Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s

Overview

General Information

Sample URL:https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s
Analysis ID:1428811

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6068 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3168 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true
Source: https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_899122_321890&as=5CPXzvnVIYYmjHQkSNOUhA&hl=en
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_899122_321890&as=5CPXzvnVIYYmjHQkSNOUhA&hl=enHTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0HTTP Parser: Title: Sign up to view this shared file does not match URL
Source: Chrome DOM: 1.1ML Model on OCR Text: Matched 95.7% probability on "To keep Marco Paoloni ha condiviso un... ell'ordinanza del tribunale.pdf secure, we All Files need to confirm your identity Log in or sign up Continue witn Google PDF Continue with Apple Email martina.norido@radiusfuelsolutions.com "
Source: https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_899122_321890&as=5CPXzvnVIYYmjHQkSNOUhA&hl=enHTTP Parser: No favicon
Source: https://dropboxcaptcha.com/HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_899122_321890&as=5CPXzvnVIYYmjHQkSNOUhA&hl=enHTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_899122_321890&as=5CPXzvnVIYYmjHQkSNOUhA&hl=enHTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49912 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownDNS traffic detected: queries for: www.dropbox.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49912 version: TLS 1.2
Source: classification engineClassification label: clean3.win@22/125@36/223
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6068 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3168 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6068 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3168 --field-trial-handle=1952,i,15441435526096891022,4092633418284623240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dropboxcaptcha.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stun-anycast.l.google.com
74.125.250.129
truefalse
    high
    play.google.com
    64.233.177.101
    truefalse
      high
      dropboxcaptcha.com
      18.160.48.194
      truefalse
        unknown
        www-env.dropbox-dns.com
        162.125.9.18
        truefalse
          unknown
          www.google.com
          64.233.176.147
          truefalse
            high
            fp.dropbox.com
            18.165.116.121
            truefalse
              high
              stun.fpapi.io
              unknown
              unknownfalse
                unknown
                www.dropbox.com
                unknown
                unknownfalse
                  high
                  cfl.dropboxstatic.com
                  unknown
                  unknownfalse
                    high
                    stun.l.google.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1&dl=0false
                        high
                        https://www.dropbox.com/scl/fi/s5uzm3l2o0qzv8dhpivcc/Marco-Paoloni-ha-condiviso-un-documento-pdf-dell-ordinanza-del-tribunale.pdf?dl=0&oref=e&r=ACKwiZzUpKZVN3F-cQJZm1N9HmYy0Mj0tJY4-M_u3ul-IGudOfGTgJiWnEdOKix1mKLN7VAl1yIksBxDbsYV7H8OXxKGrCsiUslO0v3bKsPzicpLLb7bg9ndz4JNC7epK0TmajfPKbCHocufjk8XUC2hrrHT7EEDwbIsT5xtjyRHFv_ZU4uedGlio7_5n4QjdYCehOCDBZzS5nlYpQOE9qZwqumEcJ270CH_-nFqAek1AQ&sm=1false
                          high
                          https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=truefalse
                            high
                            https://dropboxcaptcha.com/false
                            • URL Reputation: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            64.233.177.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            74.125.136.95
                            unknownUnited States
                            15169GOOGLEUSfalse
                            74.125.136.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.105.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            64.233.176.94
                            unknownUnited States
                            15169GOOGLEUSfalse
                            18.160.48.194
                            dropboxcaptcha.comUnited States
                            3MIT-GATEWAYSUSfalse
                            172.253.124.104
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.16.100.29
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            162.125.9.18
                            www-env.dropbox-dns.comUnited States
                            19679DROPBOXUSfalse
                            64.233.185.113
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            18.165.116.50
                            unknownUnited States
                            3MIT-GATEWAYSUSfalse
                            64.233.177.101
                            play.google.comUnited States
                            15169GOOGLEUSfalse
                            18.165.116.121
                            fp.dropbox.comUnited States
                            3MIT-GATEWAYSUSfalse
                            64.233.185.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.9.94
                            unknownUnited States
                            15169GOOGLEUSfalse
                            64.233.176.147
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            74.125.250.129
                            stun-anycast.l.google.comUnited States
                            15169GOOGLEUSfalse
                            64.233.176.139
                            unknownUnited States
                            15169GOOGLEUSfalse
                            64.233.185.138
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.17
                            192.168.2.16
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1428811
                            Start date and time:2024-04-19 16:44:25 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:16
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean3.win@22/125@36/223
                            • Exclude process from analysis (whitelisted): svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.9.94, 64.233.185.84, 64.233.176.139, 64.233.176.101, 64.233.176.102, 64.233.176.100, 64.233.176.138, 64.233.176.113, 34.104.35.123, 104.16.100.29, 104.16.99.29, 64.233.177.84, 74.125.136.95, 142.250.9.95, 64.233.176.95, 64.233.177.95, 142.251.15.95, 108.177.122.95, 173.194.219.95, 64.233.185.95, 172.253.124.95, 74.125.138.95, 142.250.105.95, 172.217.215.95, 142.250.105.84, 74.125.136.84, 64.233.176.94, 23.47.204.54
                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net, www.gstatic.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://www.dropbox.com/l/scl/AABh_-YLozjwRD9PjSZAJABqpSvBkhkUq6s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:44:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9887384833956387
                            Encrypted:false
                            SSDEEP:
                            MD5:85A40F04948DB825FFDE180A5C214D70
                            SHA1:7B7C8F6C39188F1D661B3776CD030362410D6DD6
                            SHA-256:74AEC846B32849A058BFFF95FA028744849EB4C8CF2CC31A61EF8957708393C7
                            SHA-512:21096B4947FD905071D251579B5FD011B0CBA58876DF26A10E75CB29D0274F817ED8D186F98FA41B3D1C4A22E324978694B717811D2B4B17570F079797E16B56
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.......#h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:44:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):4.005803444615631
                            Encrypted:false
                            SSDEEP:
                            MD5:C36FF05D299F337AA6F62AE83B2EC7F2
                            SHA1:ACB178723A3F0E89B66C13999B6993DD326C0B94
                            SHA-256:77F6064E14B07158DEA4AD970B9F5459DCDBA20A17E766F5438CA2B1DBBA6A7C
                            SHA-512:0A93637AEAB6F73446E78FD0B2B870A2E67AEE128298122A1A8323D3314E5470EB7F3894864A054122370D3085C2F1E84DB3C34D933145CD77FC1B1C6E5AFC4A
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....v.."h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.012190819243989
                            Encrypted:false
                            SSDEEP:
                            MD5:2A9798DF6072D05F6012D09F43A5E7F1
                            SHA1:876A291D1F684D1FCD24D70A689DA1B51311EB9E
                            SHA-256:53329A2471254EE1E72D9B0B190DDEA0A1C81484DC2B36544C6EBAB19A801A74
                            SHA-512:24F15AA436CE4D947F03798B73D9C064577F0815885FA30C64C87A87A34EFFCF067C190339E5F54C6F2B0FB58583FB91A8E97F1490130B99CF578DAACAD0C9C1
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:44:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):4.000576754019028
                            Encrypted:false
                            SSDEEP:
                            MD5:83EE731FAFED94BD2E9F07251AF811FF
                            SHA1:A7C85183FABE9194E420EEDDB153DA3253EB59F5
                            SHA-256:6A542C8FF9371286E9AAAC5B05676421BC020B82178ED3BF81AB0A193BA7033B
                            SHA-512:6EDA6CF8E4B0A3A721F9EC337656F1D9A6E95FE7869B06B4FBF8D014F740150211A20B5C484469137D31B5C734E0939D6C48EB22756C8AA357305B7FEDFE6497
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....~."h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:44:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.991393117665576
                            Encrypted:false
                            SSDEEP:
                            MD5:8054D430012934E5A47F5900E7803CFB
                            SHA1:92C5396B2352D45117C5B554E914C58683F2A99F
                            SHA-256:26BE5FAFDD13E447B0B02D8DBEE2DC8C3A8891EE0D16D24F063CFF7F0BB0779B
                            SHA-512:978B95A881745206C998D363F284484EA17A9BB6CDC6C323C76DD7CAAADFC46CD881B0404695C748E367E72BF6792652C90DD2E7C75761FA83F437B881B4FC38
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....O.."h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 13:44:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.998063037961762
                            Encrypted:false
                            SSDEEP:
                            MD5:C3D79E678C63862F6F640CDB4C7C03CD
                            SHA1:5983AF22AEB02A55BE605036D646618F80C127AA
                            SHA-256:06606017410504F05E6B3F46E9BF774F33AE3E662AE6F3EF87D1BFE86E261963
                            SHA-512:74C74DF4D146ADA39B66C487BCE235D6D579BAF433E3C8EDF410B54C67DAEF22C6CCF1A7042E57F4DF4C98E078CD988ABD5404E32D475CFE8D56B1F4F06E9E03
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......."h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):1278890
                            Entropy (8bit):5.546323680138858
                            Encrypted:false
                            SSDEEP:
                            MD5:7B4AAE67846660C9E588B358EAD60A44
                            SHA1:A047A1BAF7DFBCB89EB658F1B23189C1F5AF48E4
                            SHA-256:6EF97E5D221FD3938BC14876B7309694113033FC0D57EECA1CDC2EA165DF7C17
                            SHA-512:421FFB717BD62993833783CC19D42CAB493F96D5231C091462BF360EB17B7F61015276618F998E379CB3973FA5526D3F6043AF8D639FD832D9D320D90FA2F5FE
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_edison_scl_invitation_signup-vfle0quZ4.js
                            Preview:define(["require","exports","react","./e_core_exception","./c_react_query_helpers_helpers","./c_init_data_runtime","./e_edison","./c_apex-metrics_src_types","./c_src_sink_index","./c_core_xhr","./c_core_uri","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_i18n","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales","metaserver/static/js/modules/constants/viewer","./c_init_data_edison","metaserver/static/js/langpack"],(function(e,t,n,i,a,o,r,s,l,c,d,u,p,m,g,_,h,f,v,E,b,S,w,y,T,C,I,O){"use strict";function R(e){if(e&&e.__esModule)return e;var t=Object
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4720)
                            Category:downloaded
                            Size (bytes):4768
                            Entropy (8bit):4.776680316640226
                            Encrypted:false
                            SSDEEP:
                            MD5:366641E9CB419315F25D1AD2BF70936B
                            SHA1:B789F141CB7EA723E10CB6F24428B760977FB9A2
                            SHA-256:D8A348DF23957CF3F7400C5A160B6D276D7DF0F16C46B673FD722391E5583586
                            SHA-512:A38D2E0DE2B87D1A8CEB9D48DEC9191D231E9ADAF675DC70A4790C180D8909BE407E5F8B51A6A4EA65474AAA18D93E3C995D26B90DDD29312E9FC5B144505924
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_viewer-vflNmZB6c.js
                            Preview:define(["exports","metaserver/static/js/modules/constants/viewer","./c_core_uri"],(function(e,s,_){"use strict";class t{constructor(e){this.id=e.id,Object.assign(this,e)}toString(){return String(this.id)}}class i{constructor(e,s){this.active_and_paired_user_ids=s,this.users=e}get_users(){return Object.values(this.users).sort(((e,s)=>+e.linked_user_id-+s.linked_user_id))}is_uid_associated(e){return e in this.users}is_paired(){return this.active_and_paired_user_ids.length>1}has_linked_or_paired_users(){return Object.keys(this.users).length>1}get_unauthed_user_by_uid(e){return this.users[e]}}class r{static get_viewer(){return r._cached_viewer}static get_role_title(e){return this.get_viewer().get_title_with_correct_team_name(e)}static get_root_name(e){return this.get_viewer().get_root_name_with_correct_team_name(e)}static get_is_signed_in(e){return e.is_signed_in}constructor(e={}){this.replace_viewer_data(e)}replace_viewer_data(e={}){this._authed_users={},this._active_and_paired_authed_use
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):103908
                            Entropy (8bit):4.976892033924162
                            Encrypted:false
                            SSDEEP:
                            MD5:D7A3C32094B126EA229D11DF4960ED0C
                            SHA1:AB37565FF9EAAECB989D64CE99197486FFB28C67
                            SHA-256:973219C3D63CD492A44CE0C43D9C792DA4E82D4EE52D5884E0FE747D3DADC0CA
                            SHA-512:5F9864740A0DEB4DF30BCC9D20711369E0FD5CEFC24AEE5C515AF6B5F6698B964468C4B39DA09DAF32151122D138B73E4DB6F204572506564FA722AA43C33040
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/main-vfl16PDIJ.css
                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):288345
                            Entropy (8bit):5.440998681875961
                            Encrypted:false
                            SSDEEP:
                            MD5:E60212DF30315441390BA4E802D0D40C
                            SHA1:4D0C94FB679C4A6673C712D23A15C627D69171C0
                            SHA-256:D0FE9C7D0F6277BF67EE2077758FC4B5DFAE8413C4257E77DB8E7CC4212D0CFF
                            SHA-512:B96741C39D2EA9799FF84AEBF6615811C11E4B0621EF9AD15C8AE8016302011BD4B2B5A97A694AC4249C44E8AEA0FB42AE40CF11CA82BE0163320EA67D8AB0F4
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_privacy_consent_static_ccpa_iframe-vfl5gIS3z.js
                            Preview:define(["require","exports","react","./c_init_data_runtime","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_viewer","./c_src_sink_index","./c_browser_browser_detection","./e_core_exception","./c_core_notify","./c_core_i18n","react-dom","./c_core_xhr","./c_core_uri","./c_csrf","./c_core_attribution_header","./e_edison","metaserver/static/js/modules/constants/viewer","metaserver/static/js/langpack","./c_init_data_edison"],(function(e,t,n,i,o,r,a,s,c,l,d,u,m,p,f,g,h,_,v,b,y){"use strict";function E(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var i=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,i.get?i:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var w,S,C,T,x,N=E(n),k=E(m);class O extends i.Message{constructor(e){super(),this.userAgent="",this.sessionId="",this.anonIp="",this.localeUserSelected="",this.localeBrowserH
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):309
                            Entropy (8bit):4.8021925847933264
                            Encrypted:false
                            SSDEEP:
                            MD5:3E904D06E56BD470498071EF9F7403BE
                            SHA1:F99226A89C61F90A6FA6E3601E7B933DAD057A11
                            SHA-256:AC66E676723D630FDEC99090F7F476E9F933773409EEE8B4CC9157A3E3856794
                            SHA-512:7D46BEFCC17FB685D228B1D5BA04D242DB3371AE77FAFDBAF242392561EDE24136FF47703DC41A9728E6EF38D12A902498A46A1B94702FA85BE8B39F9B338D2B
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_init_edison_page-vflPpBNBu.js
                            Preview:define(["exports","./c_init_data_runtime","./e_edison","./e_core_exception","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison"],(function(i,e,t,_,n,o,r){"use strict";i.initPage=t.initPage,i.initialize_module=t.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (605)
                            Category:downloaded
                            Size (bytes):120585
                            Entropy (8bit):5.370923647345209
                            Encrypted:false
                            SSDEEP:
                            MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                            SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                            SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                            SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/react-dom-vflI7_n6Z.js
                            Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3491)
                            Category:downloaded
                            Size (bytes):3559
                            Entropy (8bit):5.065053693189517
                            Encrypted:false
                            SSDEEP:
                            MD5:5A9A1990481F6C4B0AFF64192A3D2DC8
                            SHA1:D0EE02BA86BCE2EAAC7F9463BBEDD46068B73084
                            SHA-256:E2F54D98C3200FEC2547F0A73B5FA041D766F5C65EBFF38FA2A5A3BF2E4EC8EC
                            SHA-512:385B08381C6D1DB13F0E0CD693C26FF8318A85A3F36FD5F68666E0FB5F3C3707BA05FF7E0DB669437F84E25939410BC24B9BD3CC2438893841616142C0C44AD9
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_teams_idle_timeout_pagelet-vflWpoZkE.js
                            Preview:define(["exports","./e_edison_scl_invitation_signup","react","./e_core_exception","./c_react_query_helpers_helpers","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_uri","./c_init_data_runtime","metaserver/static/js/modules/constants/viewer","./e_edison","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_sink_index","./c_core_xhr","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,s,i,r,c,o,n,a,d,h,_,v,m,u,p,l,I,y,A,R,F,f,S,w,M,U,g){"use strict";const E=["keypress","keydown"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (52402)
                            Category:downloaded
                            Size (bytes):52460
                            Entropy (8bit):5.3568882673248925
                            Encrypted:false
                            SSDEEP:
                            MD5:2D38135994C678D7640482640774DE39
                            SHA1:28D6E93C409A6DF7408CA134D04A788B17499828
                            SHA-256:D15AF9827C1B2B2E300C8A04FBF14717BD643FE77E36621CD3523AB432124978
                            SHA-512:32913DE21347C771083D636AD0C3D69AA58D9F8B2373EF41CDF71668CFAB4ABB839006B2751CEBADA245237602AA12390DBB13555311408F902B7BED55DE61A8
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_chat_chat_client-vflLTgTWZ.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_rfc4648_lib_rfc4648","./c_core_notify","./e_edison_scl_invitation_signup","./c_core_uri","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,i,a,s,n,r,o,h,c,d,p){"use strict";function m(t){return t&&t.__esModule?t:{default:t}}function g(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(i){if("default"!==i){var a=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:function(){return t[i]}})}})),e.default=t,Object.freeze(e)}var l=g(h),_=m(c);function u(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4d-5e75-4c65-b5c0-db72be2085f7"===t}var C,S,T,E;e.ChatProviderType=void 0,(C=e.ChatProviderType||(e.ChatProviderType={}))[C.SNAPENGAGE=0]="SNAPENGAGE",C[C.DIALOGUE_CHAT=1]="DIALOGUE_CHAT",C[C.SOLVVY=2]="SOLVVY",i.proto3.util.setEnumType(e.ChatProviderType,"chat.ChatProviderType",[{no:0,name:"SNAPENG
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4787)
                            Category:downloaded
                            Size (bytes):4887
                            Entropy (8bit):5.270860802966812
                            Encrypted:false
                            SSDEEP:
                            MD5:1DB6D4FD47F26888CB9787D97FC00EC0
                            SHA1:7E0F0236E67678426A357D5CDC7F75773F5A4E44
                            SHA-256:85CC4203336C5900A1D094989172DF90925D5704EFCB314F5EB7633CDC811137
                            SHA-512:B40BA785F2D8F10CBDD0ED3252047EDB98259B2A58C9B6F880466F45D76EEFAD5201EF7866090B8242C31EF0E561622BD45E827B5ACEC344808B9E404DEBB813
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_user_centric_perf_metrics_component_visually_complete_ajax-vflHbbU_U.js
                            Preview:define(["exports"],(function(e){"use strict";var t,i,s;e.ApiV2HeaderNames=void 0,(t=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",t.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",t.DropboxPathRoot="X-Dropbox-Path-Root",t.DropboxUid="X-Dropbox-Uid",t.DropboxTeamId="X-Dropbox-Teamid",t.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",t.CsrfToken="X-CSRF-Token",t.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(i||(i={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOfAction=2]="OnBehalfOfAction"}(s||(s={}));const n=6e4;class o{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{this.didNetworkTimeOut=!0,t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21663)
                            Category:downloaded
                            Size (bytes):21716
                            Entropy (8bit):5.286903626672907
                            Encrypted:false
                            SSDEEP:
                            MD5:10F3FA701AF7A3CB6F9E8054D4AEBC62
                            SHA1:A18AFB404DC5405CCBB850D4371AAB5119779302
                            SHA-256:40CF8DA6EAE259A4BC031CEDBE0844AB5B09D2A78ADE4A30B4FCB86237186CBB
                            SHA-512:C6A0D90942BCBB6C0668B4A473187B554EA7D233838DA10727C15832CE353B3F938BE3907BD8173FDE6B4722D66F7675AEC53BF0033F82E2A57BC3045CD774EF
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_notify-vflEPP6cB.js
                            Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);var s=Object.hasOwnProperty,c=Object.setPrototypeOf,l=Object.isFrozen,u=Object.freeze,d=Object.seal,f=Object.create,p="undefined"!=typeof Reflect&&Reflect,m=p.apply,h=p.construct;m||(m=function(e,t,n){return e.apply(t,n)}),u||(u=function(e){return e}),d||(d=function(e){return e}),h||(h=function(e,t){return new(Function.prototype.bind.apply(e,[null].concat(function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}(t))))});var y,g=M(Array.prototype.forEach),v=M(Array.prototype.pop),T=M(Array.prototype.push),b=M(String.prototype.toLowerCase),_=M(St
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1353)
                            Category:downloaded
                            Size (bytes):1419
                            Entropy (8bit):5.004045923311685
                            Encrypted:false
                            SSDEEP:
                            MD5:4D83CD35A5B3138D895EA13588222C8F
                            SHA1:2C86E768E75EB2F2846502D5D20C142A9912A590
                            SHA-256:90FD413CA296A562B99A32806EC8AA799455B0D252DEC24B2580FA45F621881A
                            SHA-512:8C364530213F4985A705CC900C34348C263D0AFBFFE8E562A0C49ACC9C8018C73DEB39279C7051078ACE56DC53BC0ECFCECC7FE1AAAB6CC5777C19353E53FDC3
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_edison_react_page-vflTYPNNa.js
                            Preview:define(["require","exports","react","react-dom","./e_edison","./c_init_data_runtime","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l){"use strict";function u(e){return e&&e.__esModule?e:{default:e}}var s=u(o),f=u(n);t.render=function(t,o=!1,n="",c=!1){if(!t.RootComponent){const e=function(){const e=d.getInitData().debugPanelInfo;if(e)return e.clone()}();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let i={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);i={encodedProto:e}}const a=c?s.default.createElement(s.default.StrictMode,null,s.default.createElement(t.RootComponent,i)):s.default.createElement(t.RootComponent,i),l="root";let u=document.getElementById(l);null===u&&(u=document.createElement("div"),u.id=l,document.body.appendChild(u));const m=r.Edison.getMetrics();m.recordRenderStarted(),s.default.version.start
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9688)
                            Category:downloaded
                            Size (bytes):9752
                            Entropy (8bit):5.276706544083514
                            Encrypted:false
                            SSDEEP:
                            MD5:506A9584ABD4EAA99B53D76D6BA0144B
                            SHA1:5B6450A6339306D3F925CB188CDB6A7A0337838F
                            SHA-256:EEF1B33343539D8827847D82CCA73783B894C6CB877A5C57C184C1B72D027912
                            SHA-512:124DE6E78F95F2797D151BAB56AF24FA683CAC4D7CC498F5B8D28F9F40F7D1166EEB148638762B4652160A9C7C51272B6ECEC20A8373C5C031E88427B7C3A3A6
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_abuse_funcaptcha_modal-vflUGqVhK.js
                            Preview:define(["exports","react","./e_edison_scl_invitation_signup","./c_core_uri","./e_core_exception","metaserver/static/js/modules/constants/login_and_register","./c_apex-metrics_src_types","react-dom","./c_src_sink_index","./c_react_query_helpers_helpers","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","metaserver/static/js/modules/constants/viewer","./e_edison","./c_init_data_edison","./c_core_xhr","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,s,i,a,n,r,c,o,h,p,l,d,_,u,f,m,g,y,v,D,w,C,A,b,P,$,k){"use strict";function E(e){return e&&e.__e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (667)
                            Category:downloaded
                            Size (bytes):729
                            Entropy (8bit):5.08588424060212
                            Encrypted:false
                            SSDEEP:
                            MD5:391DF6D8943BD72729FFAE6D12FFCC1F
                            SHA1:639C7997CD036AA108FFD006750974C3EDB421C9
                            SHA-256:D0891DBFBD95E964CB336D1006DD9ADDEAA7E3450ED687A30C445D9BA0090E22
                            SHA-512:00E5F38CD9B9A327F51D7F3265B754990C8B90B349F0C6905E4FDB0006C68AA0C8C26807A8A135980AE852186A47D55CA0F77BC88EBDAAA0B00ED89A97097825
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_edison_cookies_check-vflOR322J.js
                            Preview:define(["exports","./c_core_notify","./c_rfc4648_lib_rfc4648","./c_core_i18n","react-dom","react","./e_edison","./c_init_data_runtime","./e_core_exception","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,c,i,s,r,n,o,_,a,d,f,u,l){"use strict";e.ensureCookiesAreEnabled=function(){return!!c.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(i.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vfltSikrD.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (55068)
                            Category:downloaded
                            Size (bytes):55121
                            Entropy (8bit):5.484379353481417
                            Encrypted:false
                            SSDEEP:
                            MD5:4632024B2FC84AF602164A9BBAB6F0E0
                            SHA1:A4DCC96518AB1AD29F5273F26F24F52C10EF15FA
                            SHA-256:0A3375D7FD084A72EA22ABAC8828878948C8E0BFFFF76FFADFECF9F028908626
                            SHA-512:508F578A3047BBD0171D3EA0B70BBAFF57DD489F8F7C62D48F7B4B5097C8E0B8EE24B9CEAFD553F9F5B5AE94B23B86859100F419D9B663D4B7F98CAF65E7EB31
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_uxa_pagelet-vflRjICSy.js
                            Preview:define(["require","exports","./c_init_data_runtime","./e_privacy_consent_static_ccpa_iframe","./c_src_sink_index","./c_viewer","./e_core_exception","./c_core_uri","./c_pap-client_analytics_client","react","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_attribution_header","./c_csrf","./c_browser_browser_detection","./c_core_notify","react-dom","./e_edison","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./c_core_xhr","metaserver/static/js/modules/constants/viewer"],(function(e,t,n,a,i,o,r,s,l,c,m,u,_,d,E,g,h,p,f,T,N,A,S){"use strict";class I extends n.Message{constructor(e){super(),n.proto3.util.initPartial(e,this)}static fromBinary(e,t){return(new I).fromBinary(e,t)}static fromJson(e,t){return(new I).fromJson(e,t)}static fromJsonString(e,t){return(new I).fromJsonString(e,t)}static equals(e,t){return n.proto3.util.equals(I,e,t)}}var O,v,R,C,y;I.runtime=n.proto3,I.typeName="hql_events.TaxonomyAction",I.fields=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):2
                            Entropy (8bit):1.0
                            Encrypted:false
                            SSDEEP:
                            MD5:99914B932BD37A50B983C5E7C90AE93B
                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                            Malicious:false
                            Reputation:unknown
                            Preview:{}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1052)
                            Category:downloaded
                            Size (bytes):1103
                            Entropy (8bit):4.760291881629183
                            Encrypted:false
                            SSDEEP:
                            MD5:16689ACAEF4F6C3A7036903379D21499
                            SHA1:789D214DBA3F828C508FA9869E0C16BC38F7457D
                            SHA-256:AC1F0921885A2805CBDE3B2A45FE69AAA4C131A6B3D25200C95FEFA8A9544B2E
                            SHA-512:B23F1C4F6B72655825BDE8ACF02C89676C5A867A9300E061C71B8EDE1948776305B757E256843196BFDFC2400A77DCD8E9B3B58067A3CC35109018692070C391
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_mjs_index-vflFmiayu.js
                            Preview:define(["exports","./e_edison_scl_invitation_signup","react","./e_core_exception","./c_react_query_helpers_helpers","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_uri","./c_init_data_runtime","metaserver/static/js/modules/constants/viewer","./e_edison","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_sink_index","./c_core_xhr","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,c,s,_,r,n,i,o,a,l,m,u,d,p,v,f,x,j,I,g,h,y,w,b,k,C,P){"use strict";e.IconContext=t.IconContext,e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (57485)
                            Category:downloaded
                            Size (bytes):57536
                            Entropy (8bit):5.56289638591114
                            Encrypted:false
                            SSDEEP:
                            MD5:9344C1ACA08405FF26D245EA6D33379D
                            SHA1:ACB6C050B2830F8FC108B5174F6A138D49C9974A
                            SHA-256:8D9948E65D622C35A926726F17860B9F76A87FAD28CA7FFEEE697F6241D6A2AE
                            SHA-512:15A59E9F2F487AC63FFAEAB71D411C82E486A481507C606220324A6626E3E7EF9ADFF0A89C3E23FAA8256866BD4CF2B4ABDB3BC28399F97506743E4D07C24625
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_i18n-vflk0TBrK.js
                            Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_init_data_runtime","metaserver/static/js/langpack","react"],(function(e,t,r,n,i,o){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var s=a(i),u=a(o),l=function(e,t){return l=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},l(e,t)};var c=function(){return c=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},c.apply(this,arguments)};function f(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (362)
                            Category:downloaded
                            Size (bytes):363
                            Entropy (8bit):4.770323504150667
                            Encrypted:false
                            SSDEEP:
                            MD5:7D3C66659E01077F47CBDD74349E60FA
                            SHA1:86EC17A2B340E0E3BD6B84E38CE741D0867C0B9F
                            SHA-256:B4374EBF2AD5928DC936BB92738388059F1A6DF117AA47FB33F741B8DA23F864
                            SHA-512:EEDF041724AE168E147CF0C92E342C1BD3EE7468FAFF63FB781B476B2541D18E26F1FB133597C4F92A3485ECAA15496AAC7A0DF41BC387CB4462AD4CDF5DC41F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_google_one_tap-vflfTxmZZ.css
                            Preview:.sf-invite-signup-page .login-register-container .one-tap-tos__terms-container .checkbox_label{margin-left:0;position:static;line-height:18px !important;font-weight:400 !important}.sf-invite-signup-page .one-tap-tos{background-color:#fff;max-width:415px}.sf-invite-signup-page .one-tap-tos__modal{max-width:415px;display:block;margin-left:auto;margin-right:auto}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):4418
                            Entropy (8bit):4.550570902126072
                            Encrypted:false
                            SSDEEP:
                            MD5:D6C32610BC01D28D09392E8CAE4869E6
                            SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                            SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                            SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                            Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (54939)
                            Category:downloaded
                            Size (bytes):205913
                            Entropy (8bit):5.043007664846143
                            Encrypted:false
                            SSDEEP:
                            MD5:4D32661F45D92FB57ADCF45D1BBDE91A
                            SHA1:0AB0B927E72BBE699FB744280396B2FFC5D68E06
                            SHA-256:FD5BAF908AC836D689B36BFCAD4A7F96D7D5509EA754CFF0206006F3E452EF13
                            SHA-512:DFFF6861F3517CEBF92CBECCB3D3247B53D579B1C7199E129688B797C2B27DA3644D5560B36D4CB62F97AC9458CFE05E937327218EAA1E2655A5B699D112040F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflTTJmH0.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@19.19.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):96
                            Entropy (8bit):5.334555208874201
                            Encrypted:false
                            SSDEEP:
                            MD5:ADA85F0E77FF200BBEAA3A91DC612401
                            SHA1:9B8A1E54F05A349AFAD3350F094EF9E2AAA94EF0
                            SHA-256:25DC33CE0D90176455755F8133F90B8342DD9DFC5A6F83C14A119D5621CC6972
                            SHA-512:142ECBBB0FE322A6600C7D9E1E4FFF260E6A00EEC4357324CBAD3FCFD4FED66F2760EF0E4DC77DC1797DF4102BCAA5E151A1795C0E59DC6FB625CE9C22714C52
                            Malicious:false
                            Reputation:unknown
                            Preview:hwpALJaC8EwIY0XuIzw67wadfI7jpp4QcTDDMLsykcAv00j5wDxrw+2QHL7zdlgss/LlijNQHJz2n8dtCtsblEyYwp0SUw==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2099)
                            Category:downloaded
                            Size (bytes):2156
                            Entropy (8bit):5.2479673187776985
                            Encrypted:false
                            SSDEEP:
                            MD5:F77250E0EFE74549BDB944F47C9FCB47
                            SHA1:BB9407BB3E11799F95B829271637913AAF1177DD
                            SHA-256:B8F5E9440EA0ACE133BC11771970A4D105A24584AD118CD8D73758A58894D0CD
                            SHA-512:6EBFFA04F53AFBB7E9A86508C35F0401C92EBC3C294C74281AF0497B5CF31BFFFEFBF28B048616CE3C8CF4915F2E810502858DFF6FC171E43324EA28B20B6CA0
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_security_crypto-vfl93JQ4O.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_apex-metrics_src_types"],(function(e,t,n,r){"use strict";function i(e){return String.fromCharCode(...new Uint8Array(e))}function o(e){const t=new Uint8Array(e.length);for(let n=0;n<e.length;n++)t[n]=e.charCodeAt(n);return t}function c(){return n.__awaiter(this,void 0,void 0,(function*(){const t=r.edge&&!r.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!r.checkBrowserVersion(r.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}t.b64urldecode=function(e){return o(atob(e.replace(/_/g,"/").replace(/-/g,"+")))},t.b64urlencode=function(e){return function(e){return btoa(e).replace(/\//g,"_").replace(/\+/g,"-")}(i(e))},t.bytesToString=i,t.encryptWithPublicKey=function(e,t,r){return n.__awaiter(this,void 0,v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (51287)
                            Category:downloaded
                            Size (bytes):51356
                            Entropy (8bit):5.105997912665954
                            Encrypted:false
                            SSDEEP:
                            MD5:2B78FC32690682B2275760850331C4D5
                            SHA1:F2C36B7D5C6BB25688FA42FCAE3576BDD06CF05E
                            SHA-256:5C07793D2FF05D2894BFFB5A9EEB2674BBADE259CBB857E4E330521340F9F8AC
                            SHA-512:A41D8120EBEE47505A7619730424998C9929D894165C25869FF566145B6B32A240E7BD6327956AD2CFFF49C15462DEE8557C3C52F827F14CE761F8E30E6F1AE5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_react_query_helpers_helpers-vflK3j8Mm.js
                            Preview:define(["exports","react","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_uri","./e_core_exception","./c_init_data_runtime","metaserver/static/js/modules/constants/viewer"],(function(t,e,r,s,i,n,o){"use strict";function u(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var s=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,s.get?s:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var a=u(e);class c{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()}}hasListeners(){return this.listeners.size>0}onSubscribe(){}onUnsubscribe(){}}const l="undefined"==typeof window||"Deno"in window;function h(){}function d(t){return"number"==typeof t&&t>=0&&t!==1/0}function f(t,e){return Math.max(t+(e||0)-Date.n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2314)
                            Category:downloaded
                            Size (bytes):2360
                            Entropy (8bit):5.218276246222954
                            Encrypted:false
                            SSDEEP:
                            MD5:61444FC69EEE497F28D680EE0C9157E7
                            SHA1:D72A2EC487F48C1C8C6AAB7B316FCBB6F2ADD7BF
                            SHA-256:6E6CC053B72069322499F1716187D1C81889190DE9E22D00ADC3231A7FFF90D6
                            SHA-512:B5480EC396A352E520BCD669692BD76C97442E1BB68CCDA9AF013C300864257DFB26CFB770BFCFF09C4F6D25B59C326919FD8EE6651CC0325239AD7BE1354AEB
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_csrf-vflYURPxp.js
                            Preview:define(["exports"],(function(e){"use strict";const o=function(e,o){if(!e)throw new Error(o)},t=/^([0-9]{1,3}\.){3}[0-9]{1,3}$/,n=function(e){if(e.match(t))return[e];const o=e.split("."),n=[];for(let e=0;e<o.length;e++)n.push(o.slice(e).join("."));return n},i=function(e){const o=e.split("/"),t=[];for(let e=0;e<o.length;e++){const n=o.slice(0,o.length-e).join("/");""!==n&&t.push(n),t.push(n+"/")}return t},a=["=",";"],s=function(e,t,n=!1){o("string"==typeof e,`${t} must be a string, but was ${typeof e}`),o(n||e.length>0,`${t} must not be empty`),o(!function(e){if(null==e)return!1;for(const o of a)if(-1!==e.indexOf(o))return!0;return!1}(e),`${t} contains illegal characters`)},r=e=>s(e,"Cookie name",!1),c=e=>{return t=e,n="Cookie max age",void o(!isNaN(Number(t)),`${n} must be numeric, but was ${t}`);var t,n},u=function(e,o,t={}){var n,i;r(e),(e=>{s(e,"Cookie value",!0)})(o),t.maxAge&&c(t.maxAge),t.domain&&(n=t.domain,s(n,"Cookie domain",!1)),t.path&&(i=t.path,s(i,"Cookie path",!1));const a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31230)
                            Category:downloaded
                            Size (bytes):31611
                            Entropy (8bit):4.8931190884096765
                            Encrypted:false
                            SSDEEP:
                            MD5:97366B5396C1C6CB5B58CDF6F3A65527
                            SHA1:8FC3649AF780C883CD08F85F55C2AF49CBD5F0E4
                            SHA-256:7FEDD50BE760F82829C4C313D7003F2D4C2448A5DEDB4FD5DE7A78B458F994A3
                            SHA-512:F9F721D94FA2DF620E5027F5DD52B91A0FA43CE3622A4DFBB4D3DB14BF5B1FE36DE08B6C7246769C1A9F4F98795F0873258DC8C714AFBE8D8CA03559666B86B6
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vfllzZrU5.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@2.17.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21694)
                            Category:downloaded
                            Size (bytes):21747
                            Entropy (8bit):5.284578799910504
                            Encrypted:false
                            SSDEEP:
                            MD5:2968EA53455F7060CDE6EE7B77B65BB4
                            SHA1:12872D8072A63D0E680705FD54353967B4FF5966
                            SHA-256:22B6A22B68B4E7F934729EF432A9A9FEAABF07E64838EAE43D8C7F680975467C
                            SHA-512:523909BC2662FC9588670DED075F7E6F1B184DD03136C7A7E823E23FAA60E4AEA420FDF21E7CCB25B64B180A691595101AA71CE1324352FC4F8F580F801DC69C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_notify-vflKWjqU0.js
                            Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);const s=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,c=e=>`&#${e.charCodeAt(0)};`,l=e=>`${e}`.replace(s,c);function u(e){return"object"==typeof e&&"function"==typeof e.toHTML}class d{constructor(e){this._str_DONT_TOUCH=e}toHTML(){return this._str_DONT_TOUCH}toString(){return"[object HTML]"}static tmpl(e,t){if(!/[^\w:.-]/.test(e)){const t=document.getElementById(e);e=t.innerHTML,window.CSP_SCRIPT_NONCE!==(t.nonce||t.getAttribute("nonce"))&&(e="")}const n=e.replace(/[\r\t\n]/g," ").replace(/'(?=[^%]*%>)/g,"\t").split("'").join("\\'").split("\t").join("'").replace(/<%=(.*?)%>/g,"',__no_conflict_HTML__._raw_escape
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4828)
                            Category:downloaded
                            Size (bytes):4895
                            Entropy (8bit):5.368982337989415
                            Encrypted:false
                            SSDEEP:
                            MD5:E6C7B1B5B48D9989C48C543C3EA5ABC6
                            SHA1:2109AF7D0C10FF2D93FF2B58802C7F01B93B485F
                            SHA-256:AF3DF2BE4EA805F2A8A8C43951C7EB8BB8CA60E16AA24A3868206156B4B7667E
                            SHA-512:BC8A9EC6292FF33632979A4BC7EEF9CB7BCAF3905579BFA261C359412BD9EAF066A237E20AD5461EB8D634177D153F5B642B1E026D78FD4A72B82A8A3B92D07D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_browser_browser_detection-vfl5sextb.js
                            Preview:define(["exports","./c_init_data_runtime"],(function(e,o){"use strict";class n extends o.Message{constructor(e){super(),o.proto3.util.initPartial(e,this)}static fromBinary(e,o){return(new n).fromBinary(e,o)}static fromJson(e,o){return(new n).fromJson(e,o)}static fromJsonString(e,o){return(new n).fromJsonString(e,o)}static equals(e,i){return o.proto3.util.equals(n,e,i)}}var i;n.runtime=o.proto3,n.typeName="google.protobuf.Empty",n.fields=o.proto3.util.newFieldList((()=>[])),e.TimeUnit=void 0,(i=e.TimeUnit||(e.TimeUnit={}))[i.NANOSECONDS=0]="NANOSECONDS",i[i.MILLISECONDS=1]="MILLISECONDS",i[i.SECONDS=2]="SECONDS",i[i.MINUTES=3]="MINUTES",i[i.HOURS=4]="HOURS",i[i.DAYS=5]="DAYS";const{ipad:t,chrome:s,safari:r,opera:w,msie:d,edge:a,edgeChromium:u,chromium:c,mozilla:m,webkit:g,mac:f,windows:l,windowsInfo:b,iphone:p,ipod:x,iOS:O,facebookWebView:v,browser_name:S,version:h,userAgent:A,plugins:C,pluginNames:N}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=functi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (41553)
                            Category:downloaded
                            Size (bytes):41612
                            Entropy (8bit):5.380714812942167
                            Encrypted:false
                            SSDEEP:
                            MD5:C715D5135A3F304F19BC34A3954F7937
                            SHA1:782A003978640B50552F7D841C142512B76F1DBA
                            SHA-256:D4913CB47DA91CB6110D06E8FF9BFE439502D4494C219FF895480974A3358576
                            SHA-512:FA49398855A68E8708838B3B82EF99C1781B847FAB4CC1A42A015663BC0CF5143556475D8D27E04C516BA520155E0E53F3FC57CCB060A02A80A3FC9F1E46B9B2
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_init_data_runtime-vflxxXVE1.js
                            Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e){var t="function"==typeof Symbol&&Symbol.iterator,n=t&&e[t],r=0;if(n)return n.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&r>=e.length&&(e=void 0),{value:e&&e[r++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")}function r(e){return this instanceof r?(this.v=e,this):new r(e)}function i(e,t){if(!e)throw new Error(t)}const s=34028234663852886e22,a=-34028234663852886e22,o=4294967295,c=2147483647,u=-2147483648;function l(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>c||e<u)throw new Error("invalid int 32: "+e)}function f(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<0)throw new Error("invalid uint 32: "+e)}function d(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>s||e<a))throw new
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65155)
                            Category:downloaded
                            Size (bytes):148150
                            Entropy (8bit):4.906221679658229
                            Encrypted:false
                            SSDEEP:
                            MD5:6C0117474A7C527DC4D099D44DAE71A1
                            SHA1:7E755D51CA5A05F8D42518F791BDA950A2F89D0B
                            SHA-256:23162DDA13C76A1FF73B9FE7F7EFFB042AA830093F19033B6C52F17716F74126
                            SHA-512:529BA1429AE7CBEB013D2B2F6970C9D11478E475DCDECC423F9356DB4F36C4910370D83828394C6CDDE1B27F5026690ED76B24472F660D553689DE85CD6FA2D6
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflbAEXR0.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@2.17.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...ekabin0{color-scheme:var(--dig-color-scheme,light dark)}.ekabin1{color-scheme:light}.ekabin2{color-scheme:dark}.ekabin3{color-scheme:normal}.ekabin4{-webkit-appearance:none;-moz-appearance:none;appearance:none}.ekabin5{-webkit-user-select:none;-moz-user-select:none;user-select:none}.ekabin6{list-style-type:none}.ekabin7{cursor:default}.ekabin8{cursor:pointer}.ekabin9{word-break:break-all}.ekabina{word-break:break-word}.ekabinb{word-break:inherit}.ekabinc{word-break:keep-all}.ekabind{white-space:normal}.ekabine{white-space:nowrap}.ekabinf{overflow:hidden}.ekabing{overflow:scroll}.ekabinh{overflow:visible}.ekabin
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:C source, ASCII text, with very long lines (710)
                            Category:downloaded
                            Size (bytes):760
                            Entropy (8bit):5.201380254654961
                            Encrypted:false
                            SSDEEP:
                            MD5:09C0D53AF2879162B43B03734FEC35B2
                            SHA1:BC603C2186F1808BE5A7085055F0557F7DF4866B
                            SHA-256:CDFD069A981E8373C2F2EC1FEAF286D8273F2A20A0865831DE93592F15F091E2
                            SHA-512:03DA7B5EEBF2D7B6C05C3D6BB911887A1D35F318FEAB6C6C54E01E1F5F4F5E4A742736D670CD8DB88D618AD9BFE331EB843085B79A01688FC3C5AF738B1C55D5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_xhr-vflCcDVOv.js
                            Preview:define(["exports","./c_csrf","./c_core_attribution_header"],(function(t,e,n){"use strict";const o=function(t){};t.sendXhr=function(t,r,s=o){e.assertDropboxDomain(t),function(t){const n=e.readCsrfToken();t.is_xhr=!0,t.t=n}(r);const i=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(r),c=new XMLHttpRequest;c.onreadystatechange=function(){c.readyState===XMLHttpRequest.DONE&&s(c.status)},c.open("POST",t),c.setRequestHeader("Content-Type","application/x-www-form-urlencoded");const u=n.getAttributionHeader();return u&&c.setRequestHeader("X-Dropbox-Client-Yaps-Attribution",u),c.send(i),c}}));.//# sourceMappingURL=c_core_xhr.js-vflW3Ov9o.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                            Category:downloaded
                            Size (bytes):43308
                            Entropy (8bit):7.995084572292543
                            Encrypted:true
                            SSDEEP:
                            MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                            SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                            SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                            SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                            Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):4286
                            Entropy (8bit):3.6767668884768048
                            Encrypted:false
                            SSDEEP:
                            MD5:F25511F4158C2DFAB6AA11A07D026E4A
                            SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                            SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                            SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                            Malicious:false
                            Reputation:unknown
                            Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (25701)
                            Category:downloaded
                            Size (bytes):25702
                            Entropy (8bit):5.133461814454743
                            Encrypted:false
                            SSDEEP:
                            MD5:6147FC8D260EB9D681C80F3D974C713D
                            SHA1:FDE6BE0942C18722FB467FA9AD3FF90D431966CE
                            SHA-256:DFE4ED256A5C75579163A390549BE9EE31E0ED6E6CD368880AADDA48AEA912A3
                            SHA-512:98E9E4A5B86517F96D3478E78396AAB6AAD48542625747A4A79BE4A2AA12DC72661D2A690CC49906A8342461BF984C2AF51F0358CC486B5B5068EA4FC03A8196
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_signup_page-vflYUf8jS.css
                            Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:C source, ASCII text, with very long lines (1803)
                            Category:downloaded
                            Size (bytes):1809
                            Entropy (8bit):5.235830949555532
                            Encrypted:false
                            SSDEEP:
                            MD5:4ADDF5E9272BD4FE3138862368434369
                            SHA1:B9B339BB0495D1346BCFF1180D2D9CA3CD9EB6F6
                            SHA-256:BA1EA83AACDFEC164A3161871E51026876A3BD863B46BB494C3EFFAE037B5007
                            SHA-512:A0C5A6F026A9CF446EE46FD2FAC6031B011EB5C2D03C5CEC54F0BD3BE6E6636D6501DB2AD5A93E1DF39958EA61489CF7FC4827BF6E838B09927FA88A071765AF
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/api_helper_validation.bundle-vflSt316S.js
                            Preview:(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var t={r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);class n{constructor(t){this.dropboxOrigin=t,this.meta_asyncApi=!1}isDropboxDomain(t){const e=document.createElement("a");return e.href=t,e.hostname.endsWith(".dropbox.com")}handleEvent(t,e,n){"function"==typeof t&&t(e,n)}addQueryParameter(t,e){return 0!==e.indexOf("?")&&0!==e.indexOf("&")||(e=e.substring(1)),null===t&&(t=""),-1!==t.indexOf("?")?t+="&"+e:t+="?"+e,t}makeRequest(t,e,n,i,o,a,s,r,d){if(!t)return;t=this.dropboxOrigin+t,n||(n=6e4),i=i||function(){},o=o||function(){},a=a||function(){},s=s||function(){},d=void 0!==d?d:"POST";const c=new XMLHttpRequest;c.addEventListener("load",function(){this.meta_asyncApi=!0,200===c.status?this.handleEvent(i,c,r):this.handleEvent(o,c,r)}.bind(this))
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10533)
                            Category:downloaded
                            Size (bytes):10591
                            Entropy (8bit):5.234934257056051
                            Encrypted:false
                            SSDEEP:
                            MD5:151644207B52C049454C572377EE3E83
                            SHA1:3BF4661205268520A40DA52C8D2E87F0F9B4BBA4
                            SHA-256:8BB9C7C60AFCCF29AE2F7CFC9A613619677105D1C698E0343287225080FADFB2
                            SHA-512:98EB9930274D2B1C81F7C04736678B4F3DD066E94F29FD111FCA70D742AB82842EE6F49A075464BCB09A27011AB9841FFD578D4E0F6343348648C613927F6E0F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_init_data_edison-vflFRZEIH.js
                            Preview:define(["exports","./c_init_data_runtime","./c_core_uri"],(function(e,t,n){"use strict";var r,a,o;function i(e){const t=o[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(r=e.MethodKind||(e.MethodKind={}))[r.Unary=0]="Unary",r[r.ServerStreaming=1]="ServerStreaming",r[r.ClientStreaming=2]="ClientStreaming",r[r.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.AlreadyExists=6]="AlreadyExists",e[e.PermissionDenied=7]="PermissionDenied",e[e.ResourceExhausted=8]="ResourceExhausted",e[e.FailedPrecondition=9]="FailedPrecondition",e[e.Aborted=10]="Aborted",e[e.OutOfRange=11]="OutOfRange",e[e.Unimplemented=12]="Unimplemented",e[e.Internal=13]="Internal",e[e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4934)
                            Category:downloaded
                            Size (bytes):4998
                            Entropy (8bit):5.378189879795476
                            Encrypted:false
                            SSDEEP:
                            MD5:F89735DD18CC42E63140917E07CF2C99
                            SHA1:FDA8163CA3BD87016D4376CF094B0AE4EFB993D5
                            SHA-256:FBF67DBB48D74A501DD35F15EF6E5E2D015DA5E07B5E556C9DA237CD8F1717B0
                            SHA-512:04331A5910CE81D7A991FC3FE4AF473C88C94A984FB7796BFAB006BC509A5226B22BB9F1695C2FB8FDCC5A1E799B96D0E8D91488B483646C0D9439949DCA6529
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_apex-metrics_src_types-vfl-Jc13R.js
                            Preview:define(["exports","./c_init_data_runtime"],(function(e,o){"use strict";class i extends o.Message{constructor(e){super(),o.proto3.util.initPartial(e,this)}static fromBinary(e,o){return(new i).fromBinary(e,o)}static fromJson(e,o){return(new i).fromJson(e,o)}static fromJsonString(e,o){return(new i).fromJsonString(e,o)}static equals(e,n){return o.proto3.util.equals(i,e,n)}}i.runtime=o.proto3,i.typeName="google.protobuf.Empty",i.fields=o.proto3.util.newFieldList((()=>[]));const{ipad:n,chrome:t,safari:s,opera:r,msie:w,edge:d,edgeChromium:a,chromium:u,mozilla:c,webkit:m,mac:g,windows:f,windowsInfo:l,iphone:b,ipod:p,iOS:x,facebookWebView:v,browser_name:O,version:A,userAgent:S,plugins:h,pluginNames:N}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),i=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40379)
                            Category:downloaded
                            Size (bytes):40438
                            Entropy (8bit):5.376589973437227
                            Encrypted:false
                            SSDEEP:
                            MD5:45BD73696958F0863F8B7F9265D054A9
                            SHA1:1C943197E7CDB6AE422BF8CEFD4602B68EA38E44
                            SHA-256:C20C06F0D8A322B788147CF62C0D1DC173C36AF0B113A055BD1F503590606859
                            SHA-512:63408DB8CE26A9B5B3D870CE1B88FE26C8C81B70D5E7CC37F50F79C409E9A48CC851241F42AF432AC918A1C98F40FBCF51B3CA570C3E0C2461985F692FAC9143
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_init_data_runtime-vflRb1zaW.js
                            Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function u(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function c(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t=e[f];return n(t,"missing enum type on enum object"),t}function h(e,t,n,r){e[f]=m(t,n.map((t=>({no:t.no,name:t.name,localName:e[t.no]}))))}function m(e,t,n){const r=Object.create(null),i=Object.create(null),s=[];for(const e of t){const t=g(e);s.push(t),r[e.name]=t,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26312)
                            Category:downloaded
                            Size (bytes):26370
                            Entropy (8bit):5.269279401854444
                            Encrypted:false
                            SSDEEP:
                            MD5:B81161543399CE8985A244004D3BF2BE
                            SHA1:546775FDB5068A331F2217702DFABCF44EEA0F36
                            SHA-256:D78B91BA7FA509896508F7C3BE2A409D4F6E8C43DF1CF6904D296431FE5D2044
                            SHA-512:7EDD5C769D7F2DA0F753A45A977B2045B9259B6B611FF67A2A93F056CE511C8C59F7884B7D25E59F5C99810F8592E0C0E6D81E10C5FFFB27DFE8518350BCD561
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_lodash-es_lodash-vfluBFhVD.js
                            Preview:define(["exports"],(function(t){"use strict";var r="object"==typeof global&&global&&global.Object===Object&&global,n="object"==typeof self&&self&&self.Object===Object&&self,e=r||n||Function("return this")(),o=e.Symbol,u=Object.prototype,i=u.hasOwnProperty,c=u.toString,a=o?o.toStringTag:void 0;var f=Object.prototype.toString;var l="[object Null]",s="[object Undefined]",v=o?o.toStringTag:void 0;function p(t){return null==t?void 0===t?s:l:v&&v in Object(t)?function(t){var r=i.call(t,a),n=t[a];try{t[a]=void 0;var e=!0}catch(t){}var o=c.call(t);return e&&(r?t[a]=n:delete t[a]),o}(t):function(t){return f.call(t)}(t)}function b(t){return null!=t&&"object"==typeof t}var h="[object Symbol]";function y(t){return"symbol"==typeof t||b(t)&&p(t)==h}function d(t,r){for(var n=-1,e=null==t?0:t.length,o=Array(e);++n<e;)o[n]=r(t[n],n,t);return o}var j=Array.isArray,g=1/0,_=o?o.prototype:void 0,w=_?_.toString:void 0;function O(t){if("string"==typeof t)return t;if(j(t))return d(t,O)+"";if(y(t))return w?w.c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8406)
                            Category:downloaded
                            Size (bytes):8468
                            Entropy (8bit):5.122595875532334
                            Encrypted:false
                            SSDEEP:
                            MD5:26AAC2A148655859CD7464BAAA808AE8
                            SHA1:FAFABB4EF231C4D08C6FDE13503BC16B193CB32C
                            SHA-256:A800D6B2E4BE85662AB2E5FE5E10E46CA1EBC1AF29A27269CFBDF26CFC6325D3
                            SHA-512:A8E3B2EDEBF165A90F356C8960F9188AF29836904881EAE5E8DDC41E3286E14D16D890B2BF4172142EAB8C37B1E83058AA3C341A5CC2075BB1A36D297F59F779
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_api_v2_noauth_client-vflJqrCoU.js
                            Preview:define(["exports","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","./c_core_uri","./c_core_attribution_header","./c_rfc4648_lib_rfc4648"],(function(e,s,t,o,n,r){"use strict";class a extends Error{static parseResponse(e,s,t,o=null){let n="";null==o&&(o=e in p?p[e]:e>=500?i:a);const r={raw:{status:e,responseBody:t},summary:null,error:{},headers:s};try{const e=JSON.parse(t)||{};r.error=e.error,r.summary=e.error_summary,n=null!=e.user_message?e.user_message.text:""}catch(e){}return Object.assign(new o(n||void 0),r)}}class i extends a{}const p={400:class extends a{},401:class extends a{},409:class extends a{},429:class extends a{}};class d extends Error{constructor(e,s){super(s),this.name="FetchAbortError",this.response=e}}class c extends Error{constructor(e,s){super(s),this.name="FetchFailError",this.response=e}}class l extends Error{constructor(e,s){super(s),this.name="FetchResponseError",this.response=e}}function u(e){return"FetchResponseError"===
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                            Category:downloaded
                            Size (bytes):58272
                            Entropy (8bit):6.087497514749547
                            Encrypted:false
                            SSDEEP:
                            MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                            SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                            SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                            SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                            Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6506)
                            Category:downloaded
                            Size (bytes):6567
                            Entropy (8bit):5.1472234569759125
                            Encrypted:false
                            SSDEEP:
                            MD5:4A0F62C20280F479F751116AAF6FF004
                            SHA1:92E3963DEE944C49A5CF1F9BCC0E668D307CCABD
                            SHA-256:B16431F6654C40FDCD3D12717AB8E23CAC760678A5DB6063D3C3DA35316451F9
                            SHA-512:2FCB6FB852030D2369027C09F8EE4CEECA5754818BAC3C9D3ADFE4DA3D48076B67C5DADC138A0D937DC23C9987644674CE6B83E91A3024003E5E02412EBE59A1
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_ui-icon_line_upload-vflSg9iwg.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AddLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 4.5V19M19 11.75H4.5",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.ArrowUpLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 19V7m-6.5 5.25L11.75 6l6.5 6.25",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.CopyLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M7 4.5V17h12.5V4.5H7Zm11 11H8.5V6H18v9.5Z",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1563)
                            Category:downloaded
                            Size (bytes):1564
                            Entropy (8bit):4.765867310326991
                            Encrypted:false
                            SSDEEP:
                            MD5:7B08E15668E6293DED274A0E43734BD4
                            SHA1:84CC2086318F411FA109744A702B5B04271D7658
                            SHA-256:6A8AD86F86D2671FDF62C01740FDC191743F39E124EE7401857E238144329881
                            SHA-512:C5FE8390538C05BC59240D73C6813D7D16B63F1FDA3A1C4634FB987B26C9CCA160CF0AE3AB128F0C4CB02610FCC6F1653D4E3D23B2B565FEA28B9E3F95CED206
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/unified_susi-vflewjhVm.css
                            Preview:.unified-susi-na .dwg-button2--button-style-transparent.link-na{color:var(--dwg-theme__color__attention__text);text-decoration-color:var(--dwg-theme__color__attention__border)}.unified-susi-na .dwg-button2--button-style-transparent.link-na:hover{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.link-na>.dwg-text{font-size:14px;line-height:17px}.sig-wrapper--dwg-refresh{position:absolute}.back-button-na .dwg-button2__icon{rotate:180deg;transform-origin:center var(--dwg-spacing__unit--1_5, 12px)}.back-button-na.dwg-button2--button-style-transparent{color:#000;text-decoration-color:var(--dwg-theme__color__attention__border)}.back-button-na:hover.dwg-button2--button-style-transparent{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.back-button-na.dwg-button2:hover>.dwg-button2__icon.dwg-button2__icon--right,.back-button-na.dwg-button2:focus-visible>.dwg-button2__icon.dwg-button2__icon--right,.js-focus-visible .back-button-na.dwg-button2.focus-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5602)
                            Category:downloaded
                            Size (bytes):5663
                            Entropy (8bit):5.24321991454641
                            Encrypted:false
                            SSDEEP:
                            MD5:CA16D5CAE96CA2371692E4019505C217
                            SHA1:438924A22E5C1272240AD7CDC8523FE98A82551F
                            SHA-256:A5DF177C3AB72BAB2BDFD61E71281E3AF2553E222AE02A89548DED7DAF6753A3
                            SHA-512:777725600C06E3BC5A031D12A947AE183E4BE21E071ED336C673F3C7D19AC26183F70C68C45F5C42E26F2078C156ABFC647A692EC85ADD935B660F927575C409
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_helpers_esm_extends-vflyhbVyu.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var l=arguments[t];for(var n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n])}return e},r.apply(this,arguments)}e.ActivityFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M18.814 10H14.5V2.696L5.185 14H9.5v7.31L18.814 10Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.BriefcaseLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M10 16.75h4v-1.5h-4v1.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):230
                            Entropy (8bit):5.002586826718898
                            Encrypted:false
                            SSDEEP:
                            MD5:A3A2554444A71B125FBF14F91125D2E7
                            SHA1:7212DDC0E5552AF5BF29C82351474F88A3C99CB8
                            SHA-256:C5D544593946BDB983EADD3A6BA179CBD317C5D98409C3DD00C1D19444FC44EB
                            SHA-512:8423B086B1A4EF8142CCA1F19301B19BD59B609778DB3AEF396D117FD35C9D05172E2B77FE5E1461630DF00F461BB3EF6D6A63AA3DC260A1F629884553D5A852
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_init_data_debug_panel-vflo6JVRE.js
                            Preview:define(["exports","./c_init_data_runtime"],(function(n,t){"use strict";n.getDebugPanelInfo=function(){const n=t.getInitData().debugPanelInfo;if(n)return n.clone()}}));.//# sourceMappingURL=c_init_data_debug_panel.js-vflvMPM0Z.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):818761
                            Entropy (8bit):4.5932073471324655
                            Encrypted:false
                            SSDEEP:
                            MD5:9399F55783480DB822CF654BA10EF050
                            SHA1:05890E089C22CBF65878D08E5D4F2B7125FD7FFD
                            SHA-256:A679E10D76F51E53F19137FEF3DD0D39973DD3CE4C693312C4D316E2059DA52C
                            SHA-512:4FA50F429C9C2519DBAAA22439D2D9D74461FD15D2C3257FDC130EC6B5885B909320614135A3D48F725E742DBE6B0859F90CD427B4AAF2E28CD8C1C7FAB3073E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_zxcvbn_lib_main-vflk5n1V4.js
                            Preview:define(["exports","./e_core_exception"],(function(e,a){"use strict";function i(e,a){return a.forEach((function(a){a&&"string"!=typeof a&&!Array.isArray(a)&&Object.keys(a).forEach((function(i){if("default"!==i&&!(i in e)){var r=Object.getOwnPropertyDescriptor(a,i);Object.defineProperty(e,i,r.get?r:{enumerable:!0,get:function(){return a[i]}})}}))})),Object.freeze(e)}var r,n,s,o,t={passwords:"123456,password,12345678,qwerty,123456789,12345,1234,111111,1234567,dragon,123123,baseball,abc123,football,monkey,letmein,shadow,master,696969,mustang,666666,qwertyuiop,123321,1234567890,pussy,superman,654321,1qaz2wsx,7777777,fuckyou,qazwsx,jordan,123qwe,000000,killer,trustno1,hunter,harley,zxcvbnm,asdfgh,buster,batman,soccer,tigger,charlie,sunshine,iloveyou,fuckme,ranger,hockey,computer,starwars,asshole,pepper,klaster,112233,zxcvbn,freedom,princess,maggie,pass,ginger,11111111,131313,fuck,love,cheese,159753,summer,chelsea,dallas,biteme,matrix,yankees,6969,corvette,austin,access,thunder,merlin,secret,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (37813)
                            Category:downloaded
                            Size (bytes):37814
                            Entropy (8bit):4.834634937803195
                            Encrypted:false
                            SSDEEP:
                            MD5:E8610524A37C783C12736026210E54F8
                            SHA1:B771D988771F01270E63C1CCD89135A4D6FF8C47
                            SHA-256:CF24DA1C7EFC209200ADDA31BAF434A0A846BA41B7992273B9DC1B65E2C6BC0C
                            SHA-512:B88EDA80DE01DA5D5D619FD7B92C5C9C25B44C988482F99A8D4F5C28E0C43BF129582C8B2F439D5728969AFA15BE91951354EDFA7FDD12752B83F00ABC8D0A9A
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/upsell/prompt_pagelet-vfl6GEFJK.css
                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):48
                            Entropy (8bit):4.085500657991218
                            Encrypted:false
                            SSDEEP:
                            MD5:513F1D1684F5F5F96983E4AFDE6A12A9
                            SHA1:9EE5B819E26671328A7B58526C7B5885EE053F1E
                            SHA-256:BFC7DC4C0C556175F63B2D19A5BDB021D04A3160EEBFD0DAD90E4B3F019A6C5B
                            SHA-512:493FCC0FC9704AB975C3576F2C8C2DD797E46CD6B8FC1CAC795D2BD3C8E9E879C67B9D5D9D4B790FB2061CC19EDDC6C36DDBDEE75DCAE46F3C18D48A53177A00
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnkgLBxhQ1aVhIFDcy-BCUSBQ0Vg6i3?alt=proto
                            Preview:CiIKEw3MvgQlGgQICRgBGgQIVhgCIAEKCw0Vg6i3GgQISxgC
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4143)
                            Category:downloaded
                            Size (bytes):4204
                            Entropy (8bit):5.491716080158686
                            Encrypted:false
                            SSDEEP:
                            MD5:6D7F12ED56D5FAFDFB141EAAF437F237
                            SHA1:CC722F807C215B6B90A005A8405E0C18E63564C7
                            SHA-256:229FF7E74BF376A04E7DAE2B3A8A6DA04DF25A07D5B0300FCEFDA8FC821F8FF9
                            SHA-512:907D9341F35E32F702EB22666E9092EBE9474ED312AA2741D92C8F9E69BFCBC22C53064710D071B31B6A1B6AE9CF7592545CE70F005D90199EB633D82DA1E3F0
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_rfc4648_lib_rfc4648-vflbX8S7V.js
                            Preview:define(["exports"],(function(t){"use strict";const e=function(t,e){if(!t)throw new Error(e)},n=/^([0-9]{1,3}\.){3}[0-9]{1,3}$/,o=function(t){if(t.match(n))return[t];const e=t.split("."),o=[];for(let t=0;t<e.length;t++)o.push(e.slice(t).join("."));return o},r=function(t){const e=t.split("/"),n=[];for(let t=0;t<e.length;t++){const o=e.slice(0,e.length-t).join("/");""!==o&&n.push(o),n.push(o+"/")}return n},i=["=",";"],s=function(t,n,o=!1){e("string"==typeof t,`${n} must be a string, but was ${typeof t}`),e(o||t.length>0,`${n} must not be empty`),e(!function(t){if(null==t)return!1;for(const e of i)if(-1!==t.indexOf(e))return!0;return!1}(t),`${n} contains illegal characters`)},a=t=>s(t,"Cookie name",!1),c=t=>{return n=t,o="Cookie max age",void e(!isNaN(Number(n)),`${o} must be numeric, but was ${n}`);var n,o},u=function(t,e,n={}){var o,r;a(t),(t=>{s(t,"Cookie value",!0)})(e),n.maxAge&&c(n.maxAge),n.domain&&(o=n.domain,s(o,"Cookie domain",!1)),n.path&&(r=n.path,s(r,"Cookie path",!1));const i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (304)
                            Category:downloaded
                            Size (bytes):305
                            Entropy (8bit):4.931439734894977
                            Encrypted:false
                            SSDEEP:
                            MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                            SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                            SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                            SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                            Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (729)
                            Category:downloaded
                            Size (bytes):786
                            Entropy (8bit):5.167258852207224
                            Encrypted:false
                            SSDEEP:
                            MD5:75ED595D4A569CF9073CD6EEE308B3B3
                            SHA1:13F9416A70CEEA9033A496A6AA5B922B72A6FBE2
                            SHA-256:34BA9C679427ACA43C1321759FAE0373E54B68661E8D12FB59BDB1F3D93ED1E8
                            SHA-512:7860705ED80A784187CB3303CF06C3FD597121A73C751CAB9059C2E834D0EB689C25018F668C8C5EF11F74C50E29B1D795F92F18E58ECEB697C2B225BC362DA3
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_checkbox.module.out-vflde1ZXU.css
                            Preview:._susi-checkbox_1lyd3_3{align-items:center;display:flex}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8{border-radius:3px;box-sizing:border-box;display:inline-block;line-height:normal;margin:2px 0 5px;max-width:230px;min-height:34px;padding:25px 0 10px}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8 input{cursor:pointer;height:14px;margin:0;padding:0;vertical-align:middle;width:14px}._label_1lyd3_28{font-size:12px;line-height:16px;padding-top:1px}._label_1lyd3_28,._label_1lyd3_28._login_1lyd3_37{font-family:var(--__dwgAtlasGroteskStack);font-weight:400;margin-left:var(--dwg-spacing__unit--1)}._label_1lyd3_28._login_1lyd3_37{font-size:16px;line-height:20px}._icon-container_1lyd3_45{display:flex;margin-left:4px}./*# sourceMappingURL=auth_checkbox.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):160
                            Entropy (8bit):5.038924068526502
                            Encrypted:false
                            SSDEEP:
                            MD5:00E3748EF6EF9B75F69F6AC20471BC85
                            SHA1:713BD618ADFC43F6EC695CFE3788D19708666FB1
                            SHA-256:5E49FEF385C5BDA41E5FD72F0D0FB2E76722A5C156CAC7AFDBDCD9C6B9B9648A
                            SHA-512:0FED16F611FBF747CF393BC51D656527BFE0D313A6A77AD7A8E98F9FEBF147041D52F2D74DE542B222F3ECC02C97EC11839EA63366654ED2816B7726A0F63715
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/susi.module.out-vflAON0jv.css
                            Preview:._susi-form-container_vmoxa_1{position:relative;text-align:left;width:100%}._current-form_vmoxa_7{display:block}./*# sourceMappingURL=susi.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2051)
                            Category:downloaded
                            Size (bytes):2110
                            Entropy (8bit):5.045839121437345
                            Encrypted:false
                            SSDEEP:
                            MD5:72F9A26C26C1A681AD75A7E270550788
                            SHA1:5579A02442ADFE9980A87BF495B18260927CD146
                            SHA-256:F4024DCE9F70735047ADC3A8CF7E8AC9FD2E1D4BFF6ABFC4158A1810EDFCE45F
                            SHA-512:0CFAF5CBD337D6D04A6D6AB1B2E86F943A93CC835B20C0DE00A309D69EDD9E6828470D6DA2D8E263A8FADEF6E58C4AD679D88062184A09D4F190CD19427EFB55
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_text_field.module.out-vflcvmibC.css
                            Preview:._susi-auth-field_4srl7_4{display:flex;flex-direction:column;font-family:var(--__dwgAtlasGroteskStack);line-height:normal;margin-bottom:var(--dwg-spacing__unit--2);text-align:left;width:100%}._susi-auth-field_4srl7_4._login_4srl7_14{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._show-password-button_4srl7_18{bottom:12px;display:flex;position:absolute;right:22px;width:24px}._show-password-button_4srl7_18 ._show-password-icon_4srl7_26{color:var(--color__standard__text)}._password-capslock-warning_4srl7_30{bottom:7px;padding:var(--dwg-spacing__unit--1,8px);position:absolute;right:20px;visibility:hidden}._password-capslock-warning-register_4srl7_38{right:42px}._password-capslock-warning--visible_4srl7_42{visibility:visible}._password-capslock-warning-icon_4srl7_46{width:10px}._field-input-wrapper_4srl7_50{margin-bottom:0;position:relative}._field-input-password_4srl7_55:not(:focus)~._password-capslock-warning_4srl7_30{visibility:hidden}._field-input_4srl7_50{border-color:var(--color__st
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40817)
                            Category:downloaded
                            Size (bytes):40886
                            Entropy (8bit):5.40969868742486
                            Encrypted:false
                            SSDEEP:
                            MD5:5A34B03CB884671743BEEBC13F7C1399
                            SHA1:12D69902E44C7661FA1CC50AF7D2D020EAB6F3A0
                            SHA-256:1CE473D6A4749E63F8BBFE0EE1B3B591FF6A13C08E71EF01425A716758EB885B
                            SHA-512:E05A9DD2B779963F167900796088D17054BC7CA4B60546D04691C55501C3B9631247C6D025F41253BA71A6AA4F021C11C11FD647EE188844ACA5CC6F5011B87C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_pap-client_analytics_client-vflWjSwPL.js
                            Preview:define(["exports","./c_viewer","./e_privacy_consent_static_ccpa_iframe","./c_api_v2_noauth_client","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","./c_browser_browser_detection","./c_src_sink_index","metaserver/static/js/modules/constants/viewer","./c_core_uri","react","./e_core_exception","./c_core_notify","react-dom","./e_edison","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./c_core_xhr","./c_csrf","./c_core_attribution_header"],(function(e,t,i,n,r,s,o,c,a,d,h,l,u,p,f,v,g,m,y,w,b){"use strict";var _,S={exports:{}};_=S,function(){var e={cipher:{},hash:{},keyexchange:{},mode:{},misc:{},codec:{},exception:{corrupt:function(e){this.toString=function(){return"CORRUPT: "+this.message},this.message=e},invalid:function(e){this.toString=function(){return"INVALID: "+this.message},this.message=e},bug:function(e){this.toString=function(){return"BUG: "+this.message},this.message=e},notReady:function(e){this.toString=function(){r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (12419)
                            Category:downloaded
                            Size (bytes):12481
                            Entropy (8bit):5.302644669501011
                            Encrypted:false
                            SSDEEP:
                            MD5:1B7D50BF09D1E7435809F79E4EBD6018
                            SHA1:65F4FE988615E501E5DF0704C958B68BC2FB7627
                            SHA-256:F33EDEA12C404010889EA01BF0A34425AC66952BC8A71EBE9690C178B2736E76
                            SHA-512:56487397A30BD06BE0DCCAF5A16A4915666BE078E88C559C484228D450AD044D46E49FD03B364E1AFA93E20CB380F086C9549BD1ADCC84A94AAE2A42A98F552C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_browse_constants-vflG31Qvw.js
                            Preview:define(["exports","./c_core_i18n"],(function(e,a){"use strict";var s,t,d,i;!function(e){e.FILENAME="FILENAME",e.MODIFIED="MODIFIED",e.CATEGORY="CATEGORY",e.EXTENSION="EXTENSION",e.SIZE="SIZE",e.SHARED_WITH="SHARED_WITH",e.SYNC_SETTING="SYNC_SETTING",e.FILE_COUNTS="FILE_COUNTS",e.RELEVANCE="RELEVANCE",e.LOCKED_FILES="LOCKED_FILES",e.POLICY="POLICY",e.PARENT_FOLDER="PARENT_FOLDER",e.RECENT_ACTIVITY="RECENT_ACTIVITY"}(s||(s={})),function(e){e.FILENAME="FILES_BY_NAME",e.MODIFIED="FILES_BY_MODIFIED",e.CATEGORY="FILES_BY_CATEGORY",e.EXTENSION="FILES_BY_NAME",e.SIZE="FILES_BY_SIZE",e.SHARED_WITH="FILES_BY_NAME",e.SYNC_SETTING="FILES_BY_SYNC_SETTING",e.FILE_COUNTS="FILES_BY_FILE_COUNTS",e.RELEVANCE="FILES_BY_RELEVANCE",e.LOCKED_FILES="LOCKED_FILES",e.POLICY="FILES_BY_POLICY",e.PARENT_FOLDER="FILES_BY_PARENT_FOLDER",e.RECENT_ACTIVITY="FILES_BYRECENT_ACTIVITY"}(t||(t={})),function(e){e.ASCENDING="ASCENDING",e.DESCENDING="DESCENDING"}(d||(d={})),function(e){e[e.NotReady=0]="NotReady",e[e.NotLive=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16982)
                            Category:downloaded
                            Size (bytes):17032
                            Entropy (8bit):5.208378630806752
                            Encrypted:false
                            SSDEEP:
                            MD5:4015C8AEA03713850B2ED6A120A7B947
                            SHA1:81627FB8CD488CC6652D0A5EB9B85D164EC66DC8
                            SHA-256:E2105D63158F5AB48345741B47916947BF9078522FF0A4F84737D33DE6478205
                            SHA-512:1E08FD0C56287CBE97465BA11EDB155E84D37E619F3C1C9855F531021277BBCA2DDC668315F530F4CAD94677BFAF76DE62A7819B42B10C678AA41D40A501B06C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_uri-vflQBXIrq.js
                            Preview:define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting for requests to resolve.","Make sure that incrementAjaxCount() is always matched with decrementAjaxCount().","::","pendingRequests =",this.pendingRequests),this.didNetworkTimeOut=!0,this.pendingRequests=0,this.next("IDLE")}),t.NETWORK_TIMEOUT)},this.abortCleanupTime
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):639
                            Entropy (8bit):5.239448849095377
                            Encrypted:false
                            SSDEEP:
                            MD5:98070F1CF7C37AF35E411C1EAE73D5C3
                            SHA1:652F4EC37768D55F02BA12617D3058E3A3436761
                            SHA-256:2DD3B640A7C87526BB0B29205D1FD3253AA5B779BDCCBF8A6F4C082FE909BE90
                            SHA-512:849B96385E40A08420CB2337673EC3F07AB828D5ED8F7856BC17C6E0BA1A2B8ECC9BA9CA16606930F02BC4B23E364DC832296C12FE3DB69EBB8948B975245A33
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vflmAcPHP.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@4.6.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ContentIcon{box-sizing:border-box}.dig-ContentIcon--overSubtle{--dig-color__fileicon__container:var(--dig-color__background__base)}.dig-ContentIcon--hasNoBackground{--dig-color__fileicon__container:transparent;--dig-color__fileicon__shadow:transparent}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2899)
                            Category:downloaded
                            Size (bytes):224446
                            Entropy (8bit):5.549852036986963
                            Encrypted:false
                            SSDEEP:
                            MD5:47CBF725B287A0A2AAAC064A6558F369
                            SHA1:51566778FD7C37FA6E8446B8F29A561DF07F527E
                            SHA-256:F124D116EFC24D5997B6B5263108CAEBD265D911A4955048FEACC92122371909
                            SHA-512:F0F35EAA845628873D97F8C182BAEBDC28CD33FF6F61832AFC7BD4DF91FAA521D5D64DFD9254792C5354680ECE3C5778FD7566E5C7DCC25A6A95320DB27B3067
                            Malicious:false
                            Reputation:unknown
                            URL:https://accounts.google.com/gsi/client
                            Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1c042400, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):661
                            Entropy (8bit):5.111060973728584
                            Encrypted:false
                            SSDEEP:
                            MD5:069657210BAFE54BF738CE8489298BED
                            SHA1:ACD814731DB697E444A3AEA6B636DC608FB17E89
                            SHA-256:1860B01D5A60C2E661647C79123AD74DC04E7BDBC3CE1C5463AB7469ADA4EC89
                            SHA-512:159A0D46163FC6D58A55B120F50B8624A81973FEE42D8312E16AD5134A9EC543305A851B01AD9617FB62E54DE7809448E6F5A85094D584E35577320D891F726E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflBpZXIQ.css
                            Preview:@import url('./components-vflTTJmH0.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vfloXgssw.css');.@import url('./icons-vflOwuzMT.css');.@import url('./foundations-tokens-vfllzZrU5.css');.@import url('./foundations-components-vflbAEXR0.css');.@import url('./content-icons-vflmAcPHP.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (519)
                            Category:downloaded
                            Size (bytes):584
                            Entropy (8bit):5.199901264020445
                            Encrypted:false
                            SSDEEP:
                            MD5:C2591593FFBD92E16276E86068DB913A
                            SHA1:E7B7B89E0FFB6C5E1CD91BB81AA418E1E9BD77D1
                            SHA-256:64CFD9646AFC31C4E5D1E3E6753194DCE4F385B017B1227DE2248730DE2DC0C0
                            SHA-512:AE5D5BC1C7002E7600197597DD9F97600DA5875A82128105C787AD83439B6F8D59F2272ED4E6D8127C5524A1BC714B0442CF3B87785A98B454326851476171F0
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_attribution_header-vflwlkVk_.js
                            Preview:define(["exports","./c_init_data_runtime"],(function(e,t){"use strict";e.getAttributionHeader=function(){if(!window.ensemble)return void 0!==t.getYapsProject()&&void 0!==t.getYapsDeployment()?`${t.getYapsProject()}:${t.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.length?e.sort(((e,t)=>e.pagelet_name<t.pagelet_name?-1:1)).map((e=>`${e.yaps_project}:${e.yaps_deployment}`)).join(";"):void 0}}));.//# sourceMappingURL=c_core_attribution_header.js-vflts_Mx9.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):222
                            Entropy (8bit):5.070216732279745
                            Encrypted:false
                            SSDEEP:
                            MD5:4985A0F29951864A832BB9471CF2B43F
                            SHA1:B1D80D67A0A506CBB31B459E0A155138E887EC75
                            SHA-256:4A644362AC51EC790ADA2283D0762D6F24775F815B7ADAAEFE6F7CA4F9A7AE89
                            SHA-512:7CD7373B03C0F118C0274E2E660C181FA15224AFED7659C007E598B314C72D9E905913D9B78B5DBA86821B8F68301674F5B033C806BCCCF192230F9958C3138E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/email.module.out-vflSYWg8p.css
                            Preview:._hide-password_1wewp_4{display:none}._email-check-button_1wewp_8{margin-top:var(--dwg-spacing__unit--3,24px)}._submit-container_1wewp_12{display:flex;flex-direction:column}./*# sourceMappingURL=email.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):9312
                            Entropy (8bit):4.937003383694957
                            Encrypted:false
                            SSDEEP:
                            MD5:46CAC945E491B87E2835B2D5E8EC8804
                            SHA1:2D072C5E3A12ABD4733DD429709C8DBCB5D3D50B
                            SHA-256:5A2D87CA902230E9900DF89430987C8F17B22FF184820DD40C8C6FBE777A5FC1
                            SHA-512:E30B985F18B6ED70B6B2F50691AB5698412FE4F67D1297F2582D6445DF65971DBC35758C122F9780D8D6306F5AC6B543E82AB2ED24CEF68E94D8178112F7BE9E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/ccpa_iframe/ccpa_iframe-vflRsrJRe.css
                            Preview:html,.html.maestro {. display: inline;. background-color: transparent !important;.}..body {. background-color: transparent !important;.}..:root {. /* Colors */. --color__theme__link: #0061ff;. --color_primary--light: #0061fe;. --color_primary--dark: #0057e5;. --color_graphite: #1e1919;. --color_graphite--darker: #312a25;. --color_coconut: #f7f5f2;. --color__utility__focusring: #428bff;. --color__disabled__background: #bfbfbf;. --color__opacity--darken1: #f3f0eb;. --color__opacity--darken2: #e4ddd3;. --color__faint__text: rgba(82, 74, 62, 0.78);. --color__alert__background: rgba(155, 0, 50, 0.1);.. /* Animation Speeds */. --motion__time--fastest: 100ms;. --motion__time--faster: 200ms;. --motion__time--slow: 600ms;.. /* Fonts */. --type__body--fontfamily: 'Atlas Grotesk Web', 'Atlas Grotesk', 'AtlasGrotesk', -apple-system,. 'BlinkMacSystemFont', 'Segoe UI', 'Helvetica Neue', 'Helvetica', 'Arial', sans-serif,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):75821
                            Entropy (8bit):5.197815025032236
                            Encrypted:false
                            SSDEEP:
                            MD5:A4B372FCE213606C7E5D983A876DD8E3
                            SHA1:95C0386B483138618B68CCE9C457EB81167077E1
                            SHA-256:6784513A6E24666451DA4A7898026012014D5D2344FCEC510FE35F8C1D0174A8
                            SHA-512:2E813664F107795CC4B68EB6EF04288F41656D2BCF3B9B15AA1F2700E574DD04050504B31B07B0126BB01AAA2E75AF0C62608624589A242C8C57BE043BB59221
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_core_exception_reporter-vflpLNy_O.js
                            Preview:define(["require","exports","./c_init_data_runtime","./e_core_exception","./c_core_xhr","./c_rfc4648_lib_rfc4648","./c_core_attribution_header"],(function(t,e,n,r,s,o,i){"use strict";const a=new Set(["page_alameda_failures","pagelet_info"]),c=new Set(["dws_page_info","pagelet_info"]),u=t=>!t.startsWith("browser-id:");function l(t){const e={};for(const n of t)e[n.pagelet_name]=n;return e}const p=Object.prototype.toString;function d(t){switch(p.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return b(t,Error)}}function h(t,e){return p.call(t)===`[object ${e}]`}function f(t){return h(t,"ErrorEvent")}function g(t){return h(t,"DOMError")}function _(t){return h(t,"String")}function m(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function y(t){return null===t||m(t)||"object"!=typeof t&&"function"!=typeof t}function v(t){return h(t,"Object")}function E(t){return"undefined"!=typeof Ev
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8486)
                            Category:downloaded
                            Size (bytes):8487
                            Entropy (8bit):4.9015857124952
                            Encrypted:false
                            SSDEEP:
                            MD5:2B550C403E2A5FE12C846A9C2931F7C8
                            SHA1:D9D69852E8B9F3F66A5E2CFEF60D40664B368286
                            SHA-256:72BDE476747B0BB5613AFFF1C51476F46BA3D1D481994838690C1786A9BD025A
                            SHA-512:4E2FBF62FB76DD776618DDCEC9D76D24509391CC8934BE1A96D24D9DA15C2516B17CD5286CAEFDB714CD2643444B3295D64407C5E2F89709DD5D23E04EC81B45
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflK1UMQD.css
                            Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.transfer-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.login-or-register-page #cred
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10662)
                            Category:downloaded
                            Size (bytes):10720
                            Entropy (8bit):5.239643174421954
                            Encrypted:false
                            SSDEEP:
                            MD5:BAD44F3FF516D5115FD80389FF48F251
                            SHA1:BA4ED3A47A79EF4D2D44543734132D029F674347
                            SHA-256:C5BE44FE054D18F7EDDD32ECA1DC6C4AADD7951694440683F0CB503FF800564A
                            SHA-512:886BFB4335D5434B1E1A56F30D88BFE54FBB449B0BA2EFE35C34AA21DB5066EA2C032585C2443B5C059F668FA5E7226196A1DCE62CAC7D3D71E889EB841E6561
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_init_data_edison-vflutRPP_.js
                            Preview:define(["exports","./c_init_data_runtime","./c_core_uri"],(function(e,t,n){"use strict";var r,a,o;function i(t){const n=e.Code[t];return"string"!=typeof n?t.toString():n[0].toLowerCase()+n.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(r=e.MethodKind||(e.MethodKind={}))[r.Unary=0]="Unary",r[r.ServerStreaming=1]="ServerStreaming",r[r.ClientStreaming=2]="ClientStreaming",r[r.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),e.Code=void 0,(o=e.Code||(e.Code={}))[o.Canceled=1]="Canceled",o[o.Unknown=2]="Unknown",o[o.InvalidArgument=3]="InvalidArgument",o[o.DeadlineExceeded=4]="DeadlineExceeded",o[o.NotFound=5]="NotFound",o[o.AlreadyExists=6]="AlreadyExists",o[o.PermissionDenied=7]="PermissionDenied",o[o.ResourceExhausted=8]="ResourceExhausted",o[o.FailedPrecondition=9]="FailedPrecondition",o[o.Aborted=10]="Aborted",o[o.OutOfRange=11]="OutOfRange",o[o.Unimplemented=12]="Unimplemented",o[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9586)
                            Category:downloaded
                            Size (bytes):9587
                            Entropy (8bit):5.076530007287422
                            Encrypted:false
                            SSDEEP:
                            MD5:53A288476541A8A0E790FC62E77B6FB9
                            SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                            SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                            SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                            Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:C source, ASCII text, with very long lines (725)
                            Category:downloaded
                            Size (bytes):775
                            Entropy (8bit):5.238442196362785
                            Encrypted:false
                            SSDEEP:
                            MD5:42A9D428891E55709CBCC278E1AE4005
                            SHA1:30D29986E8567445705FF03CBD57DC82D2AB5619
                            SHA-256:2785B93267B43EF84EB328F3F50AEDECE658149CDCEED2F0B3EE5384759BE2B5
                            SHA-512:A280CD45981E4C7A9402C501219D632B2FE46BFAFAFA90661D7D838F69A11692391421898D699EA10D42F247C4346396556C59519061EAB386C322F977735E83
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_xhr-vflQqnUKI.js
                            Preview:define(["exports","./c_rfc4648_lib_rfc4648","./c_core_attribution_header"],(function(t,e,n){"use strict";const o=function(t){};t.sendXhr=function(t,r,s=o){e.assertDropboxDomain(t),function(t){const n=e.readCsrfToken();t.is_xhr=!0,t.t=n}(r);const i=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(r),c=new XMLHttpRequest;c.onreadystatechange=function(){c.readyState===XMLHttpRequest.DONE&&s(c.status)},c.open("POST",t),c.setRequestHeader("Content-Type","application/x-www-form-urlencoded");const u=n.getAttributionHeader();return u&&c.setRequestHeader("X-Dropbox-Client-Yaps-Attribution",u),c.send(i),c}}));.//# sourceMappingURL=c_core_xhr.js-vfldcOlT0.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (54939)
                            Category:downloaded
                            Size (bytes):55320
                            Entropy (8bit):4.946030865053529
                            Encrypted:false
                            SSDEEP:
                            MD5:BE46E7384B16280D2A080395AE35A8E6
                            SHA1:72EB29B5FD98BAEBA883A827AC6FA487CA6DC9E1
                            SHA-256:A6E41B478743E79C6745B1BAD67932358D43BC911B34519C21D984B4213C2D7F
                            SHA-512:6AFCCA247DC7AB0683ECA0190C7F4997D01069CE837FE7139D30E5C020ED69ECAD2D957D3B908BACFF8AFA49CEB904167B1FBDFD1E3C358A8DF3B42CE5F21156
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflvkbnOE.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@19.19.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2962)
                            Category:downloaded
                            Size (bytes):2963
                            Entropy (8bit):5.059442814486228
                            Encrypted:false
                            SSDEEP:
                            MD5:4D8313A7B6900F61AE9BFE51DDF4F67B
                            SHA1:8B528784DBBE02C32F5F844953563C9B30178600
                            SHA-256:BFF7C9A7A1D2C6B47613859610EBA689A43C53189917DB1E81B5826B21B6C957
                            SHA-512:9376D23F37B26C95A8DE19B1B104935C521DEE10328629A7B82CAA0FA524C7079DBB9687AA5C270D348FE64DA414C22F8E72DADC23C2FEC9427EB72598DA8263
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflTYMTp7.css
                            Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8391)
                            Category:downloaded
                            Size (bytes):8453
                            Entropy (8bit):5.113739133759895
                            Encrypted:false
                            SSDEEP:
                            MD5:CEF3AFAC3BB3869958AE9EADA3A9E2D0
                            SHA1:E19153C14CDC86ADDA25922707DEC307D7EAEA18
                            SHA-256:557B5C5A37612D8B42057A42C52D372546C51AAD7B3C8FF89E652EFAF6DAD603
                            SHA-512:960491C44EFC7E80CBA123423E4964C46E657687B061E2D8FAE6D20C6FB60BDDE4D4A1420D165E9CE5995BC90958DC5C69369162E5688F81726781DF95C0B4A2
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_api_v2_noauth_client-vflzvOvrD.js
                            Preview:define(["exports","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_init_data_runtime","./c_core_uri","./c_core_attribution_header","./c_csrf"],(function(e,s,t,o,n,r){"use strict";class a extends Error{static parseResponse(e,s,t,o=null){let n="";null==o&&(o=e in p?p[e]:e>=500?i:a);const r={raw:{status:e,responseBody:t},summary:null,error:{},headers:s};try{const e=JSON.parse(t)||{};r.error=e.error,r.summary=e.error_summary,n=null!=e.user_message?e.user_message.text:""}catch(e){}return Object.assign(new o(n||void 0),r)}}class i extends a{}const p={400:class extends a{},401:class extends a{},409:class extends a{},429:class extends a{}};class d extends Error{constructor(e,s){super(s),this.name="FetchAbortError",this.response=e}}class c extends Error{constructor(e,s){super(s),this.name="FetchFailError",this.response=e}}class l extends Error{constructor(e,s){super(s),this.name="FetchResponseError",this.response=e}}function u(e){return"FetchResponseError"===e.name}function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2334)
                            Category:downloaded
                            Size (bytes):2400
                            Entropy (8bit):5.164664434417214
                            Encrypted:false
                            SSDEEP:
                            MD5:D7102E61F8A55FE25337F4C956CCEF24
                            SHA1:5B45C74151E3ADB6E9AA71428347060BA2098CA3
                            SHA-256:B3B2C6C4B2857BD79700FD042D4250538368ED5D1628FF82EAC6E7391D96DA86
                            SHA-512:E5BED0B1A87DD2E17D187B6BA6E3F39EDB158AB547FE3C8D85BD090D05B4E659970122C105ECFE5CB4B0497A5D4E9FC3CD5D562C057ECA18A4786B5E0240B43C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_toast_toast_on_init-vfl1xAuYf.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_notify","./c_csrf","./c_browser_browser_detection","./c_core_uri","./e_core_exception","react-dom","react","./e_edison","./c_init_data_edison"],(function(e,t,n,o,r,i,s,c,u,d,l,a){"use strict";function f(){return n.__awaiter(this,void 0,void 0,(function*(){const t=i.edge&&!i.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!i.checkBrowserVersion(i.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}function _(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=e.split(":");if(3!==o.length)return null;const[i,s,c]=o;if("1"!==i)return null;const u=(new TextEncoder).encode(s);let d=decodeURIComponent(c);try{d=atob(d)}catch(e){return null}const l=function(e){const t=new Uint8Array(e.length)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 58239, version 0.0
                            Category:downloaded
                            Size (bytes):58239
                            Entropy (8bit):7.987567220825239
                            Encrypted:false
                            SSDEEP:
                            MD5:83BB5AE3E28AFB23B4ED2EF74C272312
                            SHA1:C79EC10C6AB82271C588B59A0DD26DC57DE54843
                            SHA-256:B1F18FD551241D3EFD5B9D114317F1D52C0C19677D3ECE876CE75249A1E067A6
                            SHA-512:A804C81646BC9E204164342CC27A9A426BB3F65FB270DCCD08C5D79C74A84224D3BF0F4E1F3ADE1CFC60462425EB8735B489D3D4550A0921DDB44F590A2FEFE1
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vflg7ta4-.woff
                            Preview:wOFF...............D........................GPOS...h..0......;.GSUB...p........u._.LTSH...T...).....^'"OS/2.......M...`^.kfcmap..3....Z...\...cvt ..7............Yfpgm..5........a.B..gasp...\............glyf..;...b.... ]...hdmx......- ..`....head.......6...6....hhea.......!...$.+..hmtx...`........R.ovloca..7...........pmaxp....... ... ....name...\...,...gg...post...........|M..rprep..6........5B.e........B...0_.<...........a.......]c.;.,................x.c`d``...........5.A...2`...s.............d...i....................x.c`f.a....................2.1<d@....g.__.....L.:.]....3\Q``...c.g.....x.F......x.U[hTW.]{.I.XP.dFS'...d..q...2.i.i..D....RRb.T..(..~|....C"...J...?..U...P..~.:]{..v2...:..s.>g...c.OfOB.#.....FA.....Cz..X"7..1l.}."......<^./.#_".Cx....LG...-X.......c..x.x..GK...z.mz.....cX/.C|....!.c.Np~3.%8.t.......M.WOb.>..A[.e.......m......^...g.....}.eM K.j.k.0W.q..e.c@..4.q...W\.y...e.F.....e...n@.!..F...}.].^e.&i....s.s..x.......q?.m.n@.....@.....J.P3A
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47981)
                            Category:downloaded
                            Size (bytes):48037
                            Entropy (8bit):5.265897252421922
                            Encrypted:false
                            SSDEEP:
                            MD5:AC75D2758BF3E040611814872A174121
                            SHA1:CC5AF2F2D44FEF889E3779F768CFEC8713D4F386
                            SHA-256:7314EB1E0738878F2BACCF1B901FCD3E438834902A0146BC21B54D1521E62A3D
                            SHA-512:DE40C011C8BDC049AF0774BF5D41C7F98A042C65E300AFD90614A36C1EF3B0A1EC66BBDB938001F688F2DDD13F275F9C48C851CB5BE4977A2E6E00DAE4EB2A05
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_src_sink_index-vflrHXSdY.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_browser_browser_detection","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be from
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):267
                            Entropy (8bit):4.717822099205975
                            Encrypted:false
                            SSDEEP:
                            MD5:00F53700C90A2EDF60A83C7C3B959710
                            SHA1:270A7C333D4BDE912992993FBDB7D2EC579E9B1B
                            SHA-256:C23F75F5147BEDB59DE93A0559B52C5303702B063C8D665C27CD8F40FE329B8B
                            SHA-512:4F1FF50C5F02508BDF14735AEE6E1121F81120665CF10F2288F1DF344BE79649A4D48EFEE8784618184491E8DF9ACB400280E4C219D121B4057DC42CEEE8C117
                            Malicious:false
                            Reputation:unknown
                            URL:https://dropboxcaptcha.com/
                            Preview:<html>. <head>. <meta charset="utf-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <title>DropboxCaptcha</title>. </head>.. <body style="margin: 0px">. <script type="text/javascript" src="funcaptcha.js"></script></body>.</html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5082)
                            Category:downloaded
                            Size (bytes):5083
                            Entropy (8bit):4.931498303456814
                            Encrypted:false
                            SSDEEP:
                            MD5:0E80CBB2EF9225FDC2B4DEFA7D321901
                            SHA1:BD0862DEAD0CDAD41CC33D88856225717C6B173E
                            SHA-256:E34014DB1E6DA64AE844602B85DAFC41024F5694E49058A6F138DC7415E0AD25
                            SHA-512:5BED798924D325326B30C5089EF51E7086D5281B113EDC519A58632528FB95B082ED723813F4C1F4E73D7D05F0DADB70B2BDD478DEFCB5124A2E9A7020271C09
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_paper_atlas_grotesk-vflDoDLsu.css
                            Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48054)
                            Category:downloaded
                            Size (bytes):48110
                            Entropy (8bit):5.266117469237999
                            Encrypted:false
                            SSDEEP:
                            MD5:9A4D33E9F93F1ED9DA898D73B532A9E6
                            SHA1:1350A5CBE24B1CB428FA1033DBC9A47EA2E07151
                            SHA-256:1C3BD03F8C5D3EB2450C490C1679A36E7CD9488D127A74433BB57DD691E8F8B3
                            SHA-512:4B634E558BB68344BEB2AEA4480F4662BF3AC24D8EBE84CFD639B4AAEF6C6779E71571C618779060D330D931937788665C884165F34E755A6899E3B0ACD85B25
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_src_sink_index-vflmk0z6f.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_apex-metrics_src_types","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be from 00
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2845)
                            Category:downloaded
                            Size (bytes):2846
                            Entropy (8bit):4.966993863852829
                            Encrypted:false
                            SSDEEP:
                            MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                            SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                            SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                            SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                            Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33947)
                            Category:downloaded
                            Size (bytes):34023
                            Entropy (8bit):5.476192726537979
                            Encrypted:false
                            SSDEEP:
                            MD5:EB9D1E82831ED22126CDDF837D2089E3
                            SHA1:2D3DBDABBBA3083677BBDA0004F00561F4F300AB
                            SHA-256:7F3EE892CEC382DDBB792661DEFB495C844F1D6C11103C383A60B74CA7D428E0
                            SHA-512:153F2214B0710EF2C44B4C00104E9A8BF7B89D72AB5A506BC225ADC3AA17C2559633A034F82A8F7A99BFAACBC05FFEE0C49B062B35555A6CF28437A554FB29EF
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_campaigns_campaigns_toolkit_client-vfl650ego.js
                            Preview:define(["require","exports","./c_init_data_runtime","react","./e_edison_scl_invitation_signup","./c_api_v2_noauth_client","./e_core_exception","./c_core_uri","./c_browse_constants","./c_lodash-es_lodash","./c_apex-metrics_src_types"],(function(e,a,n,t,i,s,o,c,l,_,r){"use strict";function m(e){return e&&e.__esModule?e:{default:e}}var u,d,p,g,E,f,S,I,O,C,A,v,N,b=m(t);!function(e){e.SUGGESTED_FOLDERS_QUALIFY="suggested_folders_qualify",e.SUGGESTED_FOLDERS_VIEW="suggested_folders_view",e.SUGGESTED_FOLDER_CREATE_CLICKED="suggested_folder_create_clicked",e.SUGGESTED_FOLDER_HIDE_CLICKED="suggested_folder_hide_clicked",e.SUGGESTED_FOLDER_CREATED="suggested_folder_created",e.SUGGESTED_FOLDER_FAILED="suggested_folder_failed",e.SUGGESTED_FOLDER_ACCESS_VIEW="suggested_folder_access_view",e.SUGGESTED_FOLDER_ACCESS_CHANGE="suggested_folder_access_change",e.SUGGESTED_FOLDERS_COMPLETED="suggested_folders_completed"}(u||(u={})),function(e){e.PASSWORDS_BANNER_QUALIFY="passwords_banner_qualify",e.PASSWOR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2102), with no line terminators
                            Category:downloaded
                            Size (bytes):2102
                            Entropy (8bit):5.140601464364906
                            Encrypted:false
                            SSDEEP:
                            MD5:FFF8E4C34D574BE9AC43718EE5ACCD9E
                            SHA1:A88F5AAC146D4726FE7A7DC60BDF6BF3236CF187
                            SHA-256:851BAAFA4D75A31942B8D7F752909C9BD63873DD2B2D9E3C5B69439FC1F645A2
                            SHA-512:3A19E93545B170067C53EC734DC6314A160EDE0671C2E7A6AC630B34D321D4634052637E51F5D51841D8C83F3CBCAE7ECF648A9E5C2E88C6912B714CAD7D691E
                            Malicious:false
                            Reputation:unknown
                            URL:https://dropboxcaptcha.com/funcaptcha.js
                            Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};return e[o].call(a.exports,a,a.exports,t),a.l=!0,a.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=0)}([function(e,n,t){e.exports=t(1)},function(e,n){var t,o={};function a(e){if(/^https:\/\/dr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (544)
                            Category:downloaded
                            Size (bytes):11440
                            Entropy (8bit):5.360613902337515
                            Encrypted:false
                            SSDEEP:
                            MD5:61699B70CF57ABE63FDF5F4007D36EC1
                            SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                            SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                            SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/react-vflYWmbcM.js
                            Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16909)
                            Category:downloaded
                            Size (bytes):16959
                            Entropy (8bit):5.208525427500881
                            Encrypted:false
                            SSDEEP:
                            MD5:313C3A6F8BD31B6BF355EF74CF3F819D
                            SHA1:08A271D9551636E72D071433E8EBB0F2975D7A7E
                            SHA-256:C5FE6187E5DA574D6D694A83BE523993E62DAC5F89D165283F38EB92C830F992
                            SHA-512:CD297E57A34DAB753948E41CF1566200E9F577578CE35E2B2311A8F97FE67DF114A570F3D24ADCC0DA4F7C7ADC2BA4C4C44DF12F73EC2B2A1BDC89536512D17F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_uri-vflMTw6b4.js
                            Preview:define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting for requests to resolve.","Make sure that incrementAjaxCount() is always matched with decrementAjaxCount().","::","pendingRequests =",this.pendingRequests),this.didNetworkTimeOut=!0,this.pendingRequests=0,this.next("IDLE")}),t.NETWORK_TIMEOUT)},this.abortCleanupTime
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (655)
                            Category:downloaded
                            Size (bytes):717
                            Entropy (8bit):5.049075062689685
                            Encrypted:false
                            SSDEEP:
                            MD5:9E909F5DC4EB2917A092969CFA8C1C1B
                            SHA1:EC5795627579E606612250BE3E30690F3A70E3CF
                            SHA-256:C174E839D663E6F9ED38C7901711B911FF058A033154BCDE3DF30208DF454C74
                            SHA-512:4087C4896C10BBE7912E9BF5CB189DE7DFDC9FAF8BE4E6D1B1EFA4917695A3E58E1A452478451CAAE8370B372917558456E2D1302A0166DCCB907991949E143A
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_edison_cookies_check-vflnpCfXc.js
                            Preview:define(["exports","./c_core_notify","./c_csrf","./c_core_i18n","react-dom","react","./e_edison","./c_init_data_runtime","./e_core_exception","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,c,s,i,r,o,n,_,a,d,f,u,l){"use strict";e.ensureCookiesAreEnabled=function(){return!!c.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(s.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vflb3v8qT.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33484)
                            Category:downloaded
                            Size (bytes):33629
                            Entropy (8bit):5.281219042392323
                            Encrypted:false
                            SSDEEP:
                            MD5:99EB0DE2B72A849BCAB77B4AB0CA030B
                            SHA1:1273CD3F0776E5A43F00065FBFF954FF243C837F
                            SHA-256:F3560B927CD30017511D2623F2F3FF299BCAA3A09167742BC3DA3AE417D1F852
                            SHA-512:5712BA5EBB0CDFC698172C203673EE21C94D5B222FBC1DF0241670933660DA45CEB923B382E80CB4D1C7AF334242AC1E5F1BC9C1C4EB392803566FA9E64BA779
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vflmesN4r.js
                            Preview:/*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var e={672:(e,t)=>{(function(){var e,n,r;!function(t,o,i){if(!o)throw new Error("No Promise implementation available");var s,a,c,u,l=e||n,f=Object.prototype.hasOwnProperty,d={},p=[],h={},m={},v={},g={},y=/^\.\//,b=/^\/|\:|\?|\.js$/,w=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,_=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,x=/\.js$/,j=Array.prototype.slice;if("function"!=typeof e){var E=o.resolve(void 0);e=s=function n(r){var s,a,c,u,l,f,h,m,v=Object.create(null),g=Object.create(null),E={waitSeconds:7,baseUrl:"./",paths:{},bundles:{},pkgs:{},shim:{},config:{}},q=Object.create(null),M=[],$=Object.create(null),U=Object.create(null),P={},L=0,R=(new Date).getTime(),D=0,I={},B={},F={},N=o.resolve();function W(e,t,n){var r,o,i,s,a,c,u,l,f,d,p=t&&t.split("/"),h=E.map,m=h&&h["*"];if(e&&(c=(e=e.split("/")).length-1,E.nodeIdCompat&&x.test(e[c])&&(e[c]=e[c].replace(x,"")),"."===e[0].charAt(0)&&p&&(e=p.slice(0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):116
                            Entropy (8bit):5.1409828575032925
                            Encrypted:false
                            SSDEEP:
                            MD5:9787D8E52A897B135A9229B55B793894
                            SHA1:DC17BDE436C7037472EDDD9DD66008DA8377CA55
                            SHA-256:E44007295A1109B3EE9F07737B97B9E1EB58AA578307953F62776069F6DE3BA4
                            SHA-512:15DD4C1B3BCF42B1C0518D2716AF45135FFA3385269E46E9536F620C0E0614EBA62B91375417E7E9BCA3731C2FE56296DEAEAD5069395F51C51BF5C05BE08A31
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnimLpvoV4pyxIFDYOoWz0SBQ169gCqEgUNj4-etBIFDc5BTHo=?alt=proto
                            Preview:ClQKDQ2DqFs9GgQIVhgCIAEKCw169gCqGgQIAxgBCgsNj4+etBoECAUYAQopDc5BTHoaBAhMGAIqHAgKUhgKDiFAIy4kKl8tPyYlKy8sEAEY/////w8=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5341)
                            Category:downloaded
                            Size (bytes):5441
                            Entropy (8bit):5.273645972770034
                            Encrypted:false
                            SSDEEP:
                            MD5:757A6AB0DD9C36D34560BA29F8A2E990
                            SHA1:FA23336FD64AFC6218933D458A1FEFEDC6F56838
                            SHA-256:5A600EA33AB9E0371DB4C3BAE67E8917DF17A05B3D55B1DB58B2B33B6B81258C
                            SHA-512:D7E83EB263ECDEA81B34DE45147518F7184714E4E4882F5508DB063B5EF41428CF09A3894C9263CAE2B4E6A4145CB8A354762142A93E1D110C6D2AB4A8FEF822
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_user_centric_perf_metrics_component_visually_complete_ajax-vfldXpqsN.js
                            Preview:define(["exports"],(function(e){"use strict";var t,i,s;e.ApiV2HeaderNames=void 0,(t=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",t.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",t.DropboxPathRoot="X-Dropbox-Path-Root",t.DropboxUid="X-Dropbox-Uid",t.DropboxTeamId="X-Dropbox-Teamid",t.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",t.CsrfToken="X-CSRF-Token",t.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(i||(i={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOfAction=2]="OnBehalfOfAction"}(s||(s={}));class n{static parse(e){const t=e[".tag"];return 2===Object.keys(e).length&&null!=e[t]?new o(t,e[t]):new r(t,e)}constructor(e,t,i){this.type=e,this.value=t,this.isScalar=i}}class o extends n{constructor(e,t=null){super(e,t,!0)}toJSON(){const e={".tag":this.type};return null!=this.value&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):96
                            Entropy (8bit):5.5271617192457985
                            Encrypted:false
                            SSDEEP:
                            MD5:97951191C0BCB0B896D60CB6E85FC0DA
                            SHA1:28F9C15BCF3AD9362AC43916127FE868F6D10D15
                            SHA-256:D28989DED4CECDAD7A6E7942F5B1A88487BCB6F6A907991C387BC9CF31CA9237
                            SHA-512:CE7CF1C187A33E2661009EACC46898E042EF91AB23D1AB70C9003DA7337DD82B6765487B7FC4EABBE6B2682AAF428D52F9E32B82703D3B87E68BEBEA21C33170
                            Malicious:false
                            Reputation:unknown
                            URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                            Preview:pYq8zDAHl31Tq8MP0BtOWmyMjafpz2kG60vlTbR4mP7aWQYCGoh7dFaiQ3qbMrQFtsfHWp2ijQjg/TwvbPBU+Fu4urRAIw==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                            Category:downloaded
                            Size (bytes):151518
                            Entropy (8bit):5.478095324796891
                            Encrypted:false
                            SSDEEP:
                            MD5:DD3A63D89A120D21CAEEF592A6D402F4
                            SHA1:8E4FF005C1D1DF7A9A336A6F3AD8B06A5F5BA657
                            SHA-256:FC1D7B30F08DF466E74C29408525FD5DD625E2136B48FD5ADB5690DA179928E1
                            SHA-512:693B9F0C1361202E8B30583321C144B996D550CE7BA263E6BA54FA8A390092AAC7593E023129D78298C5A48D02E2986E2529B499AA8DB72EF668D28A733E9F3F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_fingerprintjs-pro-static_dist_fp-vfl3Tpj2J.js
                            Preview:define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n},t.apply(this,arguments)};function e(n,t){var e={};for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&t.indexOf(r)<0&&(e[r]=n[r]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(n);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(n,r[o])&&(e[r[o]]=n[r[o]])}return e}function r(n,t,e,r){return new(e||(e=Promise))((function(o,i){function u(n){try{c(r.next(n))}catch(n){i(n)}}function a(n){try{c(r.throw(n))}catch(n){i(n)}}function c(n){var t;n.done?o(n.value):(t=n.value,t instanceof e?t:new e((function(n){n(t)}))).then(u,a)}c((r=r.apply(n,t||[])).next())}))}function o(n,t){var e,r,o,i,u={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):295
                            Entropy (8bit):4.730024157907159
                            Encrypted:false
                            SSDEEP:
                            MD5:E9B97DB6D2E8DA79AA3E750F28E1BF56
                            SHA1:1EDD4B6BB950948139840936828FED909BE6B8B8
                            SHA-256:A28E9054559B06E3D1520ED9058715B6511F6ADDFF73690FF35C90CB9332BE25
                            SHA-512:C2463D1FF243A8092D44A80E717CDF643B64FCD0B00220CF056F121C7CC89483DCD68EB2E7983A4A88B6DFC79CB12882D40625142959F3AD0BD41293CA61D0BE
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/funcaptcha_modal-vfl6bl9tt.css
                            Preview:.funcaptcha-modal{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%}.funcaptcha-modal--hidden-firefox{visibility:hidden;z-index:0}.funcaptcha-modal--hidden-non-firefox{display:none;z-index:0}.funcaptcha-div{margin-left:auto;margin-right:auto;height:100vh;width:100%;display:block}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (623)
                            Category:downloaded
                            Size (bytes):683
                            Entropy (8bit):4.875457368925568
                            Encrypted:false
                            SSDEEP:
                            MD5:B8BE0AEA05D076DD5B710F6DED7565B0
                            SHA1:65F0CF4F7D35B7EC22F2E244A11A30E39BEF57BD
                            SHA-256:6437CDA00E26052D776AFE662A06DDF8FE9981DD79AB0F9D3F2360D694AC319E
                            SHA-512:B2A2678876762FA27E335FEC289E095F239F689690DC21A4BEBDD90D96DA791BBB9CEED3491792FF4ACE318FB0D2B2824CDF2F18FB89C35737CA79B496579BAC
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/third_party/third_party_auth.module.out-vfluL4K6g.css
                            Preview::root{--kakao-color:#fee500;--kakao-hover-color:#fada0a;--kakao-active-color:#f2d00f;--kakao-disabled-color:#eee}._sign-in-with-google-button-register_brn4n_8{margin-top:16px}._third-party-container_brn4n_12{display:flex;flex-direction:column;gap:var(--dwg-spacing__unit--2)}._disable-google-button_brn4n_18{opacity:.5;pointer-events:none}._kakao-button_brn4n_23{background-color:var(--kakao-color)}._kakao-button_brn4n_23:hover{background-color:var(--kakao-hover-color)}._kakao-button_brn4n_23:active{background-color:var(--kakao-active-color)}._kakao-button_brn4n_23:disabled{background-color:var(--kakao-disabled-color)}./*# sourceMappingURL=third_party_auth.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1025)
                            Category:downloaded
                            Size (bytes):1026
                            Entropy (8bit):4.686137439870003
                            Encrypted:false
                            SSDEEP:
                            MD5:20DEA3DFDE3B9352F8294408ADC604E9
                            SHA1:C21EDD35DB63CD8852790ECE8323957643928648
                            SHA-256:0DA537469F646AEA2AB5EAFE2641AA33C329A7D17F2751B63D93D39722BFB21C
                            SHA-512:B1B85EBBEC740D86F5FFDF4379B8A905D640C94C34DDA6DB9815FF3302C720E7208D487202877A5783628E03D938DC260510ACC320E85564AC65ACA9EFFBB497
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/recaptcha-vflIN6j39.css
                            Preview:.recaptcha-v2-challenge-container{display:none}.recaptcha-v2-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-v2-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-v2-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-v2-challenge-container .recaptcha_v2_challenge{margin-top:5px}.recaptcha-invisible-challenge-container{display:none}.recaptcha-invisible-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-invisible-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-invisible-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-invisible-challenge-container .recaptcha_invisible_challenge{margin-top:3px}.recaptcha-terms-text{font-size:12px;font-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):407961
                            Entropy (8bit):4.948935806598854
                            Encrypted:false
                            SSDEEP:
                            MD5:3C970BE168DB70FCD810C5F7C67AFC21
                            SHA1:D803EC7F49E8D46870DF35E9D9000F4F1B227EC3
                            SHA-256:640917A369C435FED6F302D35E7932086D4F841AA0F50BD622EA6E565E96390A
                            SHA-512:5FF5B64BEF55F6E097E176E9A9388414B4EFBC5E98773F5C55666D79C9010EA226B64CCFF32DCC8FB05C472481CCC3756CC51CF063D033869B4ABE0DCB330279
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_mjs_assets_index-vflPJcL4W.js
                            Preview:define(["exports","react","./e_edison_scl_invitation_signup","./c_helpers_esm_extends","./c_ui-icon_line_upload","./c_strings_trademark"],(function(e,l,t,n,c,o){"use strict";function r(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var a=r(l);var v=Object.freeze({__proto__:null,AccountsPictogram:e=>a.createElement("svg",{viewBox:"0 0 64 64",fill:"none",...e},a.createElement("path",{d:"M48 42a6.978 6.978 0 0 0-2.67.5l-3.214-3.214A13.252 13.252 0 0 0 44 32c.09-2.56-.565-5.092-1.884-7.288L45.33 21.5c.849.34 1.756.51 2.67.5 3.7 0 6-2.3 6-6s-2.3-6-6-6-6 2.3-6 6c-.01.914.16 1.821.5 2.67l-3.214 3.214A13.252 13.252 0 0 0 32 20c-2.56-.09-5.092.565-7.288 1.884L21.5 18.67c.34-.849.51-1.756.5-2.67 0-3.7-2.3-6-6-6s-6 2.3-6 6 2.3 6 6 6a6.98 6.98 0 0 0 2.67-.5l3.214 3.214A13.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):306
                            Entropy (8bit):4.809625401935587
                            Encrypted:false
                            SSDEEP:
                            MD5:D3216D824D821C8026C31566767B57E4
                            SHA1:03F460961D787EAB26DDD334BF740332E1113B54
                            SHA-256:ED5175A8E6813F9CB849D8E0DAE03CDCBC8F76C8E2C6328135E9AA648F95FA70
                            SHA-512:E8A536F8F061B82F48D5255CECD4F926862B8EB5D82327F345874735148221FCF13A31CD68D6DE9E87006F6F1A8DB33BBEFBCB9F65D70F07E43B8895F62F032D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_edison_init_edison_page-vfl0yFtgk.js
                            Preview:define(["exports","./c_init_data_runtime","./e_edison","./e_core_exception","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison"],(function(i,e,t,_,n,c,o){"use strict";i.initPage=t.initPage,i.initialize_module=t.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1281)
                            Category:downloaded
                            Size (bytes):1331
                            Entropy (8bit):5.025370189455523
                            Encrypted:false
                            SSDEEP:
                            MD5:68B92CF8F7C6D25796C695153614D004
                            SHA1:718B985F5FA2A0FB44A5418FAF206B0BCBC07ABA
                            SHA-256:432741E746A4433ED39843670574A69AE8724BAB0DE5A8992510B99C34646D12
                            SHA-512:61150F5DD9A7DDA8AE528C3A4751580A9CB561F1016363BA2D760EB7C21C87FC9D244632C52551FA75A997173C635289B15C1E9D7A9BA1D2FC5D2C73268D2D62
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/header.module.out-vflaLks-P.css
                            Preview:._toggle-link-container_6mkyf_4{align-items:start;display:flex;justify-content:flex-start;padding-top:var(--dwg-spacing__unit--0_5)}._toggle-link-container_6mkyf_4._login_6mkyf_11{margin-bottom:30.5px}._toggle-link-container_6mkyf_4._register_6mkyf_15{margin-bottom:22.5px}._form-header_6mkyf_19{margin-bottom:24px}._form-header_6mkyf_19 strong{font-weight:500}._header-logo-container_6mkyf_27{margin-bottom:8px}._header-logo-image_6mkyf_31{display:block;margin:auto;max-height:64px;padding:24px 0}._header-logo-image-large_6mkyf_38{display:block;margin:auto;max-height:120px;padding:8px 0}._email-as-label_6mkyf_45{margin-bottom:24px}._reduced-bottom-margin_6mkyf_50{margin-bottom:12px}._back-button-wrapper_6mkyf_54{padding-bottom:50px;position:relative}._go-back-button_6mkyf_59{color:var(--dwg-theme__color__core__primary);float:left;text-decoration-color:var(--dwg-theme__color__attention__border)}._left-align_6mkyf_65{text-align:left}._center-align_6mkyf_69{text-align:center}._right-align_6mk
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (345)
                            Category:downloaded
                            Size (bytes):719
                            Entropy (8bit):5.417628934625646
                            Encrypted:false
                            SSDEEP:
                            MD5:A1782CB302D36D94A8F5904841B1F9CD
                            SHA1:F489819205A11E879A7CBD37D906B7476040F5D9
                            SHA-256:2B1903F4A4FA1A2C629480FCDDD60D673D3CEE3BE8C13C6D198419757FB6E228
                            SHA-512:F0BC15CF5DF3959036029298BF03FB3788B3308EA81A44BC26D1CF55F008C5378AC57764784CFEC26836413F8E5D036F66C348B817DBF172FC86C806F5781109
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vfloXgssw.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@3.6.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1641)
                            Category:downloaded
                            Size (bytes):1707
                            Entropy (8bit):5.15917992357226
                            Encrypted:false
                            SSDEEP:
                            MD5:565B12C7B3FFC7D46032C040A23A9A66
                            SHA1:270406F09279BD6E8A571E07DB52516F6EBDAFCC
                            SHA-256:99C4895C9154E53837084897DFDEF1602258DE6D205F58746CF0DEA9027ADD6C
                            SHA-512:A56388C87AF148B4367734BE27CB06B82814DE8D5CA0A0A8F19A82A3ECDF080E66039B573B228FA29154D4D22A2B114ACCC169A610DB60103036987780F11F9D
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_toast_toast_on_init-vflVlsSx7.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_notify","./c_rfc4648_lib_rfc4648","./c_security_crypto","./c_core_uri","./e_core_exception","react-dom","react","./e_edison","./c_apex-metrics_src_types","./c_init_data_edison"],(function(e,t,n,o,i,r,s,c,u,d,a,l,f){"use strict";const _="toast";function y(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=yield function(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const n=e.split(":");if(3!==n.length)return null;const[o,s,c]=n;if("1"!==o)return null;const u=(new TextEncoder).encode(s);let d=decodeURIComponent(c);try{d=atob(d)}catch(e){return null}const a=r.stringToBytes(d),l=(new TextEncoder).encode(null!=t?t:i.readCsrfToken());return(yield r.verifyMessageHmac(l,u,a))?decodeURIComponent(s):null}))}(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast cookie")}))}t.decodeToas
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2400)
                            Category:downloaded
                            Size (bytes):2472
                            Entropy (8bit):5.129177550135275
                            Encrypted:false
                            SSDEEP:
                            MD5:378E23080E33101EC0F14BB272F93C71
                            SHA1:48EDB3E9EB0E21A2C83DE0ECE2EF2FECA76B72C8
                            SHA-256:824FBE7B7A51A605872358102B842AC0DD268A638E63142EBBEA8859EDF5FB42
                            SHA-512:2C74F56C3D5CC9B2E8FBB15A87409CABD1A7D0C88B9E6A809CBB133196C4320B773B105D0F9A7A99809A4ED014C96B759C8BDE67E7B92256EA638FFFDEEC55E0
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_components_dwg-tooltip_control-vflN44jCA.js
                            Preview:define(["exports","react","./e_edison_scl_invitation_signup","./e_core_exception","./c_react_query_helpers_helpers","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_uri","./c_init_data_runtime","metaserver/static/js/modules/constants/viewer","./e_edison","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_sink_index","./c_core_xhr","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,r,o,a,n,s,c,i,l,_,d,u,p,m,f,g,v,w,h,x,y,j,D,R,E,N,b){"use strict";function C(e){return e&&e.__e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):249
                            Entropy (8bit):5.303517348946012
                            Encrypted:false
                            SSDEEP:
                            MD5:68C8F81D9FDD45D2F65BCEE949F4AD28
                            SHA1:EBE2733E978AF725E227EDE139BA61E776A44ADC
                            SHA-256:D6F848FB0E9C27FF1C2DD18CF2D0096AEE107068F8D3E4B6F9087837D14BD46C
                            SHA-512:69008A732AE42E134D74B9D1322E5D891608E6BD758E8B4398D9CEEDB24575EBD859D4139BE66718BC01F6898EB64A7AE8011364A7F21575BF6A78738952EDF7
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_stormcrow_types_log_exposure-vflaMj4HZ.js
                            Preview:define(["exports"],(function(t){"use strict";var e;t.ClientLogStatus=void 0,(e=t.ClientLogStatus||(t.ClientLogStatus={})).LOG_SUCCESS="log_success",e.LOG_FAILURE="log_failure"}));.//# sourceMappingURL=c_stormcrow_types_log_exposure.js-vflNMZDbI.map.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):375
                            Entropy (8bit):5.1223448635271
                            Encrypted:false
                            SSDEEP:
                            MD5:3B0BB3313BC069CCF76EC11101C435AA
                            SHA1:3835D1E89171D4D16E7516B02F8DF3A7B2111EAE
                            SHA-256:B496879288D68FAF0C74CD134E93249132880AE2E8308930EAABA76231929623
                            SHA-512:B302C68D8AAB4A60129196CA2E51C55AAFF2C4970A3BA49A4F3C1F537AA004CE44BF05BDAE6D4738489ACEE9BD3E51C37D41BFA707D476861F5A84B45D4A1359
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vflOwuzMT.css
                            Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@3.11.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30425)
                            Category:downloaded
                            Size (bytes):30473
                            Entropy (8bit):5.212175489639093
                            Encrypted:false
                            SSDEEP:
                            MD5:69991038140966BA9AD01815DA736FB3
                            SHA1:AC46284A7C3AB7DF07EA4CD3EB9F093538AB65D2
                            SHA-256:FC593D1C8965D82E5A2800E995F28891E02FBCA92E6CFD143799170C9145A39D
                            SHA-512:04A12BEA3AF0984C3414309F00A215D002AAA7D10B642958961F15D5A9D86F36A0ACC3987FD47D6B0DB83B98BEF9904C7173F4295B25D3ED2E078DAEB05CF43F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison-vflaZkQOB.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_uri","./c_browser_browser_detection","./c_init_data_edison","./e_core_exception"],(function(e,t,r,n,s,i,o){"use strict";function a(e){return n.assert(e.startsWith("/static/"),`'${e}' is not a /static url`),new n.URI({scheme:"https",authority:"cfl.dropboxstatic.com",path:e}).toString()}const d=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],c=["css-modules"];function l(e,t,r){if(r[t].length>0){if(c.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=d.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[d[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<d.length;e++){const t=r[d[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function u(e,t,r,n,s){e.elem.setAttribute("data-loader",t),e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                            Category:dropped
                            Size (bytes):1555
                            Entropy (8bit):5.249530958699059
                            Encrypted:false
                            SSDEEP:
                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                            Malicious:false
                            Reputation:unknown
                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12494)
                            Category:downloaded
                            Size (bytes):12550
                            Entropy (8bit):5.391211180435
                            Encrypted:false
                            SSDEEP:
                            MD5:0CCE36E0D631A9F9391326766FA604CC
                            SHA1:32C7AC701C52A87238CF4F6A36AD8A8D517B9C72
                            SHA-256:090502C741FCE96E98551F7BB6CC3C89B14F55B2A2DD5F87BAF7856B5A699249
                            SHA-512:EAB2549C4A048B44FDF9B1AEEACBCB389907945239C95B496327061E32BEDB2302B3F6D9B6CD4807ADC776F19154584F33433383AE75C0F28BDEB21C8DEFE99C
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_core_exception-vflDM424N.js
                            Preview:define(["exports"],(function(e){"use strict";let n=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),n=e.REGISTERED_EXCEPTION_TAGS}var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (554)
                            Category:downloaded
                            Size (bytes):510578
                            Entropy (8bit):5.695280300193632
                            Encrypted:false
                            SSDEEP:
                            MD5:E9CCB3DBDE79BA5FFDF9CAD4B32D59FD
                            SHA1:3A8CD67ADC7C885BDF683F1E7F491E6A4A50679F
                            SHA-256:8F2C6777C7CCC01AB67290FA8ACD5A4C4866BE64129F39DFAEB9197DFA15E137
                            SHA-512:5CA7C8439030C9B4B966760C660640A094B0D6E30E10DF85D7B900C6F9108B0E309298ED93C006634BB3F437BAB3CFF1B83A5D1B18C666C04346F0856294C461
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(E,X,B,M,c,v,Y,I,h,J,F,a,C,R,P){return E+4>>3==(E-8<<2>=(R=[1,"F",22],E)&&(E+2&12)<E&&(M=u[32](4,B[R[1]]),P=A[16](32,0,X,B[R[1]],M)),R[0])&&(M=void 0===M?null:M,Y=[3,341,278],c=d[46](16,21,X,u[31](32,B)),J=e[48](7,Y[0],X,u[31](35,X),u[31](28,Y[R[0]])),I=g[27](77,15,u[31](29,X),X,u[31](33,438)),v=u[31](38,Y[2]),a=A[32](R[2],l[13](2,d[9](48,36),X),[u[7](24,v),u[31](34,X)]),C=[c,J,I,a],null!=M&&(h=A[8](73),F=A[8](72),C=[W[30](8,h,u[31](28,B),u[31](37,0))].concat(C,[W[30](8,.F,R[0],R[0]),h,e[39](12,M,X),F])),P=C),P}]}(),g=function(){return[function(E,X,B,M,c,v){return 3<=((((E^(v=[7,"W",2],19))&v[0]||(this[v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15368)
                            Category:downloaded
                            Size (bytes):15369
                            Entropy (8bit):5.068877632418108
                            Encrypted:false
                            SSDEEP:
                            MD5:62E594328005F6A1C6E0EDBCAFA712B0
                            SHA1:69404C43961EA5224B6DF433C9424C07679A08BD
                            SHA-256:2C79A0244A616AC9449EE94382007A3631AF38C5BE7BC6B91CC1B9F9C9F99513
                            SHA-512:D9001E196A218E7FC69619F03E5FAC65AC3FC02023AA7DDB2A7DD507CF952AADFA5A99A97194B03FBE85F50D7591CC759C544FE861D87A3176FF8B44B9D76C71
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_layout-vflYuWUMo.css
                            Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1327)
                            Category:downloaded
                            Size (bytes):1393
                            Entropy (8bit):5.027216870343494
                            Encrypted:false
                            SSDEEP:
                            MD5:03EA710579B2A03B4874E2AC684B72F4
                            SHA1:1BAA6ACAAB61033E0702993D7BDD1204AA3FBE5A
                            SHA-256:67DB7A1710B395F92D3328FF8ABD8AA1C280C577B631D1F4013B975E88E986C4
                            SHA-512:9B8430994BF8B97C0941CEB6A7DCA4425E3A16B27D598C7145BEDBB1CE44D0D6407FF4617A0C17741B63440543734FD4B4EBEAD39ED1271C006CD6C8605FF6ED
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_edison_edison_react_page-vflA-pxBX.js
                            Preview:define(["require","exports","react","react-dom","./e_edison","./c_init_data_runtime","./c_init_data_debug_panel","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l,u){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var m=s(o),_=s(n);t.render=function(t,o=!1,n="",i=!1){if(!t.RootComponent){const e=c.getDebugPanelInfo();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let a={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);a={encodedProto:e}}const l=i?m.default.createElement(m.default.StrictMode,null,m.default.createElement(t.RootComponent,a)):m.default.createElement(t.RootComponent,a),u="root";let s=document.getElementById(u);null===s&&(s=document.createElement("div"),s.id=u,document.body.appendChild(s));const f=r.Edison.getMetrics();f.recordRenderStarted(),m.default.version.startsWith("18")?new Promise((f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2792)
                            Category:downloaded
                            Size (bytes):2858
                            Entropy (8bit):5.17060148446323
                            Encrypted:false
                            SSDEEP:
                            MD5:77A115D3A09DC29A146902DD0A75A3BC
                            SHA1:67FF8B3F8E44B4ADC666B6605B84160CD0BEEAF2
                            SHA-256:22E5825BE132E56D6A435331B14689B3C4A935C9F46808ABBDB6F6B7BC1792A8
                            SHA-512:BCF7D6282D4290F91138B4168A20D6B25421E5C85A3404E30E88CFF0BDB2266E8AAB28A7E372B7F68E3CACC0B743F96632ADEE28F582B72CAB93A6E7D2833C1F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_ux_analytics_ux_variants-vfld6EV06.js
                            Preview:define(["exports","./e_edison_scl_invitation_signup"],(function(t,e){"use strict";const n="variants",s=",",o=":";let r=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const o=s.getAttribute(t);if(!o)return;e?n.push(...JSON.parse(o)):n.push(o)}catch(t){}})),n):[]};if(t&&r>1||!t&&r)return;r++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}p({variant_tokens:t,matchers:s})})();const o=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!o.length||!a.length)return;p({variant_tokens:a.join(s),matchers:o})},i=(t,e)=>{let n;n=t.startsWith("adobetarget")?"adobe_target_variants":"variants",e[n]?e[n]+=s+t:e[n]=t};const c=(t,e)=>{const n=t=>decodeURIComponent(escape(t)),[s,o,r]=t.split(".").map((t=>atob(t.split("_").join("/").split("-").join("+"))));if(!r)return;i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                            Category:downloaded
                            Size (bytes):46188
                            Entropy (8bit):7.994727284862106
                            Encrypted:true
                            SSDEEP:
                            MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                            SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                            SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                            SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                            Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24978)
                            Category:downloaded
                            Size (bytes):25031
                            Entropy (8bit):5.275814213348532
                            Encrypted:false
                            SSDEEP:
                            MD5:CEE4D421195F1B0AD85FC8FF00E7D989
                            SHA1:0A63D271F7312F98A6117AAC1B6CACBC81ABDD0F
                            SHA-256:CB5A487968DB52967A9E2E3E772B8E977A1B219D7941BC5F1221AD93C0A5F955
                            SHA-512:C35D3546B27EC0136B5188A4BA091E98A4D0D77EDD438E344A0332448C51BCF1A9026C6E7448EB10682ECAD5A66A11B9F3B9785861B65C44ED5D20B4DB0ED593
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_uxa_pagelet-vflzuTUIR.js
                            Preview:define(["require","exports","./e_edison_scl_invitation_signup","./e_core_exception","./c_init_data_runtime","./c_ux_analytics_ux_variants","react","./c_react_query_helpers_helpers","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_uri","metaserver/static/js/modules/constants/viewer","./e_edison","./c_apex-metrics_src_types","./c_init_data_edison","./c_src_sink_index","./c_core_xhr","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,n,i,a,s,r,o,l,c,d,u,h,g,m,_,p,f,v,E,y,w,I,T,S,b,k,x,O,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (533), with no line terminators
                            Category:downloaded
                            Size (bytes):533
                            Entropy (8bit):4.933115570682282
                            Encrypted:false
                            SSDEEP:
                            MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                            SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                            SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                            SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                            Malicious:false
                            Reputation:unknown
                            URL:https://accounts.google.com/gsi/style
                            Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (744)
                            Category:downloaded
                            Size (bytes):798
                            Entropy (8bit):4.83636828949503
                            Encrypted:false
                            SSDEEP:
                            MD5:FFA4A8CEE985A798CFF48D450F8436AD
                            SHA1:0584E9A89D7DCE5DA4AC9084DC91297237BB3B94
                            SHA-256:45526D8DCBFAE6EE2E386F518184BC65B459B3F207FF8E82A89C8FBFABB249F4
                            SHA-512:BFD66B672D26860B625F468CA615C4EAC2A3DA4F232C24C664FE546C1D7F88DD2D980D43F9D017F6D9C7D73BD5417BC00AAF4E1B4D603E60148A1A2F155C65C7
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/auth_error.module.out-vfl_6Sozu.css
                            Preview:._text-input-error-wrapper_1nlfs_4,._text-input-success-wrapper_1nlfs_5{margin-top:var(--dwg-spacing__unit--0_5);order:2}._text-input-error-wrapper_1nlfs_4,._text-input-error-wrapper_1nlfs_4 span._error-message_1nlfs_11{color:var(--color__alert__text);font-size:10px;line-height:15px}._text-input-success-wrapper_1nlfs_5,._text-input-success-wrapper_1nlfs_5 span._success-message_1nlfs_18{color:var(--color__success__text);font-size:10px;line-height:15px}._text-input-error-wrapper_1nlfs_4:empty,._text-input-success-wrapper_1nlfs_5:empty{display:none}._text-input-error-wrapper_1nlfs_4:empty+._text-input-wrapper_1nlfs_29 ._password-input_1nlfs_29{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._text-input-error-hidden_1nlfs_33{font-size:0}./*# sourceMappingURL=auth_error.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (665)
                            Category:downloaded
                            Size (bytes):666
                            Entropy (8bit):4.837004615391955
                            Encrypted:false
                            SSDEEP:
                            MD5:A0EF15CB4F52D5F152A361C4A4208C73
                            SHA1:62E8A6612C09E571E1266353758F61DC379401B0
                            SHA-256:7EB159511D44A621FB5DC9FF210E67E3621EC4000806F3D9255920F8A7B3DBF6
                            SHA-512:AA68B22A2003B7EAA605BC3D710103459D68901BCB03E65528ADCB2A5C01018EF8370FD4F7D82E707FD8B9C58441FD395605A33AFBE45AADFD21C1AAE6648ACF
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/components/tooltip-vfloO8Vy0.css
                            Preview:.tooltip-wrapper{display:inline-block;position:relative}.tooltip-wrapper .tooltip-prompt{position:relative}.tooltip-wrapper .tooltip-prompt .sprite{cursor:pointer}.tooltip-wrapper .tooltip-prompt .sprite:focus{box-shadow:0 0 0 3px #428bff;border-radius:3px}.tooltip-bubble{display:none;font-size:13px;line-height:normal;position:absolute;background:#fff;background-clip:padding-box;border:1px solid rgba(61,70,77,0.1);cursor:default;padding:9px 15px;z-index:9999;border-radius:3px;box-shadow:0px 1px 2px rgba(0,0,0,0.1)}.tooltip-bubble .tooltip-inner{position:relative}.tooltip-bubble ul li{list-style-position:outside;margin-left:2em}.tooltip-target{display:table}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3657)
                            Category:downloaded
                            Size (bytes):3723
                            Entropy (8bit):5.175949592660426
                            Encrypted:false
                            SSDEEP:
                            MD5:24D4EF1243188608BCB4FE06409FC18E
                            SHA1:905ADE43BFA098039C735D832BE08A98D585843D
                            SHA-256:E07EDDEB71ACD2969392459A0EF77D768AB517BB090F15ECB4C268FCA0B3BCD6
                            SHA-512:FE785844522EC43CE2219D2B821104D853D23741DB170B44192B678BD0D460BCF3F2E77D5791095DB591F96D072A92B6ED74951A0CF3FDE832F216787A87A848
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_stormcrow_gating_factory-vflJNTvEk.js
                            Preview:define(["exports","./e_edison_scl_invitation_signup","./c_api_v2_noauth_client","./c_stormcrow_types_log_exposure","./c_src_sink_index","react","./e_core_exception","./c_react_query_helpers_helpers","./c_user_centric_perf_metrics_component_visually_complete_ajax","./c_core_uri","./c_init_data_runtime","metaserver/static/js/modules/constants/viewer","./e_edison","./c_apex-metrics_src_types","./c_init_data_edison","./c_core_xhr","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(t,e,s,a,n,r,o,i,u,c,_,l,m,p,d,g,v,f,h,A,V,w,x,C,I,P,L,y,E){"use
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12980)
                            Category:downloaded
                            Size (bytes):13036
                            Entropy (8bit):5.383570978346016
                            Encrypted:false
                            SSDEEP:
                            MD5:48E3CF3B41636EF6A51CDBC950C4EB1D
                            SHA1:6AFCA96B7FBD0F0E467B28D5314305BF0339FAAF
                            SHA-256:071A37CB10715EAFA60E1388A4F466E8CABE50B4F90288768D73A37F6D6CD4B1
                            SHA-512:BC74095B9A7165BF5A1ABDB5F89721115DB932A9A6ACF944FB2F6C8CA8B79759AC4FB2E98E3F1A6E5BBFB32FD1D2664F92AE97F8A6FCDBE1E15A309AF5430D24
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_core_exception-vflSOPPO0.js
                            Preview:define(["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}let r=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),r=e.REGISTERED_EXCEPTION_TAGS}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11110)
                            Category:downloaded
                            Size (bytes):11169
                            Entropy (8bit):5.202146354168322
                            Encrypted:false
                            SSDEEP:
                            MD5:FF1CE802509E2FAD7F5D9E5B2C6A4569
                            SHA1:B76A581B129BD8B4DFB72631CCC2F571158DFC8D
                            SHA-256:476D028A8E77E5C0F8B9CECF57FE68345B94AF5E54982539213CC71BE7B1CD85
                            SHA-512:639448CE272119146B83F1763C2EE5E4E188FC8E37F7475982ADC0880E4558F56550606491AD5379FBA05C7E111149AF93CC268873E4E8FF905C83FB58D8DFCE
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_strings_trademark-vfl_xzoAl.js
                            Preview:define(["exports","react"],(function(e,t){"use strict";function n(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var r=n(t);const l=()=>"Legacy";e.AnalyticsLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17.5 6H6v11.5h11.5V6Zm-13-1.5V19H19V4.5H4.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"M8 11.5h1.5V15H8v-3.5Zm3-1.5h1.5v5H11v-5Zm3-1.5h1.5V15H14V8.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.ArrowRightLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M5 11.75h12m-5.25-6.5 6.25 6.5-6.25 6.5",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suser
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30422)
                            Category:downloaded
                            Size (bytes):30470
                            Entropy (8bit):5.212278467154293
                            Encrypted:false
                            SSDEEP:
                            MD5:43CC9DFF703848C5EC4DED5560DA6DD9
                            SHA1:E9F7D74671E37EA0F7161E39518586F629D01A81
                            SHA-256:A82524C3A0208F8F53FD611D23DEAEF0A952D83614A452548D73C5FBF919D370
                            SHA-512:D07BCC2A62DA2156B376E2EEF2D3321A76094245EACFB3BCBA1BFE44FF7F55088467BD6D4748E1C1C6532F2411A6C02EF2DB9D3371C2EA721074471991788327
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_edison-vflQ8yd_3.js
                            Preview:define(["require","exports","./c_init_data_runtime","./c_core_uri","./c_apex-metrics_src_types","./c_init_data_edison","./e_core_exception"],(function(e,t,r,n,s,i,o){"use strict";const a=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],d=["css-modules"];function c(e,t,r){if(r[t].length>0){if(d.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=a.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[a[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<a.length;e++){const t=r[a[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function l(e,t,r,n,s){e.elem.setAttribute("data-loader",t),e.elem instanceof HTMLStyleElement&&e.elem.setAttribute("path",e.path);let i=null,o=null;if(!s){if(d.includes(t)&&function(e,t,r){if(r.hasOwnProperty(t)&&null!=r[t]&&r[t]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (57547)
                            Category:downloaded
                            Size (bytes):57598
                            Entropy (8bit):5.562917423166901
                            Encrypted:false
                            SSDEEP:
                            MD5:EDB1B6F279D6A33DED91AA34B23CEE63
                            SHA1:A9C604D641C90B95124A20EAF411FD8968054E53
                            SHA-256:60C2622F549664EEF7622C8B121EB1E705B013D1943B8BF872703FA5425C5641
                            SHA-512:33E3CE1980DBB9BF82D42C75813F8CE1573CBCBF64094339557224285C881A1D4FA6C7DB8D77C62ADA1375C976F0BF6F859C9B335327AA6441673C53C03CC63E
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_i18n-vfl7bG28n.js
                            Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_init_data_runtime","metaserver/static/js/langpack","react"],(function(e,t,r,n,i,o){"use strict";function a(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,n.get?n:{enumerable:!0,get:function(){return e[r]}})}})),t.default=e,Object.freeze(t)}var s=a(i),u=a(o);function l(e){return e?"zh-TW"===(e=e.replace(/_/gi,"-"))?"zh-Hant-TW":"zh-CN"===e?"zh-Hans-CN":"es"===e?"es-419":"es-ES"===e?"es":e:e}var c=function(e,t){return c=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},c(e,t)};var f=function(){return f=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},f.app
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1290), with no line terminators
                            Category:downloaded
                            Size (bytes):1290
                            Entropy (8bit):5.7953673690783605
                            Encrypted:false
                            SSDEEP:
                            MD5:0D866C424BA99C756DD2588CD38BF519
                            SHA1:584471F2D282A4B2973CDDDC6E5CF5A6FF00B317
                            SHA-256:8C54B2BEC97CF664E35560189EEE5195967E5C525DFBAD366364B2CE71EF4083
                            SHA-512:FA2DC0355697255023B6EDF7B5FC64FFB3F2C075CF6631084B1C71FB3BA322D97E89E32F2FD1331052693EF18A58BEB18EFF57936ECEC9EF4B32C872C4A5E107
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit
                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anon
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21020)
                            Category:downloaded
                            Size (bytes):403306
                            Entropy (8bit):4.881429968346981
                            Encrypted:false
                            SSDEEP:
                            MD5:F3FC7E84C200E23061AFBB9EFFEC4EDA
                            SHA1:117852AD6C4C8F33FCC7A79A5FB1FC3481E8E50D
                            SHA-256:AD461001D7C4618C5CE70C1C9AF1E0C9CF5C85AF48B19CA02E52AE35EE91760E
                            SHA-512:6A159C46ABEE870E3D044A23D3DC16056B7732A4AF6C7DFB374B6A51EA1E0C65175CD20617EA1E428946AB97514C186BCE71414D5A7AF9098D1D42C2BA4701C3
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vfl8_x-hM.css
                            Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (565)
                            Category:downloaded
                            Size (bytes):616
                            Entropy (8bit):5.147204843039308
                            Encrypted:false
                            SSDEEP:
                            MD5:6D92292A133E794F5C1FADC6361DD5AC
                            SHA1:9F9C7C2DB732A64AB4A014E2AFDA0AA446D3A04B
                            SHA-256:DC21D296459DD21437B246D4768E05C86DAE1180277C8A5AAC07E241665CF8B5
                            SHA-512:A04A657802EAAD3B9047CC20BDF8245FFAC4B79014BE6A0588FA527B245F90ADEE8F4A2DE7F89436FFD9E15D6B37DADA12905D2BED120097226C5A2B78B6AA66
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/helpers.module.out-vflbZIpKh.css
                            Preview:._hr-label_1rzgs_4{clear:both;margin:var(--dwg-spacing__unit--2,16px) 0;overflow:hidden;position:relative;text-align:center}._hr-label-text_1rzgs_12{color:var(--color__standard__text);font-family:var(--__dwgAtlasGroteskStack);font-size:16px;margin:0 var(--dwg-spacing__unit--2,16px)}._hr-label_1rzgs_4:after,._hr-label_1rzgs_4:before{background-color:hsla(36,10%,61%,.3);content:"";display:inline-block;height:1px;position:relative;vertical-align:middle;width:50%}._hr-label_1rzgs_4:before{margin-left:-50%;right:0}._hr-label_1rzgs_4:after{left:0;margin-right:-50%}./*# sourceMappingURL=helpers.module.out.css.map */
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                            Category:downloaded
                            Size (bytes):54666
                            Entropy (8bit):7.996310405191114
                            Encrypted:true
                            SSDEEP:
                            MD5:EBEE194A9B773F166DC16096F8614AAA
                            SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                            SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                            SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook20-vfl6-4ZSp.woff2
                            Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):255
                            Entropy (8bit):5.181110946732397
                            Encrypted:false
                            SSDEEP:
                            MD5:5CDC20BEC764EEDD4CB5275BF0AAF4D0
                            SHA1:A6DF9646C37996C4F8A118621B404925EEA353EE
                            SHA-256:05E1FBE4401829DB2CA3ECB53F1F748CA2F47E7907A8D2E90D1641E0FC6CFB7C
                            SHA-512:4E7F02CECBA9C7197ABDB0C1338FDC6A06B78FA424658DB3C2D080051E540D37350417A10BCB5107CEAD781D526E58CC56044DAD8CFABC6992A6ED6848EF302F
                            Malicious:false
                            Reputation:unknown
                            URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/unified_susi.module.out-vflXNwgvs.css
                            Preview:._unified-susi_s59m6_4{display:inline-block;margin-bottom:0;margin-top:0;max-width:350px;vertical-align:middle;width:350px}@media only screen and (max-width:414px){._unified-susi_s59m6_4{width:100%}}./*# sourceMappingURL=unified_susi.module.out.css.map */
                            No static file info