,a,r,i,o;t.ChatProviderType=void 0,(n=t.ChatProviderType||(t.ChatProviderType={}))[n.SNAPENGAGE=0]="SNAPENGAGE",n[n.DIALOGUE_CHAT=1]="DIALOGUE_CHAT",n[n.SOLVVY=2]="SOLVVY",e.proto3.util.setEnumType(t.ChatProviderType,"chat.ChatProviderType",[{no:0,name:"SNAPENGAGE"},{no:1,name:"DIALOGUE_CHAT"},{no:2,name:"SOLVVY"}]),t.ProactiveMessageType=void 0,(a=t.ProactiveMessageType||(t.ProactiveMessageType={}))[a.DEFAULT=0]="DEFAULT",a[a.MINIMIZED_PROACTIVE=1]="MINIMIZED_PROACTIVE",e.proto3.util.setEnumType(t.ProactiveMessageType,"chat.ProactiveMessageType",[{no:0,name:"DEFAULT"},{no:1,name:"MINIMIZED_PROACTIVE"}]),t.ChatInitialState=void 0,(r=t.ChatInitialState||(t.ChatInitialState={}))[r.HIDDEN=0]="HIDDEN",r[r.SHOW_PROVIDER_REACTIVE_BUTTON=1]="SHOW_PROVIDER_REACTIVE_BUTTON",e.proto3.util.setEnumType(t.ChatInitialState,"chat.ChatInitialState",[{no:0,name:"HIDDEN"},{no:1,name:"SHOW_PROVIDER_REACTIVE_BUTTON"}]),function(t)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3122743
                                            Entropy (8bit):5.5438688539732475
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0C425F5562DFF8747251A50AAE3507E9
                                            SHA1:936399517184543B00D634B8F09C5667ADFEF6B4
                                            SHA-256:0917F1D350EDF8DE33388338EE2E588671D205229F34E9427FB3002EEF4B6599
                                            SHA-512:F90E48413EAC270A5D2E1D0BB9FDADD2F7EE6DDC49E3C22B781365AD9F17C5086396E23EC81A47F09502CB54680DD0086B8BFA66B5EF255CB594CB60A1C9DCC6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/e_file_viewer_static_scl_page_file-vflDEJfVW.js
                                            Preview:define(["module","require","exports","react","./c_core_xhr","./e_edison","./e_core_exception","./c_init_data_edison","./e_data_modules_stormcrow","./c_core_i18n","./c_core_notify","./c_apex-metrics_src_types","./c_src_sink_index","./c_csrf","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","./c_lodash-es_lodash","react-dom","metaserver/static/js/modules/constants/sharing","metaserver/static/js/modules/constants/web_experience_constants","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/files_spa","./c_security_crypto","metaserver/static/js/modules/constants/login_and_register","metaserver/static/js/modules/constants/pdf_editing","metaserver/static/js/modules/constants/time","metaserver/static/js/modules/constants/contacts","metaserver/static/js/modules/constants/search","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack"],(function
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (50818)
                                            Category:downloaded
                                            Size (bytes):50876
                                            Entropy (8bit):5.10368469988507
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:84443507D17745D02613A5D1D2768120
                                            SHA1:5ACCAB52B575DE1FDACC9EBEDF93E60A9CCD4ACB
                                            SHA-256:7FAAEF48B15AED1E572B3FE5EAFC91C78E84547CC704B64ADD5D8F2A77BFA7F9
                                            SHA-512:5BE05E595B04D0DFA9B4B41F801B0215B7083005810E39E81F41599040F01963EB28EF12FC9FA31303724E0E61F2CF3DD30A061542B4E7C2C87A7369E22FD947
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_src_query_client-vflhEQ1B9.js
                                            Preview:define(["exports","metaserver/static/js/modules/constants/viewer","./c_core_uri","react"],(function(t,e,r,s){"use strict";function i(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var s=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,s.get?s:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var n=i(s);class o{constructor(t){this.id=t.id,Object.assign(this,t)}toString(){return String(this.id)}}function a(t){return new o(t)}class u{constructor(t,e){this.active_and_paired_user_ids=e,this.users=t}get_users(){return Object.values(this.users).sort(((t,e)=>+t.linked_user_id-+e.linked_user_id))}is_uid_associated(t){return t in this.users}is_paired(){return this.active_and_paired_user_ids.length>1}has_linked_or_paired_users(){return Object.keys(this.users).length>1}get_unauthed_user_by_uid(t){return this.users[t]}}class c{static get_viewer(){return c._cached_viewer}static get_rol
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:downloaded
                                            Size (bytes):2
                                            Entropy (8bit):1.0
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/langpack/icu-en-vflmZFLky.json
                                            Preview:{}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (605)
                                            Category:downloaded
                                            Size (bytes):120585
                                            Entropy (8bit):5.370923647345209
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                                            SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                                            SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                                            SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/react-dom-vflI7_n6Z.js
                                            Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1290), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1290
                                            Entropy (8bit):5.7953673690783605
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0D866C424BA99C756DD2588CD38BF519
                                            SHA1:584471F2D282A4B2973CDDDC6E5CF5A6FF00B317
                                            SHA-256:8C54B2BEC97CF664E35560189EEE5195967E5C525DFBAD366364B2CE71EF4083
                                            SHA-512:FA2DC0355697255023B6EDF7B5FC64FFB3F2C075CF6631084B1C71FB3BA322D97E89E32F2FD1331052693EF18A58BEB18EFF57936ECEC9EF4B32C872C4A5E107
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.google.com/recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit
                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anon
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3787)
                                            Category:downloaded
                                            Size (bytes):3841
                                            Entropy (8bit):5.125726100723094
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E65A500752FAA55CAF60392CB5D5AE59
                                            SHA1:177E6EBAC4F2FAC8958F0A7BF7D956FB9B4804BD
                                            SHA-256:BC49590E1316D9EF23EE1EE84C08DCFC3D52A3CD82EF01FEE81B461F88E8A82C
                                            SHA-512:9CB2B3421C3F644310AAF19FC93839ADF38505DE95FE68513F01262B746204808E7BFFFE68A42B8CADAE63C95D137D1F6B9FD1B442814CC9680B47A0B632D1CA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_ui_modal_dig-vfl5lpQB1.js
                                            Preview:define(["exports","./e_signup_signin_static_login_page_edison","./c_core_notify","react","./c_components_ui_modal_controller","./c_core_i18n"],(function(e,t,a,l,o,n){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var d=s(l);t.injectInternalStyle("/static/metaserver/static/js/clean/ui/modal_dig.module.out-vflQZv0TG.css",(e=>"._modal-header_1cj7q_1{overflow-wrap:break-word}"));const i="_modal-header_1cj7q_1",{Header:c,Footer:m,Body:r}=t.Modal;class u extends d.default.Component{constructor(e){super(e),this.state={open:!0},this.modal=d.default.createRef(),this.modalBox=d.default.createRef()}invokeCBThenCloseModal(e,t,a=!1){"function"==typeof e&&e.call(this,t);let l=t.defaultPrevented;"isDefaultPrevented"in t&&(l=t.isDefaultPrevented()),l||(this.props.autoClose||a)&&o.unmountModal()}dismissModal(e){const{onDismiss:t,onDismissCompleted:a}=this.props;this.invokeCBThenCloseModal(t,e,!0),a&&a.call(this,e)}onCancelActionClicked(e){this.dismissModal(e)}onAcceptActionClicked(e){c
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12980)
                                            Category:downloaded
                                            Size (bytes):13036
                                            Entropy (8bit):5.383303461869738
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6F60E0C89282DED473D1097E46D7E83F
                                            SHA1:8ABB36DEB8814FB719F2BAF80A8DFCE0D7B7DA57
                                            SHA-256:4589A03BB766DAF71F315EED76C218FBE0712FCFEDF2F655009DF6FDE6BFB8EA
                                            SHA-512:F5717C2E6AC91600ABCC0E86A179A47F5FC1C19B6C962CC94B79E4A539D857728524EE6245316DE602BAB55501CFA9D5AC588E94C095CC70C3FAB4A5E3CEA954
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/e_core_exception-vflb2DgyJ.js
                                            Preview:define(["exports"],(function(e){"use strict";let n=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),n=e.REGISTERED_EXCEPTION_TAGS}var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21020)
                                            Category:downloaded
                                            Size (bytes):403306
                                            Entropy (8bit):4.881429968346981
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F3FC7E84C200E23061AFBB9EFFEC4EDA
                                            SHA1:117852AD6C4C8F33FCC7A79A5FB1FC3481E8E50D
                                            SHA-256:AD461001D7C4618C5CE70C1C9AF1E0C9CF5C85AF48B19CA02E52AE35EE91760E
                                            SHA-512:6A159C46ABEE870E3D044A23D3DC16056B7732A4AF6C7DFB374B6A51EA1E0C65175CD20617EA1E428946AB97514C186BCE71414D5A7AF9098D1D42C2BA4701C3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vfl8_x-hM.css
                                            Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (565)
                                            Category:downloaded
                                            Size (bytes):616
                                            Entropy (8bit):5.147204843039308
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6D92292A133E794F5C1FADC6361DD5AC
                                            SHA1:9F9C7C2DB732A64AB4A014E2AFDA0AA446D3A04B
                                            SHA-256:DC21D296459DD21437B246D4768E05C86DAE1180277C8A5AAC07E241665CF8B5
                                            SHA-512:A04A657802EAAD3B9047CC20BDF8245FFAC4B79014BE6A0588FA527B245F90ADEE8F4A2DE7F89436FFD9E15D6B37DADA12905D2BED120097226C5A2B78B6AA66
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/helpers.module.out-vflbZIpKh.css
                                            Preview:._hr-label_1rzgs_4{clear:both;margin:var(--dwg-spacing__unit--2,16px) 0;overflow:hidden;position:relative;text-align:center}._hr-label-text_1rzgs_12{color:var(--color__standard__text);font-family:var(--__dwgAtlasGroteskStack);font-size:16px;margin:0 var(--dwg-spacing__unit--2,16px)}._hr-label_1rzgs_4:after,._hr-label_1rzgs_4:before{background-color:hsla(36,10%,61%,.3);content:"";display:inline-block;height:1px;position:relative;vertical-align:middle;width:50%}._hr-label_1rzgs_4:before{margin-left:-50%;right:0}._hr-label_1rzgs_4:after{left:0;margin-right:-50%}./*# sourceMappingURL=helpers.module.out.css.map */
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6784)
                                            Category:downloaded
                                            Size (bytes):6843
                                            Entropy (8bit):5.115588186296612
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D92942DF3511F31AE05D48D8023C2761
                                            SHA1:DE61380BAB1D236B3F1FA6A0857F431F6B5B249D
                                            SHA-256:70BAFD34EA26B7E0112AD1BCEB582F87DFCB69026B11847B1EE2289410993175
                                            SHA-512:F25AED5D3C5966D85716045E72C7772546497A3EDB8F913E804F70A5D01C963FC17F303B4C9AD9B4A7AB3B3E3D59A59082F68358DFAFF309355A77F6BA03745A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_ui-icon_fill_star-vfl2SlC3z.js
                                            Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AddCircleLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12.5 7.5H11V11H7.5v1.5H11V16h1.5v-3.5H16V11h-3.5V7.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M11.75 4C6.535 4 4 6.535 4 11.75s2.535 7.75 7.75 7.75 7.75-2.535 7.75-7.75S16.965 4 11.75 4Zm0 14c-4.322 0-6.25-1.927-6.25-6.25 0-4.322 1.928-6.25 6.25-6.25 4.323 0 6.25 1.928 6.25 6.25 0 4.323-1.927 6.25-6.25 6.25Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.CircleStandardFilledFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M12 4c-5.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3422)
                                            Category:downloaded
                                            Size (bytes):3488
                                            Entropy (8bit):5.082220303858196
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:08BBC87D5D5F57B0A00736045393F3FF
                                            SHA1:D4434241062A5BC5785F427830058DB462F313CB
                                            SHA-256:A81EB89A69B18C09ED3F544ED4DC3DAA9EE5904812B58B4D1AA9BECE729F3F62
                                            SHA-512:2A0F3A311466C88706F6D470F60065E33DE5C87E589BD53F4E771057214149DE78435ED048BE1B39035B80701B443B88E2D5CD89968320D0CE6FB088F8337F4B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/atlas/signup_signin/login_page_edison_bundle_amd/dist/c_chat_chat_stone_to_proto-vflCLvIfV.js
                                            Preview:define(["exports","./c_chat_dialogue_dialogue_stone_proto_transformer","./c_init_data_runtime","./e_core_exception"],(function(e,t,a,i){"use strict";const n=e=>{if(void 0!==e)return new t.ChatMetadata({cookieDomain:e.cookie_domain,cookieCampaignName:e.cookie_campaign_name,legacyCookieCampaignName:e.legacy_cookie_campaign_name})},o=e=>{if(void 0!==e)return new t.UserProperties({chatHmac:e.chat_hmac,email:e.email,firstName:e.first_name,lastName:e.last_name,pageLoadTs:e.page_load_ts,pricings:e.pricings,sessionId:e.session_id,userId:e.user_id,serviceTier:e.service_tier,locale:e.locale,countryCode:e.country_code,authToken:e.auth_token})},r=e=>{const a=e.proactive_type;if(void 0===a)throw new Error("Proactive Message Type undefined");const i=a[".tag"];if("default"===i)return t.ProactiveMessageType.DEFAULT;if("minimized_proactive"===i)return t.ProactiveMessageType.MINIMIZED_PROACTIVE;throw new Error(`Unknown tag for proactive message type ${i}`)},s=e=>{if(void 0!==e)return new t.ProactiveSett
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):255
                                            Entropy (8bit):5.181110946732397
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5CDC20BEC764EEDD4CB5275BF0AAF4D0
                                            SHA1:A6DF9646C37996C4F8A118621B404925EEA353EE
                                            SHA-256:05E1FBE4401829DB2CA3ECB53F1F748CA2F47E7907A8D2E90D1641E0FC6CFB7C
                                            SHA-512:4E7F02CECBA9C7197ABDB0C1338FDC6A06B78FA424658DB3C2D080051E540D37350417A10BCB5107CEAD781D526E58CC56044DAD8CFABC6992A6ED6848EF302F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/unified_susi.module.out-vflXNwgvs.css
                                            Preview:._unified-susi_s59m6_4{display:inline-block;margin-bottom:0;margin-top:0;max-width:350px;vertical-align:middle;width:350px}@media only screen and (max-width:414px){._unified-susi_s59m6_4{width:100%}}./*# sourceMappingURL=unified_susi.module.out.css.map */
                                            No static file info