Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/l/scl/AABodOL3qFQp8pdaVX2jHhyRCVHs7XJY-r4

Overview

General Information

Sample URL:https://www.dropbox.com/l/scl/AABodOL3qFQp8pdaVX2jHhyRCVHs7XJY-r4
Analysis ID:1438601

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

LLM detected suspicious webpage text
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.dropbox.com/l/scl/AABodOL3qFQp8pdaVX2jHhyRCVHs7XJY-r4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3080 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_openLLM: Score: 7 Reasons: The text contains a request to log in or sign up, which could indicate a phishing attempt. The URL provided does not seem to be directly related to the text content, and the domain 'dropbox.com' is a common target for phishing attacks. The use of 'greater.vancouver@bcassessment.ca' as a contact email address may be an attempt to appear legitimate, but it is not a best practice to use a public email address for such purposes. Overall, the combination of these factors suggests a moderate to high risk of phishing or other malicious intent. DOM: 1.1.pages.csv
Source: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true&default_non_ccpa=true
Source: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_750802_980424&as=X3Glee7%2BfERfmfrE228fdA&hl=en
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_750802_980424&as=X3Glee7%2BfERfmfrE228fdA&hl=enHTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0HTTP Parser: Title: Sign up to view this shared file does not match URL
Source: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_750802_980424&as=X3Glee7%2BfERfmfrE228fdA&hl=enHTTP Parser: No favicon
Source: https://dropboxcaptcha.com/HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_750802_980424&as=X3Glee7%2BfERfmfrE228fdA&hl=enHTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_750802_980424&as=X3Glee7%2BfERfmfrE228fdA&hl=enHTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 37MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
Source: global trafficDNS traffic detected: DNS query: stun.fpapi.io
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: global trafficDNS traffic detected: DNS query: dropboxcaptcha.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@21/118@32/68
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.dropbox.com/l/scl/AABodOL3qFQp8pdaVX2jHhyRCVHs7XJY-r4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3080 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3080 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=2004,i,12640136437407880739,4973871106599706493,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.dropbox.com/l/scl/AABodOL3qFQp8pdaVX2jHhyRCVHs7XJY-r40%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dropboxcaptcha.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
play.google.com
142.250.69.206
truefalse
    high
    dropboxcaptcha.com
    13.224.11.96
    truefalse
      unknown
      www-env.dropbox-dns.com
      162.125.1.18
      truefalse
        unknown
        www.google.com
        142.251.215.228
        truefalse
          high
          stun.l.google.com
          74.125.250.129
          truefalse
            high
            fp.dropbox.com
            3.163.158.106
            truefalse
              high
              stun.fpapi.io
              unknown
              unknownfalse
                unknown
                www.dropbox.com
                unknown
                unknownfalse
                  high
                  cfl.dropboxstatic.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?dl=0&oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1false
                      high
                      https://dropboxcaptcha.com/false
                      • URL Reputation: safe
                      unknown
                      https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open_options=false&privacy_consent_upgrade_flag=true&default_non_ccpa=truefalse
                        high
                        https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKsmEENwPlXZterjigzHp0RadhWcz9_5An0r5B8X5Q8PX3DxEsTskSpqMfuxcbys73dyXUXVVBAP9h4Ktfht1DkB9owNQ&sm=1&dl=0false
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.217.74
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.14.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          13.224.11.96
                          dropboxcaptcha.comUnited States
                          16509AMAZON-02USfalse
                          74.125.20.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.217.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.33.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          74.125.142.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          3.163.158.106
                          fp.dropbox.comUnited States
                          16509AMAZON-02USfalse
                          142.250.217.110
                          unknownUnited States
                          15169GOOGLEUSfalse
                          74.125.197.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.215.228
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.251.33.99
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.69.206
                          play.google.comUnited States
                          15169GOOGLEUSfalse
                          104.16.99.29
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          162.125.1.18
                          www-env.dropbox-dns.comUnited States
                          19679DROPBOXUSfalse
                          74.125.250.129
                          stun.l.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1438601
                          Start date and time:2024-05-08 22:05:12 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://www.dropbox.com/l/scl/AABodOL3qFQp8pdaVX2jHhyRCVHs7XJY-r4
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:14
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:SUS
                          Classification:sus22.phis.win@21/118@32/68
                          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.251.33.67, 142.250.217.110, 74.125.197.84, 34.104.35.123, 104.16.99.29, 104.16.100.29
                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://www.dropbox.com/l/scl/AABodOL3qFQp8pdaVX2jHhyRCVHs7XJY-r4
                          InputOutput
                          URL: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open
                          {
                              "riskscore": 2,
                              "reasons": "The URL appears to be a legitimate Dropbox URL, with no obvious typosquatting attempts. The domain is correct ('dropbox.com'), and there are no suspicious subdomains or path components. The query parameters, while numerous, do not contain any suspicious values. However, it is always important to verify the URL in the browser's address bar before entering any sensitive information."
                          }"
                          https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open
                          URL: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open
                          {
                          "riskscore": 7,
                          "reasons": "The text contains a request to log in or sign up, which could indicate a phishing attempt. The URL provided does not seem to be directly related to the text content, and the domain 'dropbox.com' is a common target for phishing attacks. The use of 'greater.vancouver@bcassessment.ca' as a contact email address may be an attempt to appear legitimate, but it is not a best practice to use a public email address for such purposes. Overall, the combination of these factors suggests a moderate to high risk of phishing or other malicious intent."
                          }"
                          To keep 2024_08_05_knowlesconsulting_78762_.pdf All Files secure, we need to confirm your identity Log in or sign up PDF Continue with Apple Email greater.vancouver@bcassessment.ca 
                          URL: https://www.dropbox.com/en/ccpa_iframe?hide_gdpr=false&is_ccpa_enabled=true&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&locale_override=en&should_auto_open
                          {
                          "riskscore": 3,
                          "reasons": "The text contains a link to a Dropbox page, which might not be malicious but could potentially lead to a phishing site. The text also asks for personal information such as email, first name, last name, and password, which is a common tactic used in phishing attacks. However, the text also mentions Dropbox's terms of service and privacy policy, which might indicate that the site is legitimate. Overall, the risk score is moderate."
                          }"
                          Sign up for free All Files To keep 2024 08 05_knowlesconsulting_78762 .pdf secure, we need to confirm your identity Continue with PDF Continue with Apple Email greater.vancouver@bcassessment.ca First name Last name Password By selecting "Agree and sign up" I agree to the Dropbox Terms and Services Agreement. Learn abut how we use and protect mr data in our Privacy Policy. Agree and sign up We use ccNies to provide, improve, protect and promote our services. Visit our Privacy Policy. and Privacy Policy FAQs to learn more. You can manage ywr Decline Accept All personal preferences, including your 'Do not sell or share my personal data to third oarties' setting in our Cookie C.onsent Tool. 
                          URL: https://www.dropbox.com/scl/fi/2rygfxoalmirlp80ayvuj/2024_08_05_knowlesconsulting_78762_.pdf?oref=e&r=ACLOe00iVfePyr2nTZGdAg5dVEW6B8HTV-nk_-ILS4VetbxY3J1dB5cM1e0MWoYsaAoOjL0J-YIbNy69aXoEfHoqwW27-5KaDPEtfJjvWLl5ZwLNxlMTCx_hQwqaeTkc7IPxSmVNdK-U1DJI_NKs
                          {
                          "riskscore": 3,
                          "reasons": "The text appears to be a sign-up page for Dropbox, which is a legitimate file hosting service. However, there are a few suspicious elements that contribute to a moderate risk score.\
                          \
                          1. The URL in the text points to a Dropbox link, but the domain in the URL is not the same as the domain in the text (\\"dropbox.com\\" vs. \\"www.dropbox.com\\"). This could indicate a phishing attempt, as attackers often use similar-looking domains to trick users into thinking they are on a legitimate site.\
                          \
                          2. The text contains a misspelling in the word 'ccNies', which could indicate a lack of attention to detail or a potential phishing attempt.\
                          \
                          3. The text contains a lot of legal language around terms of service and privacy policies, which could be an attempt to overwhelm or confuse users into clicking on links or providing personal information.\
                          \
                          Overall, while the text appears to be from a legitimate site, the suspicious elements warrant a moderate risk score. Users should exercise caution when interacting with this page and ensure that the URL in the browser matches the expected domain."
                          }"
                          Sign up for free All Files To keep 2024 08 05_knowlesconsulting_78762 .pdf secure, we need to confirm your identity Continue with Google PDF Continue with Apple Email greater.vancouver@bcassessment.ca First name Last name Passvnrd By selecting "Agree and sign up" I agree to the Dropbox Terms and Services Agreement. Learn about how we use and protect mr data in our Privacy Policy. Agree and sign up We use ccNies to provide, improve, protect and promote our services. Visit our Privacy Policy. and Privacy Policy FAQs to learn more. You can manage ywr Decline Accept All personal preferences, including your 'Do not sell or share my personal data to third oarties' setting in our Cookie C.onsent Tool. 
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 19:05:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9881663237397733
                          Encrypted:false
                          SSDEEP:
                          MD5:12030DCA6F93031BE29960D804CC867B
                          SHA1:DDA315F55B110A65F1FA1976B16EC7E17F5203FA
                          SHA-256:E72275B3A90BC453D5BEC58718DE3D9C34AAFFA744A73D7EC2AA86E2637BD271
                          SHA-512:B4228697365843CF2816235F1B581973FB0AF0B994DDE90B49A8B080EAFA08692AB758CF1E418AD8BB82A1C024D3D65F1D1AB3E621B753C14E6210D1570823A5
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....dq.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 19:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):4.001762835967202
                          Encrypted:false
                          SSDEEP:
                          MD5:D7388630A71F6F6D54AA67D646D857B1
                          SHA1:903D7D7377B9AB2E828BA207280E169666BB916A
                          SHA-256:AD5F794F5FD22CC80A52F9482864AE0C7B5E18B7B5C06AEF8581945082030AFE
                          SHA-512:236BEF5CD31258D3B18CB79657D99B287AB534A93C5911BCBBD82BF9123768E17BA93518DE0A2A5EDEBF999D157732909B47185015BB414F476EC942453EDE31
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....S.c.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.010035845786586
                          Encrypted:false
                          SSDEEP:
                          MD5:C2B5F9247F5E6E945AA6EEBDAED86641
                          SHA1:95579A2DF34E24E0A3E0F3A7AED26D26B0055EDE
                          SHA-256:953E14EA4AB07147E4F9C4BF76C620AEE793E4F15A29E0F4AE6DEC7FAD0E9A4C
                          SHA-512:E4CECB11BCE815539C444F8724ACB5E93E25D71EFAB9870514463C593E0DEE5268039E21ED12BF4EA904589F08A764A2B5475D9191802AA89A7CCEE52C1DDCED
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 19:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):4.002765271440101
                          Encrypted:false
                          SSDEEP:
                          MD5:702C265CE41C780B8B13E26E09CF2F3B
                          SHA1:2CE4EAE2B8ABCC47A9602ACA82DD59BB6C0A4FE7
                          SHA-256:5E1BB1CA4991E9678EBAA13F454116FEA5DAA3E4BFE54D8214B37E710D3C1AAA
                          SHA-512:BFD9628A8AA4334AE3E492EFAC28B1B3D33539E39D5E2A753C27EABF68D53468C4A618C2B4DA35755B1371060A8BD49300F5AA3C0D41BD57C3F62D75B5C7E2CC
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....x^.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 19:05:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.988827422259032
                          Encrypted:false
                          SSDEEP:
                          MD5:154E92859E783CEA983D23D26D683917
                          SHA1:9B09F495CD0AAA6C71FC7D8148B92D34ADC83A4E
                          SHA-256:FA6D7070A6562C3B34AC781110A4674190B7DFB4B9CCB6A59C524188665C0AB9
                          SHA-512:62CC0E47B0636B6D5D654AEC6F015B44B9F6FD42B694187A616DDEB303931FB5882018491A25E9AC792CA0BA2915E7A5794B276E74F10ACFDBDDD9F6633BC124
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....4l.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 19:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.002766335613873
                          Encrypted:false
                          SSDEEP:
                          MD5:67FCB44E722978E0132C5756ADD7AB0A
                          SHA1:8A86B32E8A5857DEDD99DC3FE6F830C374F3EB92
                          SHA-256:6AC4BD2967363812C9062249D19894AF9648BF2C385E9ECE333DF59C64BC42C5
                          SHA-512:2BD664C1DA4A338FF1A7307A315DC11DD8617F83B115F926747BAEC3BEAA106654C5C46DB4872ADFB595A0077529DEF26710715B91BCFD4431F166DC25B2C9F2
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......V.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):76223
                          Entropy (8bit):5.196624939587415
                          Encrypted:false
                          SSDEEP:
                          MD5:6E94A3261ADD129CA90FCE01FB28446A
                          SHA1:B56FB257B87B7785E502CDB29119371F20593933
                          SHA-256:8010DCA8F8B19B5CED05B965FCBCA498D61608D873274590AF243B853AC944D4
                          SHA-512:35510701ED7099B43565B8289E750F10838742485A48A53F082950BB4A4864BC7E609438E66193C5F9F98911DE05CB013443399EF39236B8960E59653C4A43C2
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_core_exception_reporter-vflbpSjJh.js
                          Preview:define(["require","exports","./c_init_data_runtime","./e_core_exception","./c_performance_metrics_route_name_resolver","./c_rfc4648_lib_rfc4648","./c_core_attribution_header"],(function(t,e,n,r,s,o,i){"use strict";const a=new Set(["page_alameda_failures","pagelet_info"]),c=new Set(["dws_page_info","pagelet_info","component_stack"]),u=t=>!(t.startsWith("browser-id:")||t.startsWith("edison_atlasservlet:")||t.startsWith("edison_page_name:")),l=["maf_region","path_trail"];function p(t){const e={};for(const n of t)e[n.pagelet_name]=n;return e}const d=Object.prototype.toString;function h(t){switch(d.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return x(t,Error)}}function f(t,e){return d.call(t)===`[object ${e}]`}function g(t){return f(t,"ErrorEvent")}function _(t){return f(t,"DOMError")}function m(t){return f(t,"String")}function y(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):103908
                          Entropy (8bit):4.976892033924162
                          Encrypted:false
                          SSDEEP:
                          MD5:D7A3C32094B126EA229D11DF4960ED0C
                          SHA1:AB37565FF9EAAECB989D64CE99197486FFB28C67
                          SHA-256:973219C3D63CD492A44CE0C43D9C792DA4E82D4EE52D5884E0FE747D3DADC0CA
                          SHA-512:5F9864740A0DEB4DF30BCC9D20711369E0FD5CEFC24AEE5C515AF6B5F6698B964468C4B39DA09DAF32151122D138B73E4DB6F204572506564FA722AA43C33040
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/main-vfl16PDIJ.css
                          Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10533)
                          Category:downloaded
                          Size (bytes):10591
                          Entropy (8bit):5.23608603876815
                          Encrypted:false
                          SSDEEP:
                          MD5:362950B0DCAE165AE0708A8C058C0C36
                          SHA1:49B3CA75C9C46380C0D82CA9202D46F15D734E00
                          SHA-256:3FBE8294FB8046EA1DA84146C32B03CF3E3657BD7245873DBEC6CD81997CBFC3
                          SHA-512:8229D871F444DCBBE0F03C224811A8E4DD2ADEAF872CD7ED8150D105EE7624AB7C645546393C75D86EB1886AA5106197D4D52E2D34ED2B8A2645662AA303B975
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_init_data_edison-vflNilQsN.js
                          Preview:define(["exports","./c_init_data_runtime","./c_core_uri"],(function(e,t,n){"use strict";var r,a,o;function i(e){const t=o[e];return"string"!=typeof t?e.toString():t[0].toLowerCase()+t.substring(1).replace(/[A-Z]/g,(e=>"_"+e.toLowerCase()))}e.MethodKind=void 0,(r=e.MethodKind||(e.MethodKind={}))[r.Unary=0]="Unary",r[r.ServerStreaming=1]="ServerStreaming",r[r.ClientStreaming=2]="ClientStreaming",r[r.BiDiStreaming=3]="BiDiStreaming",function(e){e[e.NoSideEffects=1]="NoSideEffects",e[e.Idempotent=2]="Idempotent"}(a||(a={})),function(e){e[e.Canceled=1]="Canceled",e[e.Unknown=2]="Unknown",e[e.InvalidArgument=3]="InvalidArgument",e[e.DeadlineExceeded=4]="DeadlineExceeded",e[e.NotFound=5]="NotFound",e[e.AlreadyExists=6]="AlreadyExists",e[e.PermissionDenied=7]="PermissionDenied",e[e.ResourceExhausted=8]="ResourceExhausted",e[e.FailedPrecondition=9]="FailedPrecondition",e[e.Aborted=10]="Aborted",e[e.OutOfRange=11]="OutOfRange",e[e.Unimplemented=12]="Unimplemented",e[e.Internal=13]="Internal",e[e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (52402)
                          Category:downloaded
                          Size (bytes):52460
                          Entropy (8bit):5.3568882673248925
                          Encrypted:false
                          SSDEEP:
                          MD5:2D38135994C678D7640482640774DE39
                          SHA1:28D6E93C409A6DF7408CA134D04A788B17499828
                          SHA-256:D15AF9827C1B2B2E300C8A04FBF14717BD643FE77E36621CD3523AB432124978
                          SHA-512:32913DE21347C771083D636AD0C3D69AA58D9F8B2373EF41CDF71668CFAB4ABB839006B2751CEBADA245237602AA12390DBB13555311408F902B7BED55DE61A8
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_chat_chat_client-vflLTgTWZ.js
                          Preview:define(["require","exports","./c_init_data_runtime","./c_rfc4648_lib_rfc4648","./c_core_notify","./e_edison_scl_invitation_signup","./c_core_uri","./c_core_i18n","react-dom","react","./e_core_exception","./c_src_sink_index"],(function(t,e,i,a,s,n,r,o,h,c,d,p){"use strict";function m(t){return t&&t.__esModule?t:{default:t}}function g(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(i){if("default"!==i){var a=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:function(){return t[i]}})}})),e.default=t,Object.freeze(e)}var l=g(h),_=m(c);function u(t){return"1508d082-aa3d-468f-9ac3-cfeb7d5a8435"===t||"c0b3fc4d-5e75-4c65-b5c0-db72be2085f7"===t}var C,S,T,E;e.ChatProviderType=void 0,(C=e.ChatProviderType||(e.ChatProviderType={}))[C.SNAPENGAGE=0]="SNAPENGAGE",C[C.DIALOGUE_CHAT=1]="DIALOGUE_CHAT",C[C.SOLVVY=2]="SOLVVY",i.proto3.util.setEnumType(e.ChatProviderType,"chat.ChatProviderType",[{no:0,name:"SNAPENG
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (55098)
                          Category:downloaded
                          Size (bytes):55151
                          Entropy (8bit):5.483054049494716
                          Encrypted:false
                          SSDEEP:
                          MD5:33F6C558323AA34F2C9D7733AB0AB040
                          SHA1:7A4466313A5126FD549DB84FB176F40CE619BC97
                          SHA-256:401E779ACA6796DBB6AB1315ACA14A53291053D8165D108217CC85F77E94075D
                          SHA-512:50B67BD237A1DE39A329401F5F682C28C239BA8BAFB60A07B4D7AC5A322DDC988847E5FF331B6AE5008D69889371C4B4F2006455F55F79A3D3934D25E13C94FD
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_uxa_pagelet-vflM_bFWD.js
                          Preview:define(["require","exports","./c_init_data_runtime","./e_privacy_consent_static_ccpa_iframe","./c_src_sink_index","./e_core_exception","./c_lib_util_index","./c_pap-client_analytics_client","react","./c_api_v2_noauth_client","./c_core_attribution_header","./c_csrf","./c_core_uri","metaserver/static/js/modules/constants/viewer","./c_browser_browser_detection","./c_core_notify","react-dom","./e_edison","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./c_performance_metrics_route_name_resolver"],(function(e,t,n,a,i,o,r,s,l,c,m,u,_,d,E,g,h,p,f,T,N,A){"use strict";class S extends n.Message{constructor(e){super(),n.proto3.util.initPartial(e,this)}static fromBinary(e,t){return(new S).fromBinary(e,t)}static fromJson(e,t){return(new S).fromJson(e,t)}static fromJsonString(e,t){return(new S).fromJsonString(e,t)}static equals(e,t){return n.proto3.util.equals(S,e,t)}}var I,O,v,R,C;S.runtime=n.proto3,S.typeName="hql_events.TaxonomyAction",S.fields=n.proto3.util.newFieldList((
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (544)
                          Category:downloaded
                          Size (bytes):11440
                          Entropy (8bit):5.360613902337515
                          Encrypted:false
                          SSDEEP:
                          MD5:61699B70CF57ABE63FDF5F4007D36EC1
                          SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                          SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                          SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/react-vflYWmbcM.js
                          Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (21663)
                          Category:downloaded
                          Size (bytes):21716
                          Entropy (8bit):5.286903626672907
                          Encrypted:false
                          SSDEEP:
                          MD5:10F3FA701AF7A3CB6F9E8054D4AEBC62
                          SHA1:A18AFB404DC5405CCBB850D4371AAB5119779302
                          SHA-256:40CF8DA6EAE259A4BC031CEDBE0844AB5B09D2A78ADE4A30B4FCB86237186CBB
                          SHA-512:C6A0D90942BCBB6C0668B4A473187B554EA7D233838DA10727C15832CE353B3F938BE3907BD8173FDE6B4722D66F7675AEC53BF0033F82E2A57BC3045CD774EF
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_notify-vflEPP6cB.js
                          Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);var s=Object.hasOwnProperty,c=Object.setPrototypeOf,l=Object.isFrozen,u=Object.freeze,d=Object.seal,f=Object.create,p="undefined"!=typeof Reflect&&Reflect,m=p.apply,h=p.construct;m||(m=function(e,t,n){return e.apply(t,n)}),u||(u=function(e){return e}),d||(d=function(e){return e}),h||(h=function(e,t){return new(Function.prototype.bind.apply(e,[null].concat(function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}(t))))});var y,g=M(Array.prototype.forEach),v=M(Array.prototype.pop),T=M(Array.prototype.push),b=M(String.prototype.toLowerCase),_=M(St
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1664)
                          Category:downloaded
                          Size (bytes):1730
                          Entropy (8bit):5.163239001760265
                          Encrypted:false
                          SSDEEP:
                          MD5:7B2D3148F12C4A01D42C2DD49AD3779D
                          SHA1:2D3E35CBF2E4EE9811C868E92EDF8E7F67333FDB
                          SHA-256:70AB16317A8FAF0DB136AF75759E8EE45ACD4FA8F258585A31F7329591AB5A7D
                          SHA-512:09EF41BEE00AB29F0DD6635E2A8B874FBAA4FF640873BBF2C6EE1E9276475498506792768460404EFD98621124DA47BF6F407360329DE01101720CD2C59714AD
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_toast_toast_on_init-vfley0xSP.js
                          Preview:define(["require","exports","./c_init_data_runtime","./c_core_notify","./c_rfc4648_lib_rfc4648","./c_security_crypto","./c_core_uri","./e_core_exception","react-dom","react","./e_edison","./c_lib_util_index","./c_apex-metrics_src_types","./c_init_data_edison"],(function(e,t,n,o,i,r,s,c,u,d,l,a,_,f){"use strict";const y="toast";function m(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=yield function(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const n=e.split(":");if(3!==n.length)return null;const[o,s,c]=n;if("1"!==o)return null;const u=(new TextEncoder).encode(s);let d=decodeURIComponent(c);try{d=atob(d)}catch(e){return null}const l=r.stringToBytes(d),a=(new TextEncoder).encode(null!=t?t:i.readCsrfToken());return(yield r.verifyMessageHmac(a,u,l))?decodeURIComponent(s):null}))}(e,t);if(null==o)return null;if(o.startsWith("er:"))return[!0,o.substring(3)];if(o.startsWith("ok:"))return[!1,o.substring(3)];throw new Error("unrecognized format of message in toast c
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (29775)
                          Category:downloaded
                          Size (bytes):29823
                          Entropy (8bit):5.199158122542794
                          Encrypted:false
                          SSDEEP:
                          MD5:9469D16A2426590FCAF38AF2F176E1F2
                          SHA1:02874BD65323666A5A7D2D21C4F3C8E0F6568538
                          SHA-256:3AEF77189B7EBACACBB68C69007020B5CFD31F1D84D20B2121D2713D432936DF
                          SHA-512:46F9204A7C47D6FBB6170171C6C2EED325912976E4F26CF772A7BB6598D189E47AD8D07901E3AC4D3951392FE57D92760DEDC5B970A1B04B56218393322970FF
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison-vfllGnRai.js
                          Preview:define(["require","exports","./c_init_data_runtime","./c_lib_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./e_core_exception"],(function(e,t,r,n,s,i,o,a){"use strict";function d(e){return o.assert(e.startsWith("/static/"),`'${e}' is not a /static url`),new o.URI({scheme:"https",authority:"cfl.dropboxstatic.com",path:e}).toString()}const c=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],l=["css-modules"];function u(e,t,r){if(r[t].length>0){if(l.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=c.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[c[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<c.length;e++){const t=r[c[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function m(e,t,r,n,s){e.elem.setAttri
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (41609)
                          Category:downloaded
                          Size (bytes):41668
                          Entropy (8bit):5.38203110453071
                          Encrypted:false
                          SSDEEP:
                          MD5:69A5CE8AF8C99BE372E7DFD1218E2D83
                          SHA1:81480AAA57336FE9BB06CF704FFF2FBC3F60C3E7
                          SHA-256:8F8224756F9703F2ED7843E0F78028D27D3FFF5FC77A37E15310C159136A3BA0
                          SHA-512:C65E8401A3E1DC9D6A655731B9E0766B15B3152BD9B6AB16D20CAA631F8D7BD7555EA9FBA64E5DFC22C3082795BD5C907BD1783B7509AD704CD7FFB96B859B9D
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_init_data_runtime-vflaaXOiv.js
                          Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e){var t="function"==typeof Symbol&&Symbol.iterator,n=t&&e[t],r=0;if(n)return n.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&r>=e.length&&(e=void 0),{value:e&&e[r++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")}function r(e){return this instanceof r?(this.v=e,this):new r(e)}function i(e,t){if(!e)throw new Error(t)}const s=34028234663852886e22,a=-34028234663852886e22,o=4294967295,c=2147483647,u=-2147483648;function l(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>c||e<u)throw new Error("invalid int 32: "+e)}function f(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<0)throw new Error("invalid uint 32: "+e)}function d(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>s||e<a))throw new
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):2
                          Entropy (8bit):1.0
                          Encrypted:false
                          SSDEEP:
                          MD5:99914B932BD37A50B983C5E7C90AE93B
                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                          Malicious:false
                          Reputation:unknown
                          Preview:{}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):65761
                          Entropy (8bit):5.589077460262571
                          Encrypted:false
                          SSDEEP:
                          MD5:FD95829BCB0030B67D63235003347751
                          SHA1:D3483EFF8A8344AD34B36B6367093C01F03DB374
                          SHA-256:4EFF6F60DBD64CB188AEE3568B60D93B732C84F13D1242DBF565A9FED64B1C77
                          SHA-512:8C876F370AC07E71C94E955B0215542B1124016C04D6660138F5FA499C8F0E09B41814A8EC70D0D9596CC30878FD676F3F82228087D782DD0F5D4F2B0D552451
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_i18n-vfl_ZWCm8.js
                          Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_init_data_runtime","metaserver/static/js/langpack","react"],(function(t,e,r,n,o,i){"use strict";function a(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var s=a(o),c=a(i);function l(t){return t?"zh-TW"===(t=t.replace(/_/gi,"-"))?"zh-Hant-TW":"zh-CN"===t?"zh-Hans-CN":"es"===t?"es-419":"es-ES"===t?"es":t:t}var u=function(t,e){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},u(t,e)};var h=function(){return h=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},h.app
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3473)
                          Category:downloaded
                          Size (bytes):3541
                          Entropy (8bit):5.057623476948724
                          Encrypted:false
                          SSDEEP:
                          MD5:5F219BE14862516C2201F9AC06E122A8
                          SHA1:5160FF0BB9201DDE986C4B2523C37B5DC35FA7EB
                          SHA-256:4EDDDA37FD9A5B0DE0D01F81C191DCE39F378D1446442F1B8713295FDDC31142
                          SHA-512:A8AEBD6477AD631EAB24DC440226D333D854D8A8372C551D59D884BEBCEB3242E38234A3ABD1692FE6EB80A6F211C440F3C688E8969C6AC431F3B7F8ABE23156
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_teams_idle_timeout_pagelet-vflXyGb4U.js
                          Preview:define(["exports","./e_edison_scl_invitation_signup","react","./e_core_exception","./e_data_modules_stormcrow","./c_init_data_runtime","./c_init_data_edison","./c_core_uri","./e_edison","./c_lib_util_index","./c_apex-metrics_src_types","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,s,i,r,o,c,n,a,d,h,v,m,_,u,l,p,I,y,A,R,F,f,S,w,M,U,g){"use strict";const E=["keypress","keydown","click","contextm
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (362)
                          Category:downloaded
                          Size (bytes):363
                          Entropy (8bit):4.770323504150667
                          Encrypted:false
                          SSDEEP:
                          MD5:7D3C66659E01077F47CBDD74349E60FA
                          SHA1:86EC17A2B340E0E3BD6B84E38CE741D0867C0B9F
                          SHA-256:B4374EBF2AD5928DC936BB92738388059F1A6DF117AA47FB33F741B8DA23F864
                          SHA-512:EEDF041724AE168E147CF0C92E342C1BD3EE7468FAFF63FB781B476B2541D18E26F1FB133597C4F92A3485ECAA15496AAC7A0DF41BC387CB4462AD4CDF5DC41F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_google_one_tap-vflfTxmZZ.css
                          Preview:.sf-invite-signup-page .login-register-container .one-tap-tos__terms-container .checkbox_label{margin-left:0;position:static;line-height:18px !important;font-weight:400 !important}.sf-invite-signup-page .one-tap-tos{background-color:#fff;max-width:415px}.sf-invite-signup-page .one-tap-tos__modal{max-width:415px;display:block;margin-left:auto;margin-right:auto}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):4418
                          Entropy (8bit):4.550570902126072
                          Encrypted:false
                          SSDEEP:
                          MD5:D6C32610BC01D28D09392E8CAE4869E6
                          SHA1:1A248754B2853D6FFA0381BBA3C4CA65C1AF19C5
                          SHA-256:107F84EDAF1294B3B3681D48FAFE9DE85165493D55EA9C361FA08ECBD7994148
                          SHA-512:1F62F8FC1A3C6165019B7D736E04154D55C5135F83AE3A67E07FE55C00A2714297061C93A79DD5A9B710C6AC00F5286EC4E9992836802C223F5A4AECD518112D
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/legacy-token-migration-vfl1sMmEL.css
                          Preview:/* .In-Theme-Provider is the generic class we use to say we're inside of DIG's theme provider..we use it here as a way to ensure that the specificity of this selector can beat `0 1 0` assuming.it is loaded **after** the other dig tokens..*/..In-Theme-Provider {. --color__standard__background: var(--dig-color__background__base);. --color__faint__background: var(--dig-color__background__subtle);. --color__elevated__background: var(--dig-color__background__raised);. --color__standard__text: var(--dig-color__text__base);. --color__faint__text: var(--dig-color__text__subtle);. --color__standard__border: var(--dig-color__border__base);. --color__faint__border: var(--dig-color__border__subtle);. --color__disabled__text: var(--dig-color__disabled__base);. --color__disabled__border: var(--dig-color__disabled__base);. --color__disabled__background: var(--dig-color__disabled__base);. --color__core__accent: var(--dig-color__primary__base);. --color__attention__text: var(--dig-color__pr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (54939)
                          Category:downloaded
                          Size (bytes):205913
                          Entropy (8bit):5.043007664846143
                          Encrypted:false
                          SSDEEP:
                          MD5:4D32661F45D92FB57ADCF45D1BBDE91A
                          SHA1:0AB0B927E72BBE699FB744280396B2FFC5D68E06
                          SHA-256:FD5BAF908AC836D689B36BFCAD4A7F96D7D5509EA754CFF0206006F3E452EF13
                          SHA-512:DFFF6861F3517CEBF92CBECCB3D3247B53D579B1C7199E129688B797C2B27DA3644D5560B36D4CB62F97AC9458CFE05E937327218EAA1E2655A5B699D112040F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/components-vflTTJmH0.css
                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@19.19.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/../*! autoprefixer: off */./* -- tokens.css */..dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):96
                          Entropy (8bit):5.529918620355072
                          Encrypted:false
                          SSDEEP:
                          MD5:BFC7B53AC88930093FFD61A8F81342AB
                          SHA1:B51C7861790B03AA4E46F3F3774E1E8C08D5A4F8
                          SHA-256:348D5E5AA3017E3EC4DFD83773616F234FDB924166FB0C4799111472F72EAAC3
                          SHA-512:F5BBC8CABB443219BD4CF5539FADBD1F8CFB3C54DA12DBB50EE123C9390F391E6C6260363AECD4E24A7E505A366B1EFD97467E695F7CA0AC9C00753881596576
                          Malicious:false
                          Reputation:unknown
                          Preview:Gm1ons0LsOJSf3E5xdcSG4DIgLCziJ0jbAMtndoGrwro/QEGaYHtvIkiKKNJ3KiL41QtEuUF64TrYfXRwTbPlPRJrgeo5Q==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2099)
                          Category:downloaded
                          Size (bytes):2156
                          Entropy (8bit):5.2479673187776985
                          Encrypted:false
                          SSDEEP:
                          MD5:F77250E0EFE74549BDB944F47C9FCB47
                          SHA1:BB9407BB3E11799F95B829271637913AAF1177DD
                          SHA-256:B8F5E9440EA0ACE133BC11771970A4D105A24584AD118CD8D73758A58894D0CD
                          SHA-512:6EBFFA04F53AFBB7E9A86508C35F0401C92EBC3C294C74281AF0497B5CF31BFFFEFBF28B048616CE3C8CF4915F2E810502858DFF6FC171E43324EA28B20B6CA0
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_security_crypto-vfl93JQ4O.js
                          Preview:define(["require","exports","./c_init_data_runtime","./c_apex-metrics_src_types"],(function(e,t,n,r){"use strict";function i(e){return String.fromCharCode(...new Uint8Array(e))}function o(e){const t=new Uint8Array(e.length);for(let n=0;n<e.length;n++)t[n]=e.charCodeAt(n);return t}function c(){return n.__awaiter(this,void 0,void 0,(function*(){const t=r.edge&&!r.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!r.checkBrowserVersion(r.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}t.b64urldecode=function(e){return o(atob(e.replace(/_/g,"/").replace(/-/g,"+")))},t.b64urlencode=function(e){return function(e){return btoa(e).replace(/\//g,"_").replace(/\+/g,"-")}(i(e))},t.bytesToString=i,t.encryptWithPublicKey=function(e,t,r){return n.__awaiter(this,void 0,v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (678)
                          Category:downloaded
                          Size (bytes):740
                          Entropy (8bit):5.050193272363488
                          Encrypted:false
                          SSDEEP:
                          MD5:4E7743D28E7438621E65C3F1D88B113D
                          SHA1:CE64922FC2FEC1F96CEB2E47FBA6E207C18AA304
                          SHA-256:FF9CED6F87C4DF6438B23376CC69AD38FD045B4F5FDA23706B518CFDA7A32C03
                          SHA-512:96E1CC9D86248FD6D2691F3403FB21D93AC967BE72A1F3A34BE5E770AD86E8B0AB899F3F928669787F5195AC2E43696F88E33D57C7F9D8CF228D3B16C4ED72A6
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_edison_cookies_check-vflTndD0o.js
                          Preview:define(["exports","./c_core_notify","./c_csrf","./c_core_i18n","react-dom","react","./e_edison","./c_init_data_runtime","./e_core_exception","./c_lib_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,i,c,s,r,n,o,_,a,d,u,f,l,b){"use strict";e.ensureCookiesAreEnabled=function(){return!!i.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(c.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vflNZG6-_.map.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2314)
                          Category:downloaded
                          Size (bytes):2360
                          Entropy (8bit):5.218276246222954
                          Encrypted:false
                          SSDEEP:
                          MD5:61444FC69EEE497F28D680EE0C9157E7
                          SHA1:D72A2EC487F48C1C8C6AAB7B316FCBB6F2ADD7BF
                          SHA-256:6E6CC053B72069322499F1716187D1C81889190DE9E22D00ADC3231A7FFF90D6
                          SHA-512:B5480EC396A352E520BCD669692BD76C97442E1BB68CCDA9AF013C300864257DFB26CFB770BFCFF09C4F6D25B59C326919FD8EE6651CC0325239AD7BE1354AEB
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_csrf-vflYURPxp.js
                          Preview:define(["exports"],(function(e){"use strict";const o=function(e,o){if(!e)throw new Error(o)},t=/^([0-9]{1,3}\.){3}[0-9]{1,3}$/,n=function(e){if(e.match(t))return[e];const o=e.split("."),n=[];for(let e=0;e<o.length;e++)n.push(o.slice(e).join("."));return n},i=function(e){const o=e.split("/"),t=[];for(let e=0;e<o.length;e++){const n=o.slice(0,o.length-e).join("/");""!==n&&t.push(n),t.push(n+"/")}return t},a=["=",";"],s=function(e,t,n=!1){o("string"==typeof e,`${t} must be a string, but was ${typeof e}`),o(n||e.length>0,`${t} must not be empty`),o(!function(e){if(null==e)return!1;for(const o of a)if(-1!==e.indexOf(o))return!0;return!1}(e),`${t} contains illegal characters`)},r=e=>s(e,"Cookie name",!1),c=e=>{return t=e,n="Cookie max age",void o(!isNaN(Number(t)),`${n} must be numeric, but was ${t}`);var t,n},u=function(e,o,t={}){var n,i;r(e),(e=>{s(e,"Cookie value",!0)})(o),t.maxAge&&c(t.maxAge),t.domain&&(n=t.domain,s(n,"Cookie domain",!1)),t.path&&(i=t.path,s(i,"Cookie path",!1));const a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (31230)
                          Category:downloaded
                          Size (bytes):31611
                          Entropy (8bit):4.8931190884096765
                          Encrypted:false
                          SSDEEP:
                          MD5:97366B5396C1C6CB5B58CDF6F3A65527
                          SHA1:8FC3649AF780C883CD08F85F55C2AF49CBD5F0E4
                          SHA-256:7FEDD50BE760F82829C4C313D7003F2D4C2448A5DEDB4FD5DE7A78B458F994A3
                          SHA-512:F9F721D94FA2DF620E5027F5DD52B91A0FA43CE3622A4DFBB4D3DB14BF5B1FE36DE08B6C7246769C1A9F4F98795F0873258DC8C714AFBE8D8CA03559666B86B6
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-tokens-vfllzZrU5.css
                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@2.17.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..:root{--type__title__medium--lineheight:28px;--type__title__medium--fontweight_strong:500;--type__title__medium--fontweight:400;--type__title__medium--fontsize:22px;--type__title__standard--lineheight:28px;--type__title__standard--fontweight_strong:500;--type__title__standard--fontweight:400;--type__title__standard--fontsize:22px;--type__title__small--lineheight:26px;--type__title__small--fontweight_strong:500;--type__title__small--fontweight:400;--type__title__small--fontsize:16px;--type__title__large--lineheight:36px;--type__title__large--fontweight_strong:500;--type__title__large--fontweight:400;--type__title
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (21694)
                          Category:downloaded
                          Size (bytes):21747
                          Entropy (8bit):5.284578799910504
                          Encrypted:false
                          SSDEEP:
                          MD5:2968EA53455F7060CDE6EE7B77B65BB4
                          SHA1:12872D8072A63D0E680705FD54353967B4FF5966
                          SHA-256:22B6A22B68B4E7F934729EF432A9A9FEAABF07E64838EAE43D8C7F680975467C
                          SHA-512:523909BC2662FC9588670DED075F7E6F1B184DD03136C7A7E823E23FAA60E4AEA420FDF21E7CCB25B64B180A691595101AA71CE1324352FC4F8F580F801DC69C
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_notify-vflKWjqU0.js
                          Preview:define(["exports","react-dom","react","./e_edison"],(function(e,t,n,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var o=i(t),a=i(n);const s=/[^\w@\.\ \-\(\)\,\$~%#\[\]\{\}\!\^]/g,c=e=>`&#${e.charCodeAt(0)};`,l=e=>`${e}`.replace(s,c);function u(e){return"object"==typeof e&&"function"==typeof e.toHTML}class d{constructor(e){this._str_DONT_TOUCH=e}toHTML(){return this._str_DONT_TOUCH}toString(){return"[object HTML]"}static tmpl(e,t){if(!/[^\w:.-]/.test(e)){const t=document.getElementById(e);e=t.innerHTML,window.CSP_SCRIPT_NONCE!==(t.nonce||t.getAttribute("nonce"))&&(e="")}const n=e.replace(/[\r\t\n]/g," ").replace(/'(?=[^%]*%>)/g,"\t").split("'").join("\\'").split("\t").join("'").replace(/<%=(.*?)%>/g,"',__no_conflict_HTML__._raw_escape
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65155)
                          Category:downloaded
                          Size (bytes):148150
                          Entropy (8bit):4.906221679658229
                          Encrypted:false
                          SSDEEP:
                          MD5:6C0117474A7C527DC4D099D44DAE71A1
                          SHA1:7E755D51CA5A05F8D42518F791BDA950A2F89D0B
                          SHA-256:23162DDA13C76A1FF73B9FE7F7EFFB042AA830093F19033B6C52F17716F74126
                          SHA-512:529BA1429AE7CBEB013D2B2F6970C9D11478E475DCDECC423F9356DB4F36C4910370D83828394C6CDDE1B27F5026690ED76B24472F660D553689DE85CD6FA2D6
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/foundations-components-vflbAEXR0.css
                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-foundations@2.17.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...ekabin0{color-scheme:var(--dig-color-scheme,light dark)}.ekabin1{color-scheme:light}.ekabin2{color-scheme:dark}.ekabin3{color-scheme:normal}.ekabin4{-webkit-appearance:none;-moz-appearance:none;appearance:none}.ekabin5{-webkit-user-select:none;-moz-user-select:none;user-select:none}.ekabin6{list-style-type:none}.ekabin7{cursor:default}.ekabin8{cursor:pointer}.ekabin9{word-break:break-all}.ekabina{word-break:break-word}.ekabinb{word-break:inherit}.ekabinc{word-break:keep-all}.ekabind{white-space:normal}.ekabine{white-space:nowrap}.ekabinf{overflow:hidden}.ekabing{overflow:scroll}.ekabinh{overflow:visible}.ekabin
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 43308, version 1.66
                          Category:downloaded
                          Size (bytes):43308
                          Entropy (8bit):7.995084572292543
                          Encrypted:true
                          SSDEEP:
                          MD5:93B6F18EC99BCB7C3FA7EA570A75E240
                          SHA1:60B9E3062FE532CBC18B897FAC542C56A03544C7
                          SHA-256:43693F7BDD6146E783FAB3F75BA0A51AA3CF9530ADBF790DBD686FC8A17AA3DB
                          SHA-512:AC1A9398B74EB75AC4D52B9A9054A1ADD5A836F2572B99307851A0BB6D93288A13199E06E5DF4F1391209403BF775C9235A679BD081CA7F62B7752ED0FA691C6
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2
                          Preview:wOF2.......,...............B.......................d.......`..\....a..... ..R.....6.$..x..~.. .....|..5[r.......bJU..T...^.Ui5.$..c.OI...(...V.%......... ........"..]..$m+.X..........'..p..".Y...q..f.......B[........tjS.6..ZF.V.'8..]L.;f.....p...H.JtYQ.r.......U..v.F.....M..L.Js... ....j)o3/...L.r...%....('......O......7.a..&..z.!/.w.%.....p.P.o..#.....$..~.&r...=.a;.K......RE.....U..F..M..ARd.c.:........Ji..z.X].&..6..2Y.dM..6...8`I....T..BqPc.W.].......q......lG\.....{.j..|.Ab.s.C...q...w.9*...j`. F.a4b..o..?:......~.........Al;...~n=.(.=b.cQlc...+..V.2..J..........wx.Y.q.UxQF....JQ.{...D"PA...Dx...^........].!.......{'.#..I.P...R........p....$K.%Y..!.n..,d..sO...(O@.R...q.(...t:.T....){*p1w..Pc..V(._... t|.....rm....ed%2....D"O"OrM.\....z+.=U..QL.qK...V....Ckw($..........mH..0...v......H=.Y.|.5.~.3......b.g..X..M.R..Q...UZ.b.lV..-.$#Q..]?1[....*O.:.&74.]l...H.W.n.l.?..-.K.*r......Z.W..<..HG.c...N...2..V.;..a.....`.T..q.`#...?r...T.Ak....y.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):4286
                          Entropy (8bit):3.6767668884768048
                          Encrypted:false
                          SSDEEP:
                          MD5:F25511F4158C2DFAB6AA11A07D026E4A
                          SHA1:99F63CF1694FA5E52F43EB967462EA0D9EEF7513
                          SHA-256:C0906D540D89DBE1F09B24F17B7F35B81350E8D381C1558B075C28EA913C450D
                          SHA-512:0BFB19AEC453A1C4D4B8F39602BF8BBF0A98182A98E29E1E1708EABFD99E3168855994A56061ED462C29B099137C226E25DDD274B46ED2F443C2C515A530B731
                          Malicious:false
                          Reputation:unknown
                          Preview:...... .... .........(... ...@..... .........%...%............a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...Q...R...`...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...]...P....C...=..T...\...b...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a..._...T...a...................a...T..._...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...a...b...[
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1034)
                          Category:downloaded
                          Size (bytes):1085
                          Entropy (8bit):4.752464618054824
                          Encrypted:false
                          SSDEEP:
                          MD5:1D8928849F1A83BF4D0F41B8117FBBB2
                          SHA1:B1B89BA2534EDE7FC049E0030AB92872FEF56E89
                          SHA-256:9F3E8A540DEED5076EC7E26DEE0F3BEC6E3ECC14DDABCF45E85E91C9218240D6
                          SHA-512:35963541306C44DFB7C8DF2B05733B8A1F92485AA2FB0945E7EF805B5802E5A2280F575A776D841084235EE5E8017ED3C2652996ECD146009C1922C35DC935DF
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_mjs_index-vflHYkohJ.js
                          Preview:define(["exports","./e_edison_scl_invitation_signup","react","./e_core_exception","./e_data_modules_stormcrow","./c_init_data_runtime","./c_init_data_edison","./c_core_uri","./e_edison","./c_lib_util_index","./c_apex-metrics_src_types","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,s,c,_,r,i,n,o,a,m,d,l,u,v,p,f,x,I,g,j,w,b,h,y,k,C,P){"use strict";e.IconContext=t.IconContext,e.PictogramIcon=t.P
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (26833)
                          Category:downloaded
                          Size (bytes):26891
                          Entropy (8bit):5.2651364110447165
                          Encrypted:false
                          SSDEEP:
                          MD5:445352A9A30919B7530491B48C469BBA
                          SHA1:CE4B98C7312355B33EEF1C922BB47937E44B57E0
                          SHA-256:2FA86BA22DD23366074F5467B5E3CA123EF40687DE1C9B7ABEA8F0AF4C3A76BB
                          SHA-512:19812A959FB6D4B611DC4149808F32870DAEDD05B1CD57B2298935E190AE91E32582F56774E6F30C35766A1179CA8F467679C3D077379B4670A320776706C72A
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_lodash-es_lodash-vflRFNSqa.js
                          Preview:define(["exports"],(function(t){"use strict";var r="object"==typeof global&&global&&global.Object===Object&&global,n="object"==typeof self&&self&&self.Object===Object&&self,e=r||n||Function("return this")(),o=e.Symbol,u=Object.prototype,i=u.hasOwnProperty,c=u.toString,a=o?o.toStringTag:void 0;var f=Object.prototype.toString;var l="[object Null]",s="[object Undefined]",v=o?o.toStringTag:void 0;function p(t){return null==t?void 0===t?s:l:v&&v in Object(t)?function(t){var r=i.call(t,a),n=t[a];try{t[a]=void 0;var e=!0}catch(t){}var o=c.call(t);return e&&(r?t[a]=n:delete t[a]),o}(t):function(t){return f.call(t)}(t)}function b(t){return null!=t&&"object"==typeof t}var h="[object Symbol]";function y(t){return"symbol"==typeof t||b(t)&&p(t)==h}function d(t,r){for(var n=-1,e=null==t?0:t.length,o=Array(e);++n<e;)o[n]=r(t[n],n,t);return o}var j=Array.isArray,g=1/0,_=o?o.prototype:void 0,w=_?_.toString:void 0;function O(t){if("string"==typeof t)return t;if(j(t))return d(t,O)+"";if(y(t))return w?w.c
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (25701)
                          Category:downloaded
                          Size (bytes):25702
                          Entropy (8bit):5.133461814454743
                          Encrypted:false
                          SSDEEP:
                          MD5:6147FC8D260EB9D681C80F3D974C713D
                          SHA1:FDE6BE0942C18722FB467FA9AD3FF90D431966CE
                          SHA-256:DFE4ED256A5C75579163A390549BE9EE31E0ED6E6CD368880AADDA48AEA912A3
                          SHA-512:98E9E4A5B86517F96D3478E78396AAB6AAD48542625747A4A79BE4A2AA12DC72661D2A690CC49906A8342461BF984C2AF51F0358CC486B5B5068EA4FC03A8196
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/sharing/shared_folder_invitation_signup_page-vflYUf8jS.css
                          Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (40469)
                          Category:downloaded
                          Size (bytes):40528
                          Entropy (8bit):5.379133094825624
                          Encrypted:false
                          SSDEEP:
                          MD5:663336E33F549D229482EF113E727B32
                          SHA1:B6287B77DCE10EF701E9433A8764361984965C83
                          SHA-256:876341819C810C2F49739BD39221DBE47FB0B0922FDF6598FD5418F7F5FFE485
                          SHA-512:4B77A708DEB2805FC310EE00EA672848BCF186B051E1489507339A7D9969B3A6B7487C507231AF32B05AA1A1B3E7D58EB0A8676ACF673EB5BA2F2BEDE8FF9E90
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_init_data_runtime-vflZjM24z.js
                          Preview:define(["exports","./e_core_exception"],(function(e,t){"use strict";function n(e,t){if(!e)throw new Error(t)}const r=34028234663852886e22,i=-34028234663852886e22,s=4294967295,o=2147483647,a=-2147483648;function u(e){if("number"!=typeof e)throw new Error("invalid int 32: "+typeof e);if(!Number.isInteger(e)||e>o||e<a)throw new Error("invalid int 32: "+e)}function c(e){if("number"!=typeof e)throw new Error("invalid uint 32: "+typeof e);if(!Number.isInteger(e)||e>s||e<0)throw new Error("invalid uint 32: "+e)}function l(e){if("number"!=typeof e)throw new Error("invalid float 32: "+typeof e);if(Number.isFinite(e)&&(e>r||e<i))throw new Error("invalid float 32: "+e)}const f=Symbol("@bufbuild/protobuf/enum-type");function d(e){const t=e[f];return n(t,"missing enum type on enum object"),t}function h(e,t,n,r){e[f]=m(t,n.map((t=>({no:t.no,name:t.name,localName:e[t.no]}))))}function m(e,t,n){const r=Object.create(null),i=Object.create(null),s=[];for(const e of t){const t=g(e);s.push(t),r[e.name]=t,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2357)
                          Category:downloaded
                          Size (bytes):2423
                          Entropy (8bit):5.170681602570867
                          Encrypted:false
                          SSDEEP:
                          MD5:CA1CDC48601B58743ECC1238D2747291
                          SHA1:9CA3952415D0903BA0BC246C24014DAB98034881
                          SHA-256:E2F261953F0A6C83388BB7AA76E37AC028BAD9174FDA36BB8642D985C4CD3F1F
                          SHA-512:3792618A0C8D7DEB8B3BC4B23F452C93128D743B0C8EB1962433BA8BC85EF518CCB5117C97A3AC1127EA9C3EB49E6C968EABEFBE1D77A48580CF803994B87715
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_toast_toast_on_init-vflyhzcSG.js
                          Preview:define(["require","exports","./c_init_data_runtime","./c_core_notify","./c_csrf","./c_browser_browser_detection","./c_core_uri","./e_core_exception","react-dom","react","./e_edison","./c_lib_util_index","./c_init_data_edison"],(function(e,t,n,o,r,i,c,s,u,d,l,a,f){"use strict";function _(){return n.__awaiter(this,void 0,void 0,(function*(){const t=i.edge&&!i.edgeChromium();if(void 0!==window.crypto.subtle&&!t&&!i.checkBrowserVersion(i.chrome,40,!1))return window.crypto;if(t){const{legacyEdgeWrapper:t}=yield new Promise((function(t,n){e(["./c_security_legacy_edge_shim"],t,n)})),n=t();if(void 0!==n)return n}throw function(e){const t=new Error(e);return t.isBrowserNotSupported=!0,t}("WebCrypto not supported")}))}function y(e,t){return n.__awaiter(this,void 0,void 0,(function*(){const o=e.split(":");if(3!==o.length)return null;const[i,c,s]=o;if("1"!==i)return null;const u=(new TextEncoder).encode(c);let d=decodeURIComponent(s);try{d=atob(d)}catch(e){return null}const l=function(e){const t=n
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):1343183
                          Entropy (8bit):5.5465018512062505
                          Encrypted:false
                          SSDEEP:
                          MD5:6B22E1E75067B2B392B9F285FD1DB48A
                          SHA1:53734FDF0BC10ABC1AAFDCCDEE0900D8508F856D
                          SHA-256:8A104CA0F2BAFE38D3D7443CE3262445B3DC0AE5D43AD31254160AA310D8B9CB
                          SHA-512:6E053BD875939FE1B2F9E4C3EEDF725255AB9748AB9C248A1AEADB6CED54AAAC1662362633A590FA2C3850434DA6E1123B6DFFA1FB1F464D62DEA5322AAD9170
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_edison_scl_invitation_signup-vflayLh51.js
                          Preview:define(["require","exports","react","./e_core_exception","./e_data_modules_stormcrow","./c_init_data_runtime","./e_edison","./c_apex-metrics_src_types","metaserver/static/js/modules/constants/viewer","./c_core_uri","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_api_v2_noauth_client","./c_core_i18n","./c_lib_util_index","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales","./c_init_data_edison","metaserver/static/js/langpack"],(function(e,t,n,i,a,o,r,s,l,c,d,u,p,m,_,g,h,f,v,E,b,S,y,w,T,C,I,O){"use strict";function N(e){if(e&&e.__esModule)return e;var t=Object.create(null);retu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                          Category:downloaded
                          Size (bytes):58272
                          Entropy (8bit):6.087497514749547
                          Encrypted:false
                          SSDEEP:
                          MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                          SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                          SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                          SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                          Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6506)
                          Category:downloaded
                          Size (bytes):6567
                          Entropy (8bit):5.1472234569759125
                          Encrypted:false
                          SSDEEP:
                          MD5:4A0F62C20280F479F751116AAF6FF004
                          SHA1:92E3963DEE944C49A5CF1F9BCC0E668D307CCABD
                          SHA-256:B16431F6654C40FDCD3D12717AB8E23CAC760678A5DB6063D3C3DA35316451F9
                          SHA-512:2FCB6FB852030D2369027C09F8EE4CEECA5754818BAC3C9D3ADFE4DA3D48076B67C5DADC138A0D937DC23C9987644674CE6B83E91A3024003E5E02412EBE59A1
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_ui-icon_line_upload-vflSg9iwg.js
                          Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.AddLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 4.5V19M19 11.75H4.5",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.ArrowUpLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M11.75 19V7m-6.5 5.25L11.75 6l6.5 6.25",stroke:"currentColor",strokeWidth:1.5,strokeMiterlimit:10,vectorEffect:"non-suserng-stroke"})),e.CopyLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M7 4.5V17h12.5V4.5H7Zm11 11H8.5V6H18v9.5Z",
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (519)
                          Category:downloaded
                          Size (bytes):584
                          Entropy (8bit):5.199901264020445
                          Encrypted:false
                          SSDEEP:
                          MD5:C2591593FFBD92E16276E86068DB913A
                          SHA1:E7B7B89E0FFB6C5E1CD91BB81AA418E1E9BD77D1
                          SHA-256:64CFD9646AFC31C4E5D1E3E6753194DCE4F385B017B1227DE2248730DE2DC0C0
                          SHA-512:AE5D5BC1C7002E7600197597DD9F97600DA5875A82128105C787AD83439B6F8D59F2272ED4E6D8127C5524A1BC714B0442CF3B87785A98B454326851476171F0
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_attribution_header-vflwlkVk_.js
                          Preview:define(["exports","./c_init_data_runtime"],(function(e,t){"use strict";e.getAttributionHeader=function(){if(!window.ensemble)return void 0!==t.getYapsProject()&&void 0!==t.getYapsDeployment()?`${t.getYapsProject()}:${t.getYapsDeployment()}`:void 0;const e=window.ensemble.getPageletInfoForExceptionReporting().filter((e=>void 0!==e.yaps_deployment&&void 0!==e.yaps_project));return 0!==e.length?e.sort(((e,t)=>e.pagelet_name<t.pagelet_name?-1:1)).map((e=>`${e.yaps_project}:${e.yaps_deployment}`)).join(";"):void 0}}));.//# sourceMappingURL=c_core_attribution_header.js-vflts_Mx9.map.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1563)
                          Category:downloaded
                          Size (bytes):1564
                          Entropy (8bit):4.765867310326991
                          Encrypted:false
                          SSDEEP:
                          MD5:7B08E15668E6293DED274A0E43734BD4
                          SHA1:84CC2086318F411FA109744A702B5B04271D7658
                          SHA-256:6A8AD86F86D2671FDF62C01740FDC191743F39E124EE7401857E238144329881
                          SHA-512:C5FE8390538C05BC59240D73C6813D7D16B63F1FDA3A1C4634FB987B26C9CCA160CF0AE3AB128F0C4CB02610FCC6F1653D4E3D23B2B565FEA28B9E3F95CED206
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/signup_signin/unified_susi-vflewjhVm.css
                          Preview:.unified-susi-na .dwg-button2--button-style-transparent.link-na{color:var(--dwg-theme__color__attention__text);text-decoration-color:var(--dwg-theme__color__attention__border)}.unified-susi-na .dwg-button2--button-style-transparent.link-na:hover{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.link-na>.dwg-text{font-size:14px;line-height:17px}.sig-wrapper--dwg-refresh{position:absolute}.back-button-na .dwg-button2__icon{rotate:180deg;transform-origin:center var(--dwg-spacing__unit--1_5, 12px)}.back-button-na.dwg-button2--button-style-transparent{color:#000;text-decoration-color:var(--dwg-theme__color__attention__border)}.back-button-na:hover.dwg-button2--button-style-transparent{text-decoration-color:var(--dwg-theme__color__attention__border--faint)}.back-button-na.dwg-button2:hover>.dwg-button2__icon.dwg-button2__icon--right,.back-button-na.dwg-button2:focus-visible>.dwg-button2__icon.dwg-button2__icon--right,.js-focus-visible .back-button-na.dwg-button2.focus-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):230
                          Entropy (8bit):5.002586826718898
                          Encrypted:false
                          SSDEEP:
                          MD5:A3A2554444A71B125FBF14F91125D2E7
                          SHA1:7212DDC0E5552AF5BF29C82351474F88A3C99CB8
                          SHA-256:C5D544593946BDB983EADD3A6BA179CBD317C5D98409C3DD00C1D19444FC44EB
                          SHA-512:8423B086B1A4EF8142CCA1F19301B19BD59B609778DB3AEF396D117FD35C9D05172E2B77FE5E1461630DF00F461BB3EF6D6A63AA3DC260A1F629884553D5A852
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_init_data_debug_panel-vflo6JVRE.js
                          Preview:define(["exports","./c_init_data_runtime"],(function(n,t){"use strict";n.getDebugPanelInfo=function(){const n=t.getInitData().debugPanelInfo;if(n)return n.clone()}}));.//# sourceMappingURL=c_init_data_debug_panel.js-vflvMPM0Z.map.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):818761
                          Entropy (8bit):4.5932073471324655
                          Encrypted:false
                          SSDEEP:
                          MD5:9399F55783480DB822CF654BA10EF050
                          SHA1:05890E089C22CBF65878D08E5D4F2B7125FD7FFD
                          SHA-256:A679E10D76F51E53F19137FEF3DD0D39973DD3CE4C693312C4D316E2059DA52C
                          SHA-512:4FA50F429C9C2519DBAAA22439D2D9D74461FD15D2C3257FDC130EC6B5885B909320614135A3D48F725E742DBE6B0859F90CD427B4AAF2E28CD8C1C7FAB3073E
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_zxcvbn_lib_main-vflk5n1V4.js
                          Preview:define(["exports","./e_core_exception"],(function(e,a){"use strict";function i(e,a){return a.forEach((function(a){a&&"string"!=typeof a&&!Array.isArray(a)&&Object.keys(a).forEach((function(i){if("default"!==i&&!(i in e)){var r=Object.getOwnPropertyDescriptor(a,i);Object.defineProperty(e,i,r.get?r:{enumerable:!0,get:function(){return a[i]}})}}))})),Object.freeze(e)}var r,n,s,o,t={passwords:"123456,password,12345678,qwerty,123456789,12345,1234,111111,1234567,dragon,123123,baseball,abc123,football,monkey,letmein,shadow,master,696969,mustang,666666,qwertyuiop,123321,1234567890,pussy,superman,654321,1qaz2wsx,7777777,fuckyou,qazwsx,jordan,123qwe,000000,killer,trustno1,hunter,harley,zxcvbnm,asdfgh,buster,batman,soccer,tigger,charlie,sunshine,iloveyou,fuckme,ranger,hockey,computer,starwars,asshole,pepper,klaster,112233,zxcvbn,freedom,princess,maggie,pass,ginger,11111111,131313,fuck,love,cheese,159753,summer,chelsea,dallas,biteme,matrix,yankees,6969,corvette,austin,access,thunder,merlin,secret,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3340)
                          Category:downloaded
                          Size (bytes):3390
                          Entropy (8bit):5.113706776164618
                          Encrypted:false
                          SSDEEP:
                          MD5:5CAC1B8E630592012A06C57BC024FB61
                          SHA1:4FEF991E81ABDFD3C9BDC989E4D60F53825B471E
                          SHA-256:DCF6334AAAFC247D674B0D49F55A8D47BE9F8FABBEEA83AD92D71C555894CBFE
                          SHA-512:BDD01945DE131D04A2FCA0E7FCFDF3F161E677609402FCF51C727CE63F22B5B71ACE7D2158FBF8AD94A724D2CE44A5C24F33B40956600A21E4832AC9A27E6EC6
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_uri-vflXKwbjm.js
                          Preview:define(["exports"],(function(t){"use strict";function e(t,e,r={}){if(t)return;const s=new Error(`Assertion Error: ${e}`),{tags:i=[],exc_extra:n=null}=r;throw s.assertOptions={tags:i.concat("module:exception","assert"),exc_extra:n},s.isAssertion=!0,s}const r=/^(?:([^:\/\\?#]+):)?(?:[\/\\]{2}([^\/\\?#]*))?([^?#]*)(?:\?([^#]*))?(?:[#](.*))?$/,s=/^[a-zA-Z][a-zA-Z0-9+.\-]*$/;class i{constructor(t={}){this.dict={},this.add(t)}static parseString(t){if(!t)return{};const e={};return t.split("&").forEach((t=>{if(""!==t){const r=t.split("="),s=i.decode(r[0]),n=i.decode(r.slice(1).join("="));if(e.hasOwnProperty(s)){const t=e[s];let r;r="string"==typeof t?[t]:void 0===t?[]:t,r.push(n),e[s]=r}else e[s]=n}})),e}add(t,e){if("string"==typeof t)e&&(Array.isArray(e)?this.dict[t]=e.map(String):this.dict[t]=String(e));else for(const e in t)if(t.hasOwnProperty(e)){const r=t[e];null!=r&&(Array.isArray(r)?this.dict[e]=r.map(String):this.dict[e]=String(r))}return this}remove(t){return delete this.dict[t],this}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (37813)
                          Category:downloaded
                          Size (bytes):37814
                          Entropy (8bit):4.834634937803195
                          Encrypted:false
                          SSDEEP:
                          MD5:E8610524A37C783C12736026210E54F8
                          SHA1:B771D988771F01270E63C1CCD89135A4D6FF8C47
                          SHA-256:CF24DA1C7EFC209200ADDA31BAF434A0A846BA41B7992273B9DC1B65E2C6BC0C
                          SHA-512:B88EDA80DE01DA5D5D619FD7B92C5C9C25B44C988482F99A8D4F5C28E0C43BF129582C8B2F439D5728969AFA15BE91951354EDFA7FDD12752B83F00ABC8D0A9A
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/upsell/prompt_pagelet-vfl6GEFJK.css
                          Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (21020)
                          Category:downloaded
                          Size (bytes):403934
                          Entropy (8bit):4.881003887450446
                          Encrypted:false
                          SSDEEP:
                          MD5:8C17286E4DD6DA4E2BB22FAD073B0111
                          SHA1:7691782263480837FA2084DF5A6205AC818E3B8A
                          SHA-256:65C9ACEFE5A311F07615CE0B32146665B4BC33833B4D37A5064046212E19133E
                          SHA-512:039403E1CB96F6DAA7218899D1B62846F05B4E7D8ACA1D27485364BA3C79ED67349583D9E3C59FFD2F4EEA5933AD392BF8B01E0997E2D90F9205E153EEDE6119
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/typescript/component_libraries/dwg-components/src/index.web-vfljBcobk.css
                          Preview:./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-box/index.web.css */..dwg-box{-webkit-tap-highlight-color:transparent;box-sizing:border-box}./* -- typescript/component_libraries/dwg-components/src/atoms/dwg-flex-grid/index.web.css */..dwg-flex-grid{--dwg-flex-grid__columns:var(--dwg-flex-grid__columns--mobile);width:100%}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(--dwg-flex-grid__col-span--mobile,1);--dwg-flex-grid__col-pad-left:var(--dwg-flex-grid__col-pad-left--mobile,0);--dwg-flex-grid__col-pad-right:var(--dwg-flex-grid__col-pad-right--mobile,0)}@media (min-width:480px){.dwg-flex-grid{--dwg-flex-grid__columns:var(. --dwg-flex-grid__columns--mobile-lg,var(--dwg-flex-grid__columns--mobile). )}.dwg-flex-grid__cell{--dwg-flex-grid__col-span:var(. --dwg-flex-grid__col-span--mobile-lg,var(--dwg-flex-grid__col-span--mobile). );--dwg-flex-grid__col-pad-left:var(. --dwg-flex-grid__col-pad-left--mobile-lg,var(--dwg-flex
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):48
                          Entropy (8bit):4.085500657991218
                          Encrypted:false
                          SSDEEP:
                          MD5:513F1D1684F5F5F96983E4AFDE6A12A9
                          SHA1:9EE5B819E26671328A7B58526C7B5885EE053F1E
                          SHA-256:BFC7DC4C0C556175F63B2D19A5BDB021D04A3160EEBFD0DAD90E4B3F019A6C5B
                          SHA-512:493FCC0FC9704AB975C3576F2C8C2DD797E46CD6B8FC1CAC795D2BD3C8E9E879C67B9D5D9D4B790FB2061CC19EDDC6C36DDBDEE75DCAE46F3C18D48A53177A00
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnkgLBxhQ1aVhIFDcy-BCUSBQ0Vg6i3?alt=proto
                          Preview:CiIKEw3MvgQlGgQICRgBGgQIVhgCIAEKCw0Vg6i3GgQISxgC
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4143)
                          Category:downloaded
                          Size (bytes):4204
                          Entropy (8bit):5.491716080158686
                          Encrypted:false
                          SSDEEP:
                          MD5:6D7F12ED56D5FAFDFB141EAAF437F237
                          SHA1:CC722F807C215B6B90A005A8405E0C18E63564C7
                          SHA-256:229FF7E74BF376A04E7DAE2B3A8A6DA04DF25A07D5B0300FCEFDA8FC821F8FF9
                          SHA-512:907D9341F35E32F702EB22666E9092EBE9474ED312AA2741D92C8F9E69BFCBC22C53064710D071B31B6A1B6AE9CF7592545CE70F005D90199EB633D82DA1E3F0
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_rfc4648_lib_rfc4648-vflbX8S7V.js
                          Preview:define(["exports"],(function(t){"use strict";const e=function(t,e){if(!t)throw new Error(e)},n=/^([0-9]{1,3}\.){3}[0-9]{1,3}$/,o=function(t){if(t.match(n))return[t];const e=t.split("."),o=[];for(let t=0;t<e.length;t++)o.push(e.slice(t).join("."));return o},r=function(t){const e=t.split("/"),n=[];for(let t=0;t<e.length;t++){const o=e.slice(0,e.length-t).join("/");""!==o&&n.push(o),n.push(o+"/")}return n},i=["=",";"],s=function(t,n,o=!1){e("string"==typeof t,`${n} must be a string, but was ${typeof t}`),e(o||t.length>0,`${n} must not be empty`),e(!function(t){if(null==t)return!1;for(const e of i)if(-1!==t.indexOf(e))return!0;return!1}(t),`${n} contains illegal characters`)},a=t=>s(t,"Cookie name",!1),c=t=>{return n=t,o="Cookie max age",void e(!isNaN(Number(n)),`${o} must be numeric, but was ${n}`);var n,o},u=function(t,e,n={}){var o,r;a(t),(t=>{s(t,"Cookie value",!0)})(e),n.maxAge&&c(n.maxAge),n.domain&&(o=n.domain,s(o,"Cookie domain",!1)),n.path&&(r=n.path,s(r,"Cookie path",!1));const i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (304)
                          Category:downloaded
                          Size (bytes):305
                          Entropy (8bit):4.931439734894977
                          Encrypted:false
                          SSDEEP:
                          MD5:4E2CC091FAC48A36F2EB401FA6ECE06B
                          SHA1:AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44
                          SHA-256:EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D
                          SHA-512:B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css
                          Preview:.fingerprintjsComponent{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%;visibility:hidden}.fingerprintjsDiv{margin-left:auto;margin-right:auto;visibility:hidden}body #one-tap-fpjs-container~iframe[src='about:blank'][style*='visibility: hidden']{top:-100% !important;left:-100% !important}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (729)
                          Category:downloaded
                          Size (bytes):786
                          Entropy (8bit):5.167258852207224
                          Encrypted:false
                          SSDEEP:
                          MD5:75ED595D4A569CF9073CD6EEE308B3B3
                          SHA1:13F9416A70CEEA9033A496A6AA5B922B72A6FBE2
                          SHA-256:34BA9C679427ACA43C1321759FAE0373E54B68661E8D12FB59BDB1F3D93ED1E8
                          SHA-512:7860705ED80A784187CB3303CF06C3FD597121A73C751CAB9059C2E834D0EB689C25018F668C8C5EF11F74C50E29B1D795F92F18E58ECEB697C2B225BC362DA3
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_checkbox.module.out-vflde1ZXU.css
                          Preview:._susi-checkbox_1lyd3_3{align-items:center;display:flex}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8{border-radius:3px;box-sizing:border-box;display:inline-block;line-height:normal;margin:2px 0 5px;max-width:230px;min-height:34px;padding:25px 0 10px}._susi-checkbox_1lyd3_3._two-factor-checkbox_1lyd3_8 input{cursor:pointer;height:14px;margin:0;padding:0;vertical-align:middle;width:14px}._label_1lyd3_28{font-size:12px;line-height:16px;padding-top:1px}._label_1lyd3_28,._label_1lyd3_28._login_1lyd3_37{font-family:var(--__dwgAtlasGroteskStack);font-weight:400;margin-left:var(--dwg-spacing__unit--1)}._label_1lyd3_28._login_1lyd3_37{font-size:16px;line-height:20px}._icon-container_1lyd3_45{display:flex;margin-left:4px}./*# sourceMappingURL=auth_checkbox.module.out.css.map */
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):160
                          Entropy (8bit):5.038924068526502
                          Encrypted:false
                          SSDEEP:
                          MD5:00E3748EF6EF9B75F69F6AC20471BC85
                          SHA1:713BD618ADFC43F6EC695CFE3788D19708666FB1
                          SHA-256:5E49FEF385C5BDA41E5FD72F0D0FB2E76722A5C156CAC7AFDBDCD9C6B9B9648A
                          SHA-512:0FED16F611FBF747CF393BC51D656527BFE0D313A6A77AD7A8E98F9FEBF147041D52F2D74DE542B222F3ECC02C97EC11839EA63366654ED2816B7726A0F63715
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/susi.module.out-vflAON0jv.css
                          Preview:._susi-form-container_vmoxa_1{position:relative;text-align:left;width:100%}._current-form_vmoxa_7{display:block}./*# sourceMappingURL=susi.module.out.css.map */
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2051)
                          Category:downloaded
                          Size (bytes):2110
                          Entropy (8bit):5.045839121437345
                          Encrypted:false
                          SSDEEP:
                          MD5:72F9A26C26C1A681AD75A7E270550788
                          SHA1:5579A02442ADFE9980A87BF495B18260927CD146
                          SHA-256:F4024DCE9F70735047ADC3A8CF7E8AC9FD2E1D4BFF6ABFC4158A1810EDFCE45F
                          SHA-512:0CFAF5CBD337D6D04A6D6AB1B2E86F943A93CC835B20C0DE00A309D69EDD9E6828470D6DA2D8E263A8FADEF6E58C4AD679D88062184A09D4F190CD19427EFB55
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/inputs/auth_text_field.module.out-vflcvmibC.css
                          Preview:._susi-auth-field_4srl7_4{display:flex;flex-direction:column;font-family:var(--__dwgAtlasGroteskStack);line-height:normal;margin-bottom:var(--dwg-spacing__unit--2);text-align:left;width:100%}._susi-auth-field_4srl7_4._login_4srl7_14{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._show-password-button_4srl7_18{bottom:12px;display:flex;position:absolute;right:22px;width:24px}._show-password-button_4srl7_18 ._show-password-icon_4srl7_26{color:var(--color__standard__text)}._password-capslock-warning_4srl7_30{bottom:7px;padding:var(--dwg-spacing__unit--1,8px);position:absolute;right:20px;visibility:hidden}._password-capslock-warning-register_4srl7_38{right:42px}._password-capslock-warning--visible_4srl7_42{visibility:visible}._password-capslock-warning-icon_4srl7_46{width:10px}._field-input-wrapper_4srl7_50{margin-bottom:0;position:relative}._field-input-password_4srl7_55:not(:focus)~._password-capslock-warning_4srl7_30{visibility:hidden}._field-input_4srl7_50{border-color:var(--color__st
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48444)
                          Category:downloaded
                          Size (bytes):48500
                          Entropy (8bit):5.263793210677365
                          Encrypted:false
                          SSDEEP:
                          MD5:B0CB4EB39E4448E0DF5CB9CD77446747
                          SHA1:EBAAD7C112E616BE9A68546743D37A1AB194581F
                          SHA-256:8AC43D72889B09A2D77AE610827BD1CF29B8C19B9B391ADE54985509A9E507F9
                          SHA-512:526D356D2652B5AD4587010A6365B66D9657C6E05E21DC4FAFA6A62840BB5B61C64FB954C0291E6A6377D74F1BBA69EC1C9E0CC9DC279A3009ED1267D5763B7D
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_src_sink_index-vflsMtOs5.js
                          Preview:define(["require","exports","./c_init_data_runtime","./c_apex-metrics_src_types","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be from 00
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (29772)
                          Category:downloaded
                          Size (bytes):29820
                          Entropy (8bit):5.199389658161966
                          Encrypted:false
                          SSDEEP:
                          MD5:2DFBF4ADE2F8556B66D8A499DD045F92
                          SHA1:E86CCF95217E71782EA8A220D673027E62EA0005
                          SHA-256:F11029681200BB7AC00092CD68FDF8D97AA51D84E63A03C8F1E6A52FF2F6BEED
                          SHA-512:8FF9B79495431CE4B98ECEC76BA4CA567BB0BD00864C0357DD38793840583B7B5F2E5B93FA581F01A868169266C200E44A1272B8F72B989DCA0EE42B9B4D884F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_edison-vflLfv0re.js
                          Preview:define(["require","exports","./c_init_data_runtime","./c_lib_util_index","./c_apex-metrics_src_types","./c_init_data_edison","./c_core_uri","./e_core_exception"],(function(e,t,r,n,s,i,o,a){"use strict";const d=["edison:preloadCss","js:requireCssWithComponent","js:require_css","loadCssWithCache","ensemble","CssEntryPoint","css-modules"],c=["css-modules"];function l(e,t,r){if(r[t].length>0){if(c.includes(t)){const n=r[t];for(let t=0;t<n.length;t++){const{elem:r,path:s}=n[t];if(s>e.path)return[r,t]}}return[r[t][r[t].length-1].elem.nextElementSibling,null]}const n=d.indexOf(t);for(let e=n-1;e>=0;e--){const t=r[d[e]]||[];if(t.length>0)return[t[t.length-1].elem.nextElementSibling,null]}for(let e=n+1;e<d.length;e++){const t=r[d[e]]||[];if(t.length>0)return[t[0].elem,null]}return[null,null]}function u(e,t,r,n,s){e.elem.setAttribute("data-loader",t),e.elem instanceof HTMLStyleElement&&e.elem.setAttribute("path",e.path);let i=null,o=null;if(!s){if(c.includes(t)&&function(e,t,r){if(r.hasOwnProper
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):639
                          Entropy (8bit):5.239448849095377
                          Encrypted:false
                          SSDEEP:
                          MD5:98070F1CF7C37AF35E411C1EAE73D5C3
                          SHA1:652F4EC37768D55F02BA12617D3058E3A3436761
                          SHA-256:2DD3B640A7C87526BB0B29205D1FD3253AA5B779BDCCBF8A6F4C082FE909BE90
                          SHA-512:849B96385E40A08420CB2337673EC3F07AB828D5ED8F7856BC17C6E0BA1A2B8ECC9BA9CA16606930F02BC4B23E364DC832296C12FE3DB69EBB8948B975245A33
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/content-icons-vflmAcPHP.css
                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-content-icons@4.6.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-ContentIcon{box-sizing:border-box}.dig-ContentIcon--overSubtle{--dig-color__fileicon__container:var(--dig-color__background__base)}.dig-ContentIcon--hasNoBackground{--dig-color__fileicon__container:transparent;--dig-color__fileicon__shadow:transparent}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3111)
                          Category:downloaded
                          Size (bytes):221756
                          Entropy (8bit):5.532297678761706
                          Encrypted:false
                          SSDEEP:
                          MD5:F5541B0A7EEB0229008CF96B9E4A3134
                          SHA1:E7738EFDA87F5123132E2F3DC30F9A366C2DC463
                          SHA-256:B8F6A5BE548449D00DCF973AC2BEA64FAA0AB94B080AB1240098DE56BC57FD3D
                          SHA-512:9EF91D521C046C4B9B0BC459B566C7C7865220B5DA8664CD4899725B324CE6BDFCC22364AE0C6ADF68C440BB931C0AE0ABCF60CB8B4C31AD0494BF668C2F5D8E
                          Malicious:false
                          Reputation:unknown
                          URL:https://accounts.google.com/gsi/client
                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xe0a4800, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):661
                          Entropy (8bit):5.111060973728584
                          Encrypted:false
                          SSDEEP:
                          MD5:069657210BAFE54BF738CE8489298BED
                          SHA1:ACD814731DB697E444A3AEA6B636DC608FB17E89
                          SHA-256:1860B01D5A60C2E661647C79123AD74DC04E7BDBC3CE1C5463AB7469ADA4EC89
                          SHA-512:159A0D46163FC6D58A55B120F50B8624A81973FEE42D8312E16AD5134A9EC543305A851B01AD9617FB62E54DE7809448E6F5A85094D584E35577320D891F726E
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflBpZXIQ.css
                          Preview:@import url('./components-vflTTJmH0.css');./* This loads **after** `components.css` because it contains all the legacy color tokens */.@import url('./legacy-token-migration-vfl1sMmEL.css');.@import url('./logos-vfloXgssw.css');.@import url('./icons-vflOwuzMT.css');.@import url('./foundations-tokens-vfllzZrU5.css');.@import url('./foundations-components-vflbAEXR0.css');.@import url('./content-icons-vflmAcPHP.css');./* For any images that are circle cropped, scale them up a bit so that they're still cropped as a squircle */..dig-Avatar-image--modern[src*='circle_crop=1'],..dig-Avatar-image--modern[srcset*='circle_crop=1'] {. transform: scale(1.075);.}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3359)
                          Category:downloaded
                          Size (bytes):3409
                          Entropy (8bit):5.114472584555054
                          Encrypted:false
                          SSDEEP:
                          MD5:832EB961DF66F2CD3D56E1149C977626
                          SHA1:35673D068E058248F05703FA111E6263B4F9DD5F
                          SHA-256:F2C597F2E23E980916688CF060329FA7897B383DF61637ADD4774227E544D9AD
                          SHA-512:5A743786A1BA61D9961E6AEC7AEAE70C19D37C419C8F3CADCE92E381771C2AE9353F76AD77844EC668B7673DB9FF09A906C47F7485EB0F37D159EBF0A87C98D1
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_core_uri-vflgy65Yd.js
                          Preview:define(["exports"],(function(t){"use strict";function e(t,e,r={}){if(t)return;const s=new Error(`Assertion Error: ${e}`),{tags:i=[],exc_extra:n=null}=r;throw s.assertOptions={tags:i.concat("module:exception","assert"),exc_extra:n},s.isAssertion=!0,s}const r=/^(?:([^:\/\\?#]+):)?(?:[\/\\]{2}([^\/\\?#]*))?([^?#]*)(?:\?([^#]*))?(?:[#](.*))?$/,s=/^[a-zA-Z][a-zA-Z0-9+.\-]*$/;class i{constructor(t={}){this.dict={},this.add(t)}static parseString(t){if(!t)return{};const e={};return t.split("&").forEach((t=>{if(""!==t){const r=t.split("="),s=i.decode(r[0]),n=i.decode(r.slice(1).join("="));if(e.hasOwnProperty(s)){const t=e[s];let r;r="string"==typeof t?[t]:void 0===t?[]:t,r.push(n),e[s]=r}else e[s]=n}})),e}add(t,e){if("string"==typeof t)e&&(Array.isArray(e)?this.dict[t]=e.map(String):this.dict[t]=String(e));else for(const e in t)if(t.hasOwnProperty(e)){const r=t[e];null!=r&&(Array.isArray(r)?this.dict[e]=r.map(String):this.dict[e]=String(r))}return this}remove(t){return delete this.dict[t],this}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2545)
                          Category:downloaded
                          Size (bytes):2617
                          Entropy (8bit):5.143148546211007
                          Encrypted:false
                          SSDEEP:
                          MD5:624A58ABBC56BF186A2B9B4806F81D38
                          SHA1:65788803744A0BF0370CC62E86DE93EAB936F4DC
                          SHA-256:7DC049F26BC9718B320BF581588EDD1EE0AE42B9778A57D4D7981E0D417C9D93
                          SHA-512:16E5DC53932220C72A707FCD11D3AE381D740D70DFB20FC09E8D450A4AB1068E3EA3C3601CDF38CB44DD37F10B4D4FB6CBF8A82D06B5605EBDC06ADE3C55EC1F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_components_dwg-tooltip_control-vflYkpYq7.js
                          Preview:define(["exports","react","./e_edison_scl_invitation_signup","./e_core_exception","./e_data_modules_stormcrow","./c_init_data_runtime","./c_init_data_edison","./c_core_uri","./e_edison","./c_lib_util_index","./c_apex-metrics_src_types","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,o,n,r,a,i,s,c,l,d,_,u,m,p,f,g,v,w,x,h,y,D,j,N,R,b,C){"use strict";function E(e){return e&&e.__esModule?e:{default
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):9312
                          Entropy (8bit):4.937003383694957
                          Encrypted:false
                          SSDEEP:
                          MD5:46CAC945E491B87E2835B2D5E8EC8804
                          SHA1:2D072C5E3A12ABD4733DD429709C8DBCB5D3D50B
                          SHA-256:5A2D87CA902230E9900DF89430987C8F17B22FF184820DD40C8C6FBE777A5FC1
                          SHA-512:E30B985F18B6ED70B6B2F50691AB5698412FE4F67D1297F2582D6445DF65971DBC35758C122F9780D8D6306F5AC6B543E82AB2ED24CEF68E94D8178112F7BE9E
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/ccpa_iframe/ccpa_iframe-vflRsrJRe.css
                          Preview:html,.html.maestro {. display: inline;. background-color: transparent !important;.}..body {. background-color: transparent !important;.}..:root {. /* Colors */. --color__theme__link: #0061ff;. --color_primary--light: #0061fe;. --color_primary--dark: #0057e5;. --color_graphite: #1e1919;. --color_graphite--darker: #312a25;. --color_coconut: #f7f5f2;. --color__utility__focusring: #428bff;. --color__disabled__background: #bfbfbf;. --color__opacity--darken1: #f3f0eb;. --color__opacity--darken2: #e4ddd3;. --color__faint__text: rgba(82, 74, 62, 0.78);. --color__alert__background: rgba(155, 0, 50, 0.1);.. /* Animation Speeds */. --motion__time--fastest: 100ms;. --motion__time--faster: 200ms;. --motion__time--slow: 600ms;.. /* Fonts */. --type__body--fontfamily: 'Atlas Grotesk Web', 'Atlas Grotesk', 'AtlasGrotesk', -apple-system,. 'BlinkMacSystemFont', 'Segoe UI', 'Helvetica Neue', 'Helvetica', 'Arial', sans-serif,.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1350)
                          Category:downloaded
                          Size (bytes):1416
                          Entropy (8bit):5.024557423188459
                          Encrypted:false
                          SSDEEP:
                          MD5:71B10E35A1DED1CF38DF46D710F2BA23
                          SHA1:D1BCCE83DEFBE2BB2333FB40EE3873C799EEE8E8
                          SHA-256:C6DE54373F4DE3FD28933ACD6DAB4DEE40440777F53F0BECBECB4FC907CD5C3A
                          SHA-512:E82F80BA28A6C65E2ED54B495CE650D81C203A5B417444333083160741E8658EA1E93688C99E0EB97CE9814C841840704B58D25C6D5849409BC5D089E38A58EB
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_edison_edison_react_page-vflcbEONa.js
                          Preview:define(["require","exports","react","react-dom","./e_edison","./c_init_data_runtime","./c_init_data_debug_panel","./c_lib_util_index","./c_apex-metrics_src_types","./c_init_data_edison","./c_core_uri","./e_core_exception"],(function(e,t,o,n,r,d,c,i,a,l,u,s){"use strict";function _(e){return e&&e.__esModule?e:{default:e}}var m=_(o),f=_(n);t.render=function(t,o=!1,n="",i=!1){if(!t.RootComponent){const e=c.getDebugPanelInfo();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let a={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);a={encodedProto:e}}const l=i?m.default.createElement(m.default.StrictMode,null,m.default.createElement(t.RootComponent,a)):m.default.createElement(t.RootComponent,a),u="root";let s=document.getElementById(u);null===s&&(s=document.createElement("div"),s.id=u,document.body.appendChild(s));const _=r.Edison.getMetrics();_.recordRenderStarted(),m.default.version.startsWi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48361)
                          Category:downloaded
                          Size (bytes):48417
                          Entropy (8bit):5.263449953905808
                          Encrypted:false
                          SSDEEP:
                          MD5:13D8A3134422642EAB2F3A6FF8E0831A
                          SHA1:3F621A8DF56865B0FDEE810ECFB42D33FFDD6741
                          SHA-256:5A85704777E3B72D7E4EE0FABAC5DCB4783DEF0972445D3EC891EE8B3CBB16B0
                          SHA-512:EE32DDEA64C41D254BC5D9FFDBB298F3D870CCEA266E4CD02AF4D08C8BDF94DBA6F011EC94DB57AD63FEFEA7FCEE19866E30B36AA97525BBC911B7845226F9E3
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_src_sink_index-vflE9ijE0.js
                          Preview:define(["require","exports","./c_init_data_runtime","./c_browser_browser_detection","./e_core_exception"],(function(e,t,n,s,i){"use strict";class r extends n.Message{constructor(e){super(),this.seconds=n.protoInt64.zero,this.nanos=0,n.proto3.util.initPartial(e,this)}fromJson(e,t){if("string"!=typeof e)throw new Error(`cannot decode google.protobuf.Timestamp from JSON: ${n.proto3.json.debug(e)}`);const s=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!s)throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");const i=Date.parse(s[1]+"-"+s[2]+"-"+s[3]+"T"+s[4]+":"+s[5]+":"+s[6]+(s[8]?s[8]:"Z"));if(Number.isNaN(i))throw new Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");if(i<Date.parse("0001-01-01T00:00:00Z")||i>Date.parse("9999-12-31T23:59:59Z"))throw new Error("cannot decode message google.protobuf.Timestamp from JSON: must be from
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):329
                          Entropy (8bit):4.803892331888595
                          Encrypted:false
                          SSDEEP:
                          MD5:E0505D16C77C48944076811695A40E45
                          SHA1:940C7C92448C365340D4AAD0555F6F6618336C15
                          SHA-256:390E54A95FB0E6B4A57F9A85F533C2949E6B27CE639EA9CFA8DF9B98E3DE86CC
                          SHA-512:0714A67547C60E8E57E2E662F12D0F8FA9F58BE70EDA0405385B5E72A6A2AFD12EB09D26C1A9CF7ADA3426E7EFCEF9A89B6CAAF3676FBA8071FC5AADEC16E39F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_edison_init_edison_page-vfl4FBdFs.js
                          Preview:define(["exports","./c_init_data_runtime","./e_edison","./e_core_exception","./c_lib_util_index","./c_apex-metrics_src_types","./c_init_data_edison","./c_core_uri"],(function(i,e,_,t,n,c,o,r){"use strict";i.initPage=_.initPage,i.initialize_module=_.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):332
                          Entropy (8bit):4.789872769756759
                          Encrypted:false
                          SSDEEP:
                          MD5:AED4EF043E73BEE3E3378D104FBEB292
                          SHA1:10647F1B5329C90B9E4E0A1D44F2E5EB1F3CD6CD
                          SHA-256:E099369BEE76C1215C10E6B980AB68C6F285568DC35C75BE3BD9A653BEB72466
                          SHA-512:191E77F9D71AC744839F2F42FFC6B7EAA92737A738964A746B5B9836FAE9212FB2D09EE067207B76E4E54CA298D67F393D177BFA75532F5BB0E56BAB1DCE41CD
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_init_edison_page-vflrtTvBD.js
                          Preview:define(["exports","./c_init_data_runtime","./e_edison","./e_core_exception","./c_lib_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri"],(function(i,e,_,t,n,o,c,r){"use strict";i.initPage=_.initPage,i.initialize_module=_.initFromDws}));.//# sourceMappingURL=e_edison_init_edison_page.js-vfl51Wdck.map.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (605)
                          Category:downloaded
                          Size (bytes):120585
                          Entropy (8bit):5.370923647345209
                          Encrypted:false
                          SSDEEP:
                          MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                          SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                          SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                          SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/react-dom-vflI7_n6Z.js
                          Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9586)
                          Category:downloaded
                          Size (bytes):9587
                          Entropy (8bit):5.076530007287422
                          Encrypted:false
                          SSDEEP:
                          MD5:53A288476541A8A0E790FC62E77B6FB9
                          SHA1:FFB02CE6E09E61EB494BDE86E21A225F01C58EDA
                          SHA-256:FB41B7F75A350B961521693271414222486CB98B099D0D68DFF83765F412CA94
                          SHA-512:D23D810D2B69F86A3CB082128E405768BFBB8436E67650729072FD33D5B18DB6CAA76FC2E2B50422F83ACBFF273CD807C3274ABEE222AE2D6A0E03581D3E2D31
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_sharp_grotesk-vflU6KIR2.css
                          Preview:@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIBQIXn.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflIUABa0.woff2") format("woff2"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflyOWHzZ.woff") format("woff"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook11-vflzrCLFX.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'SharpGroteskSuperCondensed';font-display:swap;src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot");src:url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-vflVqGBL6.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBMedium11-v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (54939)
                          Category:downloaded
                          Size (bytes):55320
                          Entropy (8bit):4.946030865053529
                          Encrypted:false
                          SSDEEP:
                          MD5:BE46E7384B16280D2A080395AE35A8E6
                          SHA1:72EB29B5FD98BAEBA883A827AC6FA487CA6DC9E1
                          SHA-256:A6E41B478743E79C6745B1BAD67932358D43BC911B34519C21D984B4213C2D7F
                          SHA-512:6AFCCA247DC7AB0683ECA0190C7F4997D01069CE837FE7139D30E5C020ED69ECAD2D957D3B908BACFF8AFA49CEB904167B1FBDFD1E3C358A8DF3B42CE5F21156
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflvkbnOE.css
                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-components@19.19.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--scheme__color:light;--scheme__inverse__color:dark;--spacing__base_unit:8px;--spacing__unit--0_5:4px;--spacing__unit--1:8px;--spacing__unit--1_5:12px;--spacing__unit--2:16px;--spacing__unit--2_5:20px;--spacing__unit--3:24px;--spacing__unit--4:32px;--spacing__unit--5:40px;--boxshadow__elevation1:0px 8px 32px rgba(30,25,25,.03),0px 8px 16px rgba(30,25,25,.03),0px 4px 8px rgba(30,25,25,.03),0px 2px 4px rgba(30,25,25,.03),0px 1px 2px rgba(30,25,25,.03);--boxshadow__elevation2:0px 16px 80px rgba(30,25,25,.03),0px 32px 48px rgba(30,25,25,.03),0px 16px 32px rgba(30,25,25,.03),0px 8px 24px rgba(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2962)
                          Category:downloaded
                          Size (bytes):2963
                          Entropy (8bit):5.059442814486228
                          Encrypted:false
                          SSDEEP:
                          MD5:4D8313A7B6900F61AE9BFE51DDF4F67B
                          SHA1:8B528784DBBE02C32F5F844953563C9B30178600
                          SHA-256:BFF7C9A7A1D2C6B47613859610EBA689A43C53189917DB1E81B5826B21B6C957
                          SHA-512:9376D23F37B26C95A8DE19B1B104935C521DEE10328629A7B82CAA0FA524C7079DBB9687AA5C270D348FE64DA414C22F8E72DADC23C2FEC9427EB72598DA8263
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflTYMTp7.css
                          Preview:body,input,textarea,select,button,.normal{font-family:"Open Sans","lucida grande","Segoe UI",arial,verdana,"lucida sans unicode",tahoma,sans-serif;font-size:13px;color:var(--dig-color__text__base, #000);font-weight:normal}.maestro body:not(.dig-Button),.maestro input:not(.dig-Button),.maestro textarea:not(.dig-Button),.maestro select:not(.dig-Button),.maestro button:not(.dig-Button),.maestro .normal:not(.dig-Button){font-family:AtlasGrotesk,sans-serif}body{background-color:var(--dig-color__background__base, #fff);min-height:100%;margin:0;padding:0}a,a *{cursor:pointer;outline:none}a{color:var(--dig-color__primary__base, #0061ff);text-decoration:none}a:focus{text-decoration:underline}a img{border:0}p,h1,h2,h3,h4,h5{margin:0 0 1em 0;line-height:1.6em}h1{font-size:18pt;font-weight:normal;margin:10px 0}h2{padding-top:3px;padding-bottom:10px;margin-bottom:4px;font-size:10pt}h3{padding:0;margin:0;font-size:10pt}h4{margin:0 0 0.5em 0;font-weight:bold;font-size:14px}h5{margin:0 0 0.5em 0;font-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12986)
                          Category:downloaded
                          Size (bytes):13048
                          Entropy (8bit):5.230415418020186
                          Encrypted:false
                          SSDEEP:
                          MD5:DBAD3434ECE4FB0850279562C33493BC
                          SHA1:CA6F83838D22F0C2E43685D9827A1DC0087C9C24
                          SHA-256:66056CA52A46B369A05901B43415B703458E8408D0B3FAFC51621FAFFF97170E
                          SHA-512:904F2E130F11EB46EB9C77A2D745EEB5F4FC8E03D2D54ECEFC04B0198DFC0D7A6C53C101917E8A7CFB0C9D57D085FEFD669B76C189FF7178DA53B09442EA53A9
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_api_v2_noauth_client-vfl2600NO.js
                          Preview:define(["exports","./c_init_data_runtime","./c_lib_util_index","./c_core_attribution_header","./c_csrf","./c_core_uri"],(function(e,t,s,o,n,r){"use strict";var i,a,d;e.ApiV2HeaderNames=void 0,(i=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",i.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",i.DropboxPathRoot="X-Dropbox-Path-Root",i.DropboxUid="X-Dropbox-Uid",i.DropboxTeamId="X-Dropbox-Teamid",i.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",i.CsrfToken="X-CSRF-Token",i.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(a||(a={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOfAction=2]="OnBehalfOfAction"}(d||(d={}));class p extends Error{static parseResponse(e,t,s,o=null){let n="";null==o&&(o=e in u?u[e]:e>=500?c:p);const r={raw:{status:e,responseBody:s},summary:null,error:{},headers:t};tr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):407962
                          Entropy (8bit):4.9489712150429
                          Encrypted:false
                          SSDEEP:
                          MD5:8BF45A086AD2882D7BFCFC83044DE8F5
                          SHA1:CA84226913162AD5A69293FDE5DD697CE5F4A3CC
                          SHA-256:F1CD4A1AFD77CA54BD4783DDB0B85507775FAB81B7BD957842BED9CBF22FAAF4
                          SHA-512:1E8CD8BD002B3171BCA25B3B83E211E8C9EB0D5E25A39D3EF065B38895D9E7BAA6D6563348BBB5087235D18A44EE18657ACCA706EAAD43B09F894AA0E8CA8AFD
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_mjs_assets_index-vfli_RaCG.js
                          Preview:define(["exports","react","./e_edison_scl_invitation_signup","./c_strings_trademark","./c_ui-icon_line_upload","./c_ui-icon_line_upgrade"],(function(e,l,t,n,c,o){"use strict";function r(e){if(e&&e.__esModule)return e;var l=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(l,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})}})),l.default=e,Object.freeze(l)}var a=r(l);var v=Object.freeze({__proto__:null,AccountsPictogram:e=>a.createElement("svg",{viewBox:"0 0 64 64",fill:"none",...e},a.createElement("path",{d:"M48 42a6.978 6.978 0 0 0-2.67.5l-3.214-3.214A13.252 13.252 0 0 0 44 32c.09-2.56-.565-5.092-1.884-7.288L45.33 21.5c.849.34 1.756.51 2.67.5 3.7 0 6-2.3 6-6s-2.3-6-6-6-6 2.3-6 6c-.01.914.16 1.821.5 2.67l-3.214 3.214A13.252 13.252 0 0 0 32 20c-2.56-.09-5.092.565-7.288 1.884L21.5 18.67c.34-.849.51-1.756.5-2.67 0-3.7-2.3-6-6-6s-6 2.3-6 6 2.3 6 6 6a6.98 6.98 0 0 0 2.67-.5l3.214 3.214A13
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 58239, version 0.0
                          Category:downloaded
                          Size (bytes):58239
                          Entropy (8bit):7.987567220825239
                          Encrypted:false
                          SSDEEP:
                          MD5:83BB5AE3E28AFB23B4ED2EF74C272312
                          SHA1:C79EC10C6AB82271C588B59A0DD26DC57DE54843
                          SHA-256:B1F18FD551241D3EFD5B9D114317F1D52C0C19677D3ECE876CE75249A1E067A6
                          SHA-512:A804C81646BC9E204164342CC27A9A426BB3F65FB270DCCD08C5D79C74A84224D3BF0F4E1F3ADE1CFC60462425EB8735B489D3D4550A0921DDB44F590A2FEFE1
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vflg7ta4-.woff
                          Preview:wOFF...............D........................GPOS...h..0......;.GSUB...p........u._.LTSH...T...).....^'"OS/2.......M...`^.kfcmap..3....Z...\...cvt ..7............Yfpgm..5........a.B..gasp...\............glyf..;...b.... ]...hdmx......- ..`....head.......6...6....hhea.......!...$.+..hmtx...`........R.ovloca..7...........pmaxp....... ... ....name...\...,...gg...post...........|M..rprep..6........5B.e........B...0_.<...........a.......]c.;.,................x.c`d``...........5.A...2`...s.............d...i....................x.c`f.a....................2.1<d@....g.__.....L.:.]....3\Q``...c.g.....x.F......x.U[hTW.]{.I.XP.dFS'...d..q...2.i.i..D....RRb.T..(..~|....C"...J...?..U...P..~.:]{..v2...:..s.>g...c.OfOB.#.....FA.....Cz..X"7..1l.}."......<^./.#_".Cx....LG...-X.......c..x.x..GK...z.mz.....cX/.C|....!.c.Np~3.%8.t.......M.WOb.>..A[.e.......m......^...g.....}.eM K.j.k.0W.q..e.c@..4.q...W\.y...e.F.....e...n@.!..F...}.].^e.&i....s.s..x.......q?.m.n@.....@.....J.P3A
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):328
                          Entropy (8bit):5.178181784680973
                          Encrypted:false
                          SSDEEP:
                          MD5:FC60AD01769EDF0D5971E4EC374173DA
                          SHA1:51AFD215A146CFF839D36EFB42CCC887C8217A5E
                          SHA-256:B8587D983EFAEEBA5B477D57A8BA7FC180471E03BA3ABA4F9B2C2588413CE57F
                          SHA-512:4F47D80FF067623663B391B4C3D22F2082007DBA8FA21A549C762A7E51D93C695936D3C7200C37653D858D1172B710919F9DD191722CC49793C70B570839438C
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/email.module.out-vfl_GCtAX.css
                          Preview:._hide-password_5qcb9_4{display:none}._email-check-button_5qcb9_8{margin-top:var(--dwg-spacing__unit--3,24px)}._submit-container_5qcb9_12{display:flex;flex-direction:column}._passkey-button_5qcb9_17{display:flex;justify-content:center;margin-top:var(--dwg-spacing__unit--3,24px)}./*# sourceMappingURL=email.module.out.css.map */
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4391)
                          Category:downloaded
                          Size (bytes):4458
                          Entropy (8bit):5.376442387082958
                          Encrypted:false
                          SSDEEP:
                          MD5:B3563618234C1597D3D8BAAC4CFE4B98
                          SHA1:F8B953E5C399329D9092F6B4B3E2D4A83E55EF74
                          SHA-256:60A6FF9B6B8BB4B2522628C7928E2B76A5999066984378C798F8D9BE8E3831EB
                          SHA-512:0B59EF386624BBD9C37762C0A2DDA4EC8BD68BD33D9166B405A7D4A686F78F9E18760649E7271A8C5874BBBBF67BA383375DBCB13BE14C48F7FA8ED8B08FB4D1
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_browser_browser_detection-vfls1Y2GC.js
                          Preview:define(["exports"],(function(e){"use strict";var o;e.TimeUnit=void 0,(o=e.TimeUnit||(e.TimeUnit={}))[o.NANOSECONDS=0]="NANOSECONDS",o[o.MILLISECONDS=1]="MILLISECONDS",o[o.SECONDS=2]="SECONDS",o[o.MINUTES=3]="MINUTES",o[o.HOURS=4]="HOURS",o[o.DAYS=5]="DAYS";const{ipad:n,chrome:i,safari:t,opera:s,msie:w,edge:r,edgeChromium:d,chromium:a,mozilla:c,webkit:u,mac:m,windows:g,windowsInfo:f,iphone:b,ipod:l,iOS:x,facebookWebView:p,browser_name:O,version:v,userAgent:A,plugins:h,pluginNames:S}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),n=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozill
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):267
                          Entropy (8bit):4.717822099205975
                          Encrypted:false
                          SSDEEP:
                          MD5:00F53700C90A2EDF60A83C7C3B959710
                          SHA1:270A7C333D4BDE912992993FBDB7D2EC579E9B1B
                          SHA-256:C23F75F5147BEDB59DE93A0559B52C5303702B063C8D665C27CD8F40FE329B8B
                          SHA-512:4F1FF50C5F02508BDF14735AEE6E1121F81120665CF10F2288F1DF344BE79649A4D48EFEE8784618184491E8DF9ACB400280E4C219D121B4057DC42CEEE8C117
                          Malicious:false
                          Reputation:unknown
                          URL:https://dropboxcaptcha.com/
                          Preview:<html>. <head>. <meta charset="utf-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <title>DropboxCaptcha</title>. </head>.. <body style="margin: 0px">. <script type="text/javascript" src="funcaptcha.js"></script></body>.</html>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (25022)
                          Category:downloaded
                          Size (bytes):25075
                          Entropy (8bit):5.275057139144623
                          Encrypted:false
                          SSDEEP:
                          MD5:5D3EA5041D80FDDF57116D450D838899
                          SHA1:6AEC8269A5D46AD222A9B28FD5EEAF67F4F8536A
                          SHA-256:EA61B9AD2C5167F1D900C843CE60021DD8BB3E79D1417ACAD89DE75AE6D1A810
                          SHA-512:D4B2489D41035279D2996B64F29AB72B1F907F6F12FF8BBDCD1F56D400DDA2E886FA925EA20696ED4E58D3B9001D0A1CC2ED242D1CAAEBC2DECD68920D2FA89B
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_uxa_pagelet-vflXT6lBB.js
                          Preview:define(["require","exports","./e_edison_scl_invitation_signup","./e_core_exception","./c_init_data_runtime","./c_ux_analytics_ux_variants","react","./e_data_modules_stormcrow","./c_init_data_edison","./c_core_uri","./e_edison","./c_lib_util_index","./c_apex-metrics_src_types","metaserver/static/js/modules/constants/viewer","./c_src_sink_index","./c_performance_metrics_route_name_resolver","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","react-dom","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","metaserver/static/js/modules/constants/login_and_register","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,n,i,a,s,r,o,l,c,d,u,h,g,m,_,p,f,v,E,y,w,T,I,b,S,k,x,O,A){"use strict";fu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5082)
                          Category:downloaded
                          Size (bytes):5083
                          Entropy (8bit):4.931498303456814
                          Encrypted:false
                          SSDEEP:
                          MD5:0E80CBB2EF9225FDC2B4DEFA7D321901
                          SHA1:BD0862DEAD0CDAD41CC33D88856225717C6B173E
                          SHA-256:E34014DB1E6DA64AE844602B85DAFC41024F5694E49058A6F138DC7415E0AD25
                          SHA-512:5BED798924D325326B30C5089EF51E7086D5281B113EDC519A58632528FB95B082ED723813F4C1F4E73D7D05F0DADB70B2BDD478DEFCB5124A2E9A7020271C09
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_paper_atlas_grotesk-vflDoDLsu.css
                          Preview:@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflugmAly.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflWr14lv.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Thin-Web-vflYSEsbG.ttf") format("truetype");font-weight:100;font-style:normal}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflP-manv.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflmKWqdQ.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-ThinItalic-Web-vflHYkDrv.ttf") format("truetype");font-weight:100;font-style:italic}@font-face{font-family:'AtlasGrotesk';src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Light-Web-vflvAXMid.woff2") format("woff2"),url("
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (40787)
                          Category:downloaded
                          Size (bytes):40856
                          Entropy (8bit):5.4093774135505415
                          Encrypted:false
                          SSDEEP:
                          MD5:944B77531013CF210A5ED7ACEA115C76
                          SHA1:1DD7E67FD13E69C55431E77E9F2BF8A0C63C752C
                          SHA-256:C66CBC57BA90FBEB2C7B0D06725A8EE333BA57F0019909D97217D0B10458BE2F
                          SHA-512:736400911162535785806269487AF76A34175B1B0BD2683601CD19F1CB35F9E8952CE35C36B100EF882F47CA68C1210C1BA4EEE20B4B16C4F31D55C6201BB1F7
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_pap-client_analytics_client-vfllEt3Ux.js
                          Preview:define(["exports","./e_privacy_consent_static_ccpa_iframe","./c_api_v2_noauth_client","./c_init_data_runtime","./c_browser_browser_detection","./c_src_sink_index","react","metaserver/static/js/modules/constants/viewer","./c_core_uri","./e_core_exception","./c_core_notify","react-dom","./e_edison","./c_lib_util_index","./c_init_data_edison","./c_core_i18n","metaserver/static/js/langpack","./c_csrf","./c_performance_metrics_route_name_resolver","./c_core_attribution_header"],(function(e,t,i,n,r,s,o,a,c,d,h,l,u,p,f,v,g,m,y,b){"use strict";var w,_={exports:{}};w=_,function(){var e={cipher:{},hash:{},keyexchange:{},mode:{},misc:{},codec:{},exception:{corrupt:function(e){this.toString=function(){return"CORRUPT: "+this.message},this.message=e},invalid:function(e){this.toString=function(){return"INVALID: "+this.message},this.message=e},bug:function(e){this.toString=function(){return"BUG: "+this.message},this.message=e},notReady:function(e){this.toString=function(){return"NOT READY: "+this.mess
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2845)
                          Category:downloaded
                          Size (bytes):2846
                          Entropy (8bit):4.966993863852829
                          Encrypted:false
                          SSDEEP:
                          MD5:0E3B3B3216D852E1ADEABC8B6E7FC27B
                          SHA1:5D2CC55D2D9738CBCBDFE2CC350ABF2A3BF0EFA0
                          SHA-256:5585BCC97733AF2B7DC9F697D3BA3B7D4AF58484C38117DECD68F75E8407ADFE
                          SHA-512:BBB9EF7CBAF5736E5983E92C358B95AB3F573EFD363DF62F9F837ECC697681F58B50BA28E8E573A6450A4A221E8716A54DBA9B09D9B002AD973CDE78D0143AF9
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/font_atlas_grotesk-vflDjs7Mh.css
                          Preview:@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflKfRQb9.eot?#iefix") format("embedded-opentype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfl5CyyQq.woff") format("woff"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vflVNjX5v.ttf") format("truetype"),url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Light-Web-vfloBJpb4.svg#Atlas Grotesk Web") format("svg");font-weight:300;font-style:normal;font-stretch:normal}.AtlasGrotesk-Light-Web{font-family:'Atlas Grotesk Web';font-weight:300;font-style:normal;font-stretch:normal}@font-face{font-family:'Atlas Grotesk Web';src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot");src:url("/static/metaserver/static/fonts/atlasgrotesk/AtlasGrotesk-Regular-Web-vfl31qaPE.eot?#iefix"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9670)
                          Category:downloaded
                          Size (bytes):9734
                          Entropy (8bit):5.276490779343653
                          Encrypted:false
                          SSDEEP:
                          MD5:F19F96944C7E4D2DA365827B0A7D3600
                          SHA1:04B76367299A59F7F2FDEC196E441107CD429374
                          SHA-256:C9EADC5B4873B7B3F8D145E134B129D839755BDD0089160E7ED5191E81C5570F
                          SHA-512:1FF8623076809BAE4799019D05519271DF8B7B715F8701A718FEF1B408C292519F05CE09565E3BB81479476929D5E3E1346A1AE060DF4A21BBBAE21BE4CC5E89
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_abuse_funcaptcha_modal-vfl8Z-WlE.js
                          Preview:define(["exports","react","./e_edison_scl_invitation_signup","./c_core_uri","./e_core_exception","metaserver/static/js/modules/constants/login_and_register","./c_apex-metrics_src_types","react-dom","./c_src_sink_index","./e_data_modules_stormcrow","./c_init_data_runtime","./c_init_data_edison","./e_edison","./c_lib_util_index","metaserver/static/js/modules/constants/viewer","./c_performance_metrics_route_name_resolver","./c_rfc4648_lib_rfc4648","./c_core_attribution_header","./c_api_v2_noauth_client","./c_core_i18n","metaserver/static/js/langpack","./c_core_notify","metaserver/static/js/modules/constants/web_experience_constants","./c_lodash-es_lodash","./c_security_crypto","metaserver/static/js/modules/constants/file_viewer_configuration","metaserver/static/js/modules/constants/file_viewer_feature_experiments","metaserver/static/js/modules/constants/locales"],(function(e,t,s,i,a,n,r,c,o,h,p,l,d,_,u,f,m,g,y,v,D,w,C,A,b,P,$,k){"use strict";function E(e){return e&&e.__esModule?e:{default
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2102), with no line terminators
                          Category:downloaded
                          Size (bytes):2102
                          Entropy (8bit):5.140601464364906
                          Encrypted:false
                          SSDEEP:
                          MD5:FFF8E4C34D574BE9AC43718EE5ACCD9E
                          SHA1:A88F5AAC146D4726FE7A7DC60BDF6BF3236CF187
                          SHA-256:851BAAFA4D75A31942B8D7F752909C9BD63873DD2B2D9E3C5B69439FC1F645A2
                          SHA-512:3A19E93545B170067C53EC734DC6314A160EDE0671C2E7A6AC630B34D321D4634052637E51F5D51841D8C83F3CBCAE7ECF648A9E5C2E88C6912B714CAD7D691E
                          Malicious:false
                          Reputation:unknown
                          URL:https://dropboxcaptcha.com/funcaptcha.js
                          Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};return e[o].call(a.exports,a,a.exports,t),a.l=!0,a.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=0)}([function(e,n,t){e.exports=t(1)},function(e,n){var t,o={};function a(e){if(/^https:\/\/dr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32930)
                          Category:downloaded
                          Size (bytes):33075
                          Entropy (8bit):5.278063982801897
                          Encrypted:false
                          SSDEEP:
                          MD5:D07825F7461151933192BB0A5FAEE372
                          SHA1:16B7C552EFC7D87E43791450FE79F0493DEFBE4C
                          SHA-256:3CB4F95B97C73072DD4C7C767B7D5ACC7455DE87C3B54C41583CB561CD6D9942
                          SHA-512:6D00CB776A8655D9FA888A8B10A944E48F7C36642224A52AF1FB98CC97B3844C5E380F4E255897C0968611AAD3E45879BEBA111290FA307273B1A7BF7EC80473
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vfl0Hgl90.js
                          Preview:/*! For license information please see alameda_bundle_chrome_en.js.LICENSE.txt */.(()=>{var e={672:(e,t)=>{(function(){var e,n,r;!function(t,o,i){if(!o)throw new Error("No Promise implementation available");var s,a,c,u,l=e||n,f=Object.prototype.hasOwnProperty,d={},p=[],h={},m={},v={},g={},y=/^\.\//,b=/^\/|\:|\?|\.js$/,w=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,_=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,x=/\.js$/,j=Array.prototype.slice;if("function"!=typeof e){var E=o.resolve(void 0);e=s=function n(r){var s,a,c,u,l,f,h,m,v=Object.create(null),g=Object.create(null),E={waitSeconds:7,baseUrl:"./",paths:{},bundles:{},pkgs:{},shim:{},config:{}},q=Object.create(null),k=[],$=Object.create(null),U=Object.create(null),P={},L=0,R=(new Date).getTime(),D=0,I={},B={},F={},N=o.resolve();function W(e,t,n){var r,o,i,s,a,c,u,l,f,d,p=t&&t.split("/"),h=E.map,m=h&&h["*"];if(e&&(c=(e=e.split("/")).length-1,E.nodeIdCompat&&x.test(e[c])&&(e[c]=e[c].replace(x,"")),"."===e[0].charAt(0)&&p&&(e=p.slice(0,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13739)
                          Category:downloaded
                          Size (bytes):13801
                          Entropy (8bit):5.235649580690579
                          Encrypted:false
                          SSDEEP:
                          MD5:8B607192EEE3B44BB38D9E7A978F2CBD
                          SHA1:E36F40F7C2EEB49D94CE93F1910A10898534F479
                          SHA-256:BEADDBBAF0E4053DF957B4397006E43E73A02A60F1E9C9D55453FD32E8BF5BC2
                          SHA-512:43E91B11B7A136BC27AA0E8FD2DC0DDFD4E40817AC2B3595563839FA9EDB505A58ED0144FD000A76580509DE6CC0ED2F5046753E61EC00C0C18B6E1348DCA3AD
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_api_v2_noauth_client-vfli2Bxku.js
                          Preview:define(["exports","./c_init_data_runtime","./c_lib_util_index","./c_core_attribution_header","./c_rfc4648_lib_rfc4648","./c_core_uri"],(function(e,t,s,n,o,r){"use strict";var i,a,d;e.ApiV2HeaderNames=void 0,(i=e.ApiV2HeaderNames||(e.ApiV2HeaderNames={})).DropboxApiArg="Dropbox-API-Arg",i.DropboxApiSelectAdmin="Dropbox-API-Select-Admin",i.DropboxPathRoot="X-Dropbox-Path-Root",i.DropboxUid="X-Dropbox-Uid",i.DropboxTeamId="X-Dropbox-Teamid",i.DropboxTeamAuthorization="X-Dropbox-Team-Authorization",i.CsrfToken="X-CSRF-Token",i.DropboxForceQuic="X-Dropbox-Force-Quic",function(e){e[e.TeamAdminRole=0]="TeamAdminRole",e[e.MTARole=1]="MTARole",e[e.FederationAdminRole=2]="FederationAdminRole"}(a||(a={})),function(e){e[e.AdminAction=0]="AdminAction",e[e.AssumeAction=1]="AssumeAction",e[e.OnBehalfOfAction=2]="OnBehalfOfAction"}(d||(d={}));class c{static parse(e){const t=e[".tag"];return 2===Object.keys(e).length&&null!=e[t]?new p(t,e[t]):new u(t,e)}constructor(e,t,s){this.type=e,this.value=t,this.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):116
                          Entropy (8bit):5.222102767281025
                          Encrypted:false
                          SSDEEP:
                          MD5:688C50AAB19BD42AB1A494381763B433
                          SHA1:CE76DF11E29A270BD8F9365267A0C19E3CC99DE7
                          SHA-256:1A2B06786E747F2758F2F647520103BE4F29A98192D395A43AB3C5DF07241E1D
                          SHA-512:1A925A0CDEBA45CAC282261922D37D10BE9FED37EEAAB88FBD0040A4DEE60F97DFD02BCC63D447718AC39BF2D2355CEFE79626E25F1F29FC8E0096CC223C149F
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnimLpvoV4pyxIFDYOoWz0SBQ169gCqEgUNj4-etBIFDc5BTHo=?alt=proto
                          Preview:ClQKDQ2DqFs9GgQIVhgCIAEKCw169gCqGgQIAxgBCgsNj4+etBoECAUYAQopDc5BTHoaBAhMGAIqHAgKUhgKDiFAIy4kKl8tPyYrJS8sEAEY/////w8=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):96
                          Entropy (8bit):5.497424709117951
                          Encrypted:false
                          SSDEEP:
                          MD5:6D41677ABDBFE3CCA14FFDA9E9D99B4A
                          SHA1:4F4D4B8EECB19C744A0FD489D258493B97DC90AB
                          SHA-256:751C121C592CDD81EB02979625DF6CADBDB887463FBB3C1545FC73AF077DB3D5
                          SHA-512:260DD623E69E124F378EB53D6B367E7A08C8761E580FB3290C00B26F7E86EADCC4E34BA8C9979FF90EC9701E09887457844B04BEADC569E7DB8867817459F0F2
                          Malicious:false
                          Reputation:unknown
                          URL:https://fp.dropbox.com/CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18
                          Preview:YfH8QkU8D3pTeL12rkC2W84VFW/d50RQl15n+hscT2l6QJjSGvbxivjh1EGsmy4OyxZRB895n66+hJb8ECcxW44aCX2nfH0=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13617)
                          Category:downloaded
                          Size (bytes):13673
                          Entropy (8bit):5.169744851636483
                          Encrypted:false
                          SSDEEP:
                          MD5:6CBF159B8EBEAAF9337A386CD5BD793B
                          SHA1:22692D0D9BF6846CB2ADEAA38AD52BA29D1A27FC
                          SHA-256:BC0D86A1944F728B1F0707EEA72C15109EBF95373E6E0A5E4DE1C281E8C50AE3
                          SHA-512:E20AD390816D86E5F8A31C72DC1B2694B00CF9A13DCEAD6106F48C044609C0C7CF7BE629B93B38249122C207652B7CC0A551A966F1986E99780D6E3AD345A9A9
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_lib_util_index-vflbL8Vm4.js
                          Preview:define(["exports"],(function(e){"use strict";const t={DEBUG:!1,IDLE_TIMEOUT:200,NETWORK_TIMEOUT:6e4};class i{static format(...e){return["[ttvc]",...e,"::",performance.now()]}static debug(...e){t.DEBUG&&console.debug(...this.format(...e))}static info(...e){t.DEBUG&&console.info(...this.format(...e))}static warn(...e){t.DEBUG&&console.warn(...this.format(...e))}}class s{constructor(){this.pendingRequests=0,this.subscribers=new Set,this.didNetworkTimeOut=!1,this.next=e=>{i.debug("AjaxIdleObservable.next()",e),this.subscribers.forEach((t=>t(e)))},this.startCleanupTimeout=()=>{if(0===t.NETWORK_TIMEOUT)return;this.abortCleanupTimeout();this.cleanupTimeout=window.setTimeout((()=>{i.warn("AjaxIdleObservable","::","Timed out waiting for requests to resolve.","Make sure that incrementAjaxCount() is always matched with decrementAjaxCount().","::","pendingRequests =",this.pendingRequests),this.didNetworkTimeOut=!0,this.pendingRequests=0,this.next("IDLE")}),t.NETWORK_TIMEOUT)},this.abortCleanupTime
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (632)
                          Category:downloaded
                          Size (bytes):514225
                          Entropy (8bit):5.672593020692982
                          Encrypted:false
                          SSDEEP:
                          MD5:ADD520996E437BFF5D081315DA187FBF
                          SHA1:2E489FE16F3712BF36DF00B03A8A5AF8FA8D4B42
                          SHA-256:922B951591D52D44AA7015EBC95CAB08192AA435B64F9016673AC5DA1124A8B4
                          SHA-512:2220FA232537D339784D7CD999B1F617100ACDEA7184073E6A64EA4E55DB629F85BFA70FFDA1DC2FD32BDC254F5856EEEB87D969476A2E36B5973D2F0EB86497
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.gstatic.com/recaptcha/releases/vjbW55W42X033PfTdVf6Ft4q/recaptcha__en.js
                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var N=function(){return[function(R,p,A,V,C,n,h,S,E,w,t){return(R^9)>>(1==(1==(t=["set","recaptcha/",27],R+8>>3)&&(E=new Map,S=y[t[2]](59,A),n=y[t[2]](55,V),h=t[1]+(S.includes("enterprise")?"enterprise.js":"api.js"),E[t[0]](h,3),E[t[0]]("recaptcha/releases/vjbW55W42X033PfTdVf6Ft4q",p),E[t[0]](S,2),E[t[0]](n,C),w=E),(R|1)&7)&&(w=k[1](76,X[7](58,9),p)),3)||(p.style.display=A?"":"none"),w},function(R,p,A,V,C,n,h,S){if(S=[30,11,24],!((R^74)&15))if(C=A.length,C>p){for(n=(V=Array(C),p);n<C;n++)V[n]=A[n];.h=V}else h=[];return 2==((R^27)&(9<=((R-9<(R-3&27||(A=~p.B+1|0,h=K[46](S[0],~p.K+!A|0,A)),S)[2]&&16<=(R<<2&23)&&(n=X[1](18,"end","",A?A5:Vv,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                          Category:downloaded
                          Size (bytes):151518
                          Entropy (8bit):5.478095324796891
                          Encrypted:false
                          SSDEEP:
                          MD5:DD3A63D89A120D21CAEEF592A6D402F4
                          SHA1:8E4FF005C1D1DF7A9A336A6F3AD8B06A5F5BA657
                          SHA-256:FC1D7B30F08DF466E74C29408525FD5DD625E2136B48FD5ADB5690DA179928E1
                          SHA-512:693B9F0C1361202E8B30583321C144B996D550CE7BA263E6BA54FA8A390092AAC7593E023129D78298C5A48D02E2986E2529B499AA8DB72EF668D28A733E9F3F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_fingerprintjs-pro-static_dist_fp-vfl3Tpj2J.js
                          Preview:define(["exports"],(function(n){"use strict";var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n},t.apply(this,arguments)};function e(n,t){var e={};for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&t.indexOf(r)<0&&(e[r]=n[r]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(n);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(n,r[o])&&(e[r[o]]=n[r[o]])}return e}function r(n,t,e,r){return new(e||(e=Promise))((function(o,i){function u(n){try{c(r.next(n))}catch(n){i(n)}}function a(n){try{c(r.throw(n))}catch(n){i(n)}}function c(n){var t;n.done?o(n.value):(t=n.value,t instanceof e?t:new e((function(n){n(t)}))).then(u,a)}c((r=r.apply(n,t||[])).next())}))}function o(n,t){var e,r,o,i,u={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:C source, ASCII text, with very long lines (1046)
                          Category:downloaded
                          Size (bytes):1127
                          Entropy (8bit):5.102521335979505
                          Encrypted:false
                          SSDEEP:
                          MD5:FA9B26CB00C85A5EC7C1377CC8A6E716
                          SHA1:F1C5D5D8361FF52554E6E5947E53FBCBB016B90B
                          SHA-256:80E3033E815DC1CD007B4D606237677AAE877EB72983FE03D865B7344D8C8E7C
                          SHA-512:C70AC7815692A23DE7E6EAC02DAEAFD45EE050363877170052187EC5469A5056A2C7C97C23654E4FCC5A38F52BD1A701EF650D4E1A58BB1E245EB214AB6F4EAB
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_performance_metrics_route_name_resolver-vfl-psmyw.js
                          Preview:define(["exports","./c_csrf","./c_core_attribution_header"],(function(t,e,n){"use strict";const o=function(t){};class s{constructor(t=(()=>{})){this._mapper=t}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(t){this._mapper=t}resolve(){let t="";try{t=this._mapper(window.location)}catch(t){}return t||""}}s._instance=null;const r=s.getInstance();t.resolveRouteName=()=>r.resolve(),t.sendXhr=function(t,s,r=o){e.assertDropboxDomain(t),function(t){const n=e.readCsrfToken();t.is_xhr=!0,t.t=n}(s);const c=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(s),a=new XMLHttpRequest;a.onreadystatechange=function(){a.readyState===XMLHttpRequest.DONE&&r(a.status)},a.open("POST",t),a.setRequestHeader("Content-Type","application/x-www-form-urlencoded");const i=n.getAttributionHeader();return i&&a.setRequestHeader("X-Dropbo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10407)
                          Category:downloaded
                          Size (bytes):10469
                          Entropy (8bit):5.128101481814565
                          Encrypted:false
                          SSDEEP:
                          MD5:8F853EFC677232EE6FCA418A27B6B7A7
                          SHA1:BA7D10A40D3638ED97FC35F9DFAF87EEC3AAFF7A
                          SHA-256:E43B38DF7D07F1119273348992E39DAC256E94BB33FF4372FD0335F51B8DAF0A
                          SHA-512:08B632739D4A35790ADCE5BBA52E1761A510F6642782A07480775B871F475580A749601AAB9D013556D2BBB22087066E22C26FB968476001DB77FD628B9EBFE7
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_ui-icon_line_upgrade-vflj4U-_G.js
                          Preview:define(["exports","react"],(function(e,t){"use strict";function l(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}})),t.default=e,Object.freeze(t)}var n=l(t);e.ActivityFill=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{d:"M18.814 10H14.5V2.696L5.185 14H9.5v7.31L18.814 10Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.AnalyticsLine=e=>n.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},n.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M17.5 6H6v11.5h11.5V6Zm-13-1.5V19H19V4.5H4.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),n.createElement("path",{d:"M8 11.5h1.5V15H8v-3.5Zm3-1.5h1.5v5H11v-5Zm3-1.5h1.5V15H14V8.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.ArrowRightLine=e=>n.createElement(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):295
                          Entropy (8bit):4.730024157907159
                          Encrypted:false
                          SSDEEP:
                          MD5:E9B97DB6D2E8DA79AA3E750F28E1BF56
                          SHA1:1EDD4B6BB950948139840936828FED909BE6B8B8
                          SHA-256:A28E9054559B06E3D1520ED9058715B6511F6ADDFF73690FF35C90CB9332BE25
                          SHA-512:C2463D1FF243A8092D44A80E717CDF643B64FCD0B00220CF056F121C7CC89483DCD68EB2E7983A4A88B6DFC79CB12882D40625142959F3AD0BD41293CA61D0BE
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/funcaptcha_modal-vfl6bl9tt.css
                          Preview:.funcaptcha-modal{z-index:1000;position:fixed;top:0;left:0;width:100%;height:100%}.funcaptcha-modal--hidden-firefox{visibility:hidden;z-index:0}.funcaptcha-modal--hidden-non-firefox{display:none;z-index:0}.funcaptcha-div{margin-left:auto;margin-right:auto;height:100vh;width:100%;display:block}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (623)
                          Category:downloaded
                          Size (bytes):683
                          Entropy (8bit):4.875457368925568
                          Encrypted:false
                          SSDEEP:
                          MD5:B8BE0AEA05D076DD5B710F6DED7565B0
                          SHA1:65F0CF4F7D35B7EC22F2E244A11A30E39BEF57BD
                          SHA-256:6437CDA00E26052D776AFE662A06DDF8FE9981DD79AB0F9D3F2360D694AC319E
                          SHA-512:B2A2678876762FA27E335FEC289E095F239F689690DC21A4BEBDD90D96DA791BBB9CEED3491792FF4ACE318FB0D2B2824CDF2F18FB89C35737CA79B496579BAC
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/third_party/third_party_auth.module.out-vfluL4K6g.css
                          Preview::root{--kakao-color:#fee500;--kakao-hover-color:#fada0a;--kakao-active-color:#f2d00f;--kakao-disabled-color:#eee}._sign-in-with-google-button-register_brn4n_8{margin-top:16px}._third-party-container_brn4n_12{display:flex;flex-direction:column;gap:var(--dwg-spacing__unit--2)}._disable-google-button_brn4n_18{opacity:.5;pointer-events:none}._kakao-button_brn4n_23{background-color:var(--kakao-color)}._kakao-button_brn4n_23:hover{background-color:var(--kakao-hover-color)}._kakao-button_brn4n_23:active{background-color:var(--kakao-active-color)}._kakao-button_brn4n_23:disabled{background-color:var(--kakao-disabled-color)}./*# sourceMappingURL=third_party_auth.module.out.css.map */
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5915)
                          Category:downloaded
                          Size (bytes):5974
                          Entropy (8bit):5.285532327970019
                          Encrypted:false
                          SSDEEP:
                          MD5:E8E9EB71CB62F590D0062C8CF199B056
                          SHA1:E278DB2DA23AB86A27B4E906F2FF2AE4305541C0
                          SHA-256:5C493BAE6EC9234D4759EB79FBBF79878FEF44F3064D57A3DD2180CE681B1167
                          SHA-512:123E3C0CB51323804182D6025FC73CD5907B0CAA4606BBFBCE074D136C1A24F89278311AADB1E1034E9A9A0A6ED8312E35421D2EB07126CA5897556E909E5934
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_strings_trademark-vfl6Onrcc.js
                          Preview:define(["exports","react"],(function(e,n){"use strict";function t(e){if(e&&e.__esModule)return e;var n=Object.create(null);return e&&Object.keys(e).forEach((function(t){if("default"!==t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})}})),n.default=e,Object.freeze(n)}var r=t(n);const l=()=>"Legacy";e.DropboxLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8 5 4 7.5 8 10l-4 2.5L8 15l4-2.5 4 2.5 4-2.5-4-2.5 4-2.466L16 5l-4 2.5L8 5Zm4 2.5 4 2.5-4 2.5L8 10l4-2.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"}),r.createElement("path",{d:"m8 16.5 4-2.5 4 2.5-4 2.5-4-2.5Z",fill:"currentColor",vectorEffect:"non-suserng-stroke"})),e.FlagLine=e=>r.createElement("svg",{viewBox:"0 0 24 24",fill:"none",...e},r.createElement("path",{d:"M13.508 7.37a.722.722 0 0 1-.785-.58A2.233 2.233 0 0 0 10.538 5H6v15h1.5v-6h3.04a.728.728 0 0 1 .71
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1025)
                          Category:downloaded
                          Size (bytes):1026
                          Entropy (8bit):4.686137439870003
                          Encrypted:false
                          SSDEEP:
                          MD5:20DEA3DFDE3B9352F8294408ADC604E9
                          SHA1:C21EDD35DB63CD8852790ECE8323957643928648
                          SHA-256:0DA537469F646AEA2AB5EAFE2641AA33C329A7D17F2751B63D93D39722BFB21C
                          SHA-512:B1B85EBBEC740D86F5FFDF4379B8A905D640C94C34DDA6DB9815FF3302C720E7208D487202877A5783628E03D938DC260510ACC320E85564AC65ACA9EFFBB497
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/recaptcha-vflIN6j39.css
                          Preview:.recaptcha-v2-challenge-container{display:none}.recaptcha-v2-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-v2-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-v2-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-v2-challenge-container .recaptcha_v2_challenge{margin-top:5px}.recaptcha-invisible-challenge-container{display:none}.recaptcha-invisible-challenge-container .text-input-error-wrapper{line-height:normal;color:#e82110;font-size:12px;min-height:17px;margin-top:10px}.recaptcha-invisible-challenge-container .text-input-error-wrapper span.error-message{color:#e82110;display:block;font-size:12px}.recaptcha-invisible-challenge-container .text-input-error-wrapper br{display:none}.recaptcha-invisible-challenge-container .recaptcha_invisible_challenge{margin-top:3px}.recaptcha-terms-text{font-size:12px;font-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):290974
                          Entropy (8bit):5.4374153539629235
                          Encrypted:false
                          SSDEEP:
                          MD5:B9E5DA0759FC08B634CB5BF04D6320E3
                          SHA1:92E4E8C7D4AFC13D4F9958681B7CE55B9137D9D9
                          SHA-256:C8A042587C9142DDAE3CC07AB0589FD61CE18FD3AB5FD783D9ED134DF6B65658
                          SHA-512:D95F4EB1FCD568B99854B3356B0022E29558252EEDFB50682B1DC0C5D5608BC6CD125BC826E22C6E59DA1D8E07F964DEFBDAF1C86FDEA51275CE1C3357D11608
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_privacy_consent_static_ccpa_iframe-vflueXaB1.js
                          Preview:define(["require","exports","react","./c_init_data_runtime","./c_api_v2_noauth_client","metaserver/static/js/modules/constants/viewer","./c_core_uri","./c_src_sink_index","./c_browser_browser_detection","./e_core_exception","./c_core_notify","./c_core_i18n","react-dom","./e_edison","./c_lib_util_index","./c_csrf","./c_performance_metrics_route_name_resolver","./c_core_attribution_header","metaserver/static/js/langpack","./c_init_data_edison"],(function(e,t,n,i,r,o,a,s,c,l,d,u,m,_,p,g,h,f,v,b){"use strict";function y(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var i=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,i.get?i:{enumerable:!0,get:function(){return e[n]}})}})),t.default=e,Object.freeze(t)}var E,w,S,C,T,x=y(n),N=y(m);class O extends i.Message{constructor(e){super(),this.userAgent="",this.sessionId="",this.anonIp="",this.localeUserSelected="",this.localeBrowserHeader="",this.country="",thi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4497)
                          Category:downloaded
                          Size (bytes):4561
                          Entropy (8bit):5.3854648773855995
                          Encrypted:false
                          SSDEEP:
                          MD5:EA30E1059D8AF51D27EFF7111A91A399
                          SHA1:145F7B03CE9C062A6B93914A7E572CBE69AF3DCA
                          SHA-256:FF3270156983CC26EE888FA9F9477F5A6689B98C945D0296B388EB9E9D995D44
                          SHA-512:BAA803024015D0AA34823BA5E65E3764C9E736AF8954558612B44DDAC2EB8257623622C0C83BAEA987E8887DE3EF4A4D1FD95B515FB5499C1650929070AF5198
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_apex-metrics_src_types-vfl6jDhBZ.js
                          Preview:define(["exports"],(function(e){"use strict";const{ipad:o,chrome:i,safari:n,opera:s,msie:t,edge:r,edgeChromium:w,chromium:d,mozilla:a,webkit:u,mac:c,windows:m,windowsInfo:g,iphone:f,ipod:l,iOS:b,facebookWebView:p,browser_name:x,version:v,userAgent:O,plugins:A,pluginNames:h}=function(e=navigator.userAgent){const o=function(e=navigator.userAgent){const o=function(e){const o=e.toLowerCase(),i=/(ipad)/.exec(o)||/(crios)[ \/]([\w.]+)/.exec(o)||/(fxios)[ \/]([\w.]+)/.exec(o)||/(opt|opr|opios).*[ \/]([\w.]+)/.exec(o)||/(edge)[ \/]([\w.]+)/.exec(o)||/(edg)[ \/]([\w.]+)/.exec(o)||/(chrome)[ \/]([\w.]+)/.exec(o)||/(webkit)[ \/]([\w.]+)/.exec(o)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(o)||/(msie) ([\w.]+)/.exec(o)||/(trident).*? rv:([\w.]+)/.exec(o)||o.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(o)||[],n=o.match(/version\/([\d.]+)/i);let s=null!=n?i[1]:null;return"webkit"===s&&(s=null!=n?n[1]:null),{browser:i[1]||"",version:s||i[2]||"0",userAgent:e}}(e);return"trident"===o.br
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1281)
                          Category:downloaded
                          Size (bytes):1331
                          Entropy (8bit):5.025370189455523
                          Encrypted:false
                          SSDEEP:
                          MD5:68B92CF8F7C6D25796C695153614D004
                          SHA1:718B985F5FA2A0FB44A5418FAF206B0BCBC07ABA
                          SHA-256:432741E746A4433ED39843670574A69AE8724BAB0DE5A8992510B99C34646D12
                          SHA-512:61150F5DD9A7DDA8AE528C3A4751580A9CB561F1016363BA2D760EB7C21C87FC9D244632C52551FA75A997173C635289B15C1E9D7A9BA1D2FC5D2C73268D2D62
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/susi/header.module.out-vflaLks-P.css
                          Preview:._toggle-link-container_6mkyf_4{align-items:start;display:flex;justify-content:flex-start;padding-top:var(--dwg-spacing__unit--0_5)}._toggle-link-container_6mkyf_4._login_6mkyf_11{margin-bottom:30.5px}._toggle-link-container_6mkyf_4._register_6mkyf_15{margin-bottom:22.5px}._form-header_6mkyf_19{margin-bottom:24px}._form-header_6mkyf_19 strong{font-weight:500}._header-logo-container_6mkyf_27{margin-bottom:8px}._header-logo-image_6mkyf_31{display:block;margin:auto;max-height:64px;padding:24px 0}._header-logo-image-large_6mkyf_38{display:block;margin:auto;max-height:120px;padding:8px 0}._email-as-label_6mkyf_45{margin-bottom:24px}._reduced-bottom-margin_6mkyf_50{margin-bottom:12px}._back-button-wrapper_6mkyf_54{padding-bottom:50px;position:relative}._go-back-button_6mkyf_59{color:var(--dwg-theme__color__core__primary);float:left;text-decoration-color:var(--dwg-theme__color__attention__border)}._left-align_6mkyf_65{text-align:left}._center-align_6mkyf_69{text-align:center}._right-align_6mk
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (345)
                          Category:downloaded
                          Size (bytes):719
                          Entropy (8bit):5.417628934625646
                          Encrypted:false
                          SSDEEP:
                          MD5:A1782CB302D36D94A8F5904841B1F9CD
                          SHA1:F489819205A11E879A7CBD37D906B7476040F5D9
                          SHA-256:2B1903F4A4FA1A2C629480FCDDD60D673D3CEE3BE8C13C6D198419757FB6E228
                          SHA-512:F0BC15CF5DF3959036029298BF03FB3788B3308EA81A44BC26D1CF55F008C5378AC57764784CFEC26836413F8E5D036F66C348B817DBF172FC86C806F5781109
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/logos-vfloXgssw.css
                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-logos@3.6.1. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/...dig-Mode--bright,:root{--color__glyph__primary:#1e1919;--color__glyph__accent:#0061fe;--color__inverse__glyph__primary:#696663;--color__inverse__glyph__accent:#3984ff}.dig-Mode--dark,.dig-Theme--dark{--color__glyph__primary:#696663;--color__glyph__accent:#3984ff;--color__inverse__glyph__primary:#1e1919;--color__inverse__glyph__accent:#0061fe}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):375
                          Entropy (8bit):5.1223448635271
                          Encrypted:false
                          SSDEEP:
                          MD5:3B0BB3313BC069CCF76EC11101C435AA
                          SHA1:3835D1E89171D4D16E7516B02F8DF3A7B2111EAE
                          SHA-256:B496879288D68FAF0C74CD134E93249132880AE2E8308930EAABA76231929623
                          SHA-512:B302C68D8AAB4A60129196CA2E51C55AAFF2C4970A3BA49A4F3C1F537AA004CE44BF05BDAE6D4738489ACEE9BD3E51C37D41BFA707D476861F5A84B45D4A1359
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/icons-vflOwuzMT.css
                          Preview:/** @generated -- This file is automatically synced from @dropbox/dig-icons@3.11.0. DO NOT MODIFY! **/../**. This file should not be imported into your CSS or SASS files - the CSS variables will be available on the page for you to use.. DO NOT USE THIS FILE OR THE CSS VARIABLE TOKENS WITHOUT FIRST TALKING TO THE DESIGN SYSTEMS ON-CALL (SEE #design-systems ON SLACK).**/..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8497)
                          Category:downloaded
                          Size (bytes):8498
                          Entropy (8bit):4.901767907286479
                          Encrypted:false
                          SSDEEP:
                          MD5:30EBE89ADA4569020889569E3700FD6D
                          SHA1:9CC0DB62BCF4E8688461CF10903FC686375005E2
                          SHA-256:9189666CBA8E7FEEE41224C2231C5BEBB265652BE0A4FFA623F7504F9F6C417F
                          SHA-512:35C8BD4A8F292896A5ADB646B5446791F0B7E8BA013A3EEF8DE0ED0CB38AEE8CEDB7C5C62F324ED4EF8797E1898D0799C5AB17C229801D4D5DBE104A93CA144D
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflMOvomt.css
                          Preview:#credential_picker_iframe{z-index:10002 !important}.shared-link-signup-page #credential_picker_container,.shared-link-signup-page .one-tap-tos-modal-v1{top:var(--ib-preview-toolbar-top-offset, 20px)}.file-transfers-page-body #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.warp-page #credential_picker_container{top:calc( var(--dwg-nav__height--universal, 48px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-file-page #credential_picker_container,.shared-link-file-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px);right:calc(56px + var(--dwg-spacing__unit--2, 16px) - 6px)}.shared-link-folder-page #credential_picker_container,.shared-link-folder-page .one-tap-tos-modal-v1,.scl-folder-page #credential_picker_container,.scl-folder-page .one-tap-tos-modal-v1{top:calc(var(--titlebarHeight, 64px) + var(--dwg-spacing__unit--2, 16px) - 6px)}.login-or-register
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:C source, ASCII text, with very long lines (1655)
                          Category:downloaded
                          Size (bytes):1661
                          Entropy (8bit):5.2184049229533365
                          Encrypted:false
                          SSDEEP:
                          MD5:3D6F67FDE4C1CE8F843304A9954027D5
                          SHA1:F241A38E83A52EC3E0B58E0E4D1245BBE867D72D
                          SHA-256:0EDC11BDDCD5F65EF7226CC17C634F58A1B92CA97F209579FE4885566E5F6B75
                          SHA-512:EBA39A9CEBF35CBC02A592E9C7BE5D7EB93A1D901DC4ED6F0A7755F836C4E890A946783F01FEA75E244B210584B03AC3D7ECDF76F91A03971D3EB97E35911AB9
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/pithos/api_helper_validation.bundle-vflPW9n_e.js
                          Preview:(() => {const define = dbxPithosConfig._define, require = dbxPithosConfig._require; define((()=>(()=>{"use strict";var e={r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t);class n{constructor(e){this.dropboxOrigin=e}isDropboxDomain(e){const t=document.createElement("a");return t.href=e,t.hostname.endsWith(".dropbox.com")}handleEvent(e,t,n){"function"==typeof e&&e(t,n)}addQueryParameter(e,t){return 0!==t.indexOf("?")&&0!==t.indexOf("&")||(t=t.substring(1)),null===e&&(e=""),-1!==e.indexOf("?")?e+="&"+t:e+="?"+t,e}makeRequest(e,t,n,i,o,r,d,a,s){if(!e)return;e=this.dropboxOrigin+e,n||(n=6e4),i=i||function(){},o=o||function(){},r=r||function(){},d=d||function(){},s=void 0!==s?s:"POST";const u=new XMLHttpRequest;u.addEventListener("load",function(){200===u.status?this.handleEvent(i,u,a):this.handleEvent(o,u,a)}.bind(this)),u.addEventListener("error",function(){this.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (52131)
                          Category:downloaded
                          Size (bytes):52195
                          Entropy (8bit):5.1066758538410335
                          Encrypted:false
                          SSDEEP:
                          MD5:C828AC23007DA983A092DFEBFC2AE736
                          SHA1:607D2B4D8056FC1F1B5A11289B34457F9C70525C
                          SHA-256:6DC9C96D745FDF2E541D0CA58F2D6D7E8EFCF4267A1108C5EE8D6CB13105308C
                          SHA-512:AE660E0275417AA9D3DDEF89C6AC4DDE51C2F4176112BF9E303C01A37287E5AC9E1A8CCC9ACF8783D8E9BF24BD40E648F16C51BDEA59DA77541507AE59C97C39
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_data_modules_stormcrow-vflyCisIw.js
                          Preview:define(["exports","./c_init_data_runtime","./c_init_data_edison","react","./e_core_exception","./c_core_uri"],(function(t,e,r,n,s,i){"use strict";function o(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var a=o(n);class u{constructor(){this.listeners=new Set,this.subscribe=this.subscribe.bind(this)}subscribe(t){const e={listener:t};return this.listeners.add(e),this.onSubscribe(),()=>{this.listeners.delete(e),this.onUnsubscribe()}}hasListeners(){return this.listeners.size>0}onSubscribe(){}onUnsubscribe(){}}const c="undefined"==typeof window||"Deno"in window;function l(){}function h(t){return"number"==typeof t&&t>=0&&t!==1/0}function d(t,e){return Math.max(t+(e||0)-Date.now(),0)}function f(t,e,r){return R(t)?"function"==typeof e?{...r,queryKey:t,queryFn:e}:{...e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                          Category:dropped
                          Size (bytes):1555
                          Entropy (8bit):5.249530958699059
                          Encrypted:false
                          SSDEEP:
                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                          Malicious:false
                          Reputation:unknown
                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12494)
                          Category:downloaded
                          Size (bytes):12550
                          Entropy (8bit):5.391211180435
                          Encrypted:false
                          SSDEEP:
                          MD5:0CCE36E0D631A9F9391326766FA604CC
                          SHA1:32C7AC701C52A87238CF4F6A36AD8A8D517B9C72
                          SHA-256:090502C741FCE96E98551F7BB6CC3C89B14F55B2A2DD5F87BAF7856B5A699249
                          SHA-512:EAB2549C4A048B44FDF9B1AEEACBCB389907945239C95B496327061E32BEDB2302B3F6D9B6CD4807ADC776F19154584F33433383AE75C0F28BDEB21C8DEFE99C
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_core_exception-vflDM424N.js
                          Preview:define(["exports"],(function(e){"use strict";let n=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),n=e.REGISTERED_EXCEPTION_TAGS}var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (15368)
                          Category:downloaded
                          Size (bytes):15369
                          Entropy (8bit):5.068877632418108
                          Encrypted:false
                          SSDEEP:
                          MD5:62E594328005F6A1C6E0EDBCAFA712B0
                          SHA1:69404C43961EA5224B6DF433C9424C07679A08BD
                          SHA-256:2C79A0244A616AC9449EE94382007A3631AF38C5BE7BC6B91CC1B9F9C9F99513
                          SHA-512:D9001E196A218E7FC69619F03E5FAC65AC3FC02023AA7DDB2A7DD507CF952AADFA5A99A97194B03FBE85F50D7591CC759C544FE861D87A3176FF8B44B9D76C71
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_layout-vflYuWUMo.css
                          Preview:@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflk7bxjs.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflyEJFZg.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Regular-Web-vflJ3txfq.ttf") format("truetype");font-weight:400;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2") format("woff2"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflyja8tN.woff") format("woff"),url("/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vflbI0jjP.ttf") format("truetype");font-weight:500;font-style:normal}@font-face{font-family:'Atlas Grotesk Web';font-display:swap;src:url("/static/metaserver/static/fonts/paper-atlasgrot
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2792)
                          Category:downloaded
                          Size (bytes):2858
                          Entropy (8bit):5.17060148446323
                          Encrypted:false
                          SSDEEP:
                          MD5:77A115D3A09DC29A146902DD0A75A3BC
                          SHA1:67FF8B3F8E44B4ADC666B6605B84160CD0BEEAF2
                          SHA-256:22E5825BE132E56D6A435331B14689B3C4A935C9F46808ABBDB6F6B7BC1792A8
                          SHA-512:BCF7D6282D4290F91138B4168A20D6B25421E5C85A3404E30E88CFF0BDB2266E8AAB28A7E372B7F68E3CACC0B743F96632ADEE28F582B72CAB93A6E7D2833C1F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_ux_analytics_ux_variants-vfld6EV06.js
                          Preview:define(["exports","./e_edison_scl_invitation_signup"],(function(t,e){"use strict";const n="variants",s=",",o=":";let r=0;const a=(t=!1)=>{const n=(t,e)=>{const n=[],s=document.head.querySelectorAll(`meta[${t}]`);return s?(Array.prototype.forEach.call(s,(s=>{try{const o=s.getAttribute(t);if(!o)return;e?n.push(...JSON.parse(o)):n.push(o)}catch(t){}})),n):[]};if(t&&r>1||!t&&r)return;r++,(()=>{const t=e.getUXVariantsFromDOM();if(!t)return;const n=f(t,"matchers"),s=[];for(const[t,e]of n){const n={feature_name:t,event_name:JSON.parse(e).event_name};s.push(n)}p({variant_tokens:t,matchers:s})})();const o=n("data-uxa-matcher-configs",!0),a=n("data-uxa-variant-tokens",!1);if(!o.length||!a.length)return;p({variant_tokens:a.join(s),matchers:o})},i=(t,e)=>{let n;n=t.startsWith("adobetarget")?"adobe_target_variants":"variants",e[n]?e[n]+=s+t:e[n]=t};const c=(t,e)=>{const n=t=>decodeURIComponent(escape(t)),[s,o,r]=t.split(".").map((t=>atob(t.split("_").join("/").split("-").join("+"))));if(!r)return;i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 46188, version 1.66
                          Category:downloaded
                          Size (bytes):46188
                          Entropy (8bit):7.994727284862106
                          Encrypted:true
                          SSDEEP:
                          MD5:DFC5E24CBC1B134E0C00C61E84EC999A
                          SHA1:D3B1A8EF1D0F6F9162986479252570525719F203
                          SHA-256:B5DB3E633EC765FC01A19C06B0955D56C2503285E59D8D348D08EC34ABBFEAF3
                          SHA-512:48726CB83BDD0EB6822A73734AE272286483E8AEB6E18F57E635ED9269CA3C6C62E2D900224138DAFE32A79A94C3C7694307FF413505D695A77FE602681DF27B
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/paper-atlasgrotesk/AtlasGrotesk-Medium-Web-vfl38XiTL.woff2
                          Preview:wOF2.......l...............B.......................&.......`..\.2..a.....\..M.....6.$..x..~.. .....|..?[....r.O.tf.$...d.wSc....=.3-=7v=.....`n.u...h.|.I........d"c.\.%i.@QU...s..b.&n.T..%J..Zj....^(....3....k.vV..{8(..M{J/.C..w<.uV....=u.2t..Y.......`...C3K.'wp.F.R....5C..2w<.N=.+...@..A..:....._....X....y.Zn....DE..`....Y*h.82....."..3YM..f.]...?..*'.".s5...#.O..P....4....;6W.U.S.....Y.CGD....v...].....&..".....9.X.d.m.g..m...3c..%b...]....<b(....h...,.v...._z........R..z23?.S.?3...Y`...e...qL...m6YJ...h....#l.........B..m.`....KDQq. s...."c9G..\e.U....5....fu...e7...n..kDM...`. 7......OB.&(.R...Y.....Ir.^......Q..V~}.!r!.J[;`.iU@Z........I8.8..b.5...e.Z%%.-t.B[.%...^..R..d....kM.LN...*T..L.a.X[.jd)...F....J.,pN..TE.v.5U.h...J#?M.[./..laM.'.HI....9.^.....|.....!5%.X... .).~=..t..T...J..!.........Ml...2.Tx......I$.yRi.R.....l.X.$..o|Oz..[i.1?l...0#.._.......)....I..Q.c......B...0.."...@.k..~)5...|[!..p..8.6.OL$.(..`.C.e3.L............[4...%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (533), with no line terminators
                          Category:downloaded
                          Size (bytes):533
                          Entropy (8bit):4.933115570682282
                          Encrypted:false
                          SSDEEP:
                          MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                          SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                          SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                          SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                          Malicious:false
                          Reputation:unknown
                          URL:https://accounts.google.com/gsi/style
                          Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1376)
                          Category:downloaded
                          Size (bytes):1442
                          Entropy (8bit):5.00862794437851
                          Encrypted:false
                          SSDEEP:
                          MD5:CC270F290430D32FD30D83D36FDB28CD
                          SHA1:01A24AE7E765B64F089111A1976DDFE7C5EC2DB2
                          SHA-256:5320B9183F2DAE6587268AAC7B4C477476D696BFF69A2114ED0FB80C5AA8E41F
                          SHA-512:606960C4591873A47328254388B91372019C484C319FC40FE12E9011D6CCD5E43EFBCBA7C74AE31AD22604D7883D19280B607D6773262BAAD4CFB69318B3B983
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/e_edison_edison_react_page-vflzCcPKQ.js
                          Preview:define(["require","exports","react","react-dom","./e_edison","./c_init_data_runtime","./c_lib_util_index","./c_browser_browser_detection","./c_init_data_edison","./c_core_uri","./e_core_exception"],(function(e,t,o,n,r,d,c,i,l,a,u){"use strict";function s(e){return e&&e.__esModule?e:{default:e}}var f=s(o),m=s(n);t.render=function(t,o=!1,n="",c=!1){if(!t.RootComponent){const e=function(){const e=d.getInitData().debugPanelInfo;if(e)return e.clone()}();throw new Error(`Module '${null==e?void 0:e.entryPointModuleName}' does not export a React component named RootComponent.`)}let i={};if(n&&n.length>0){const{encodedProto:e}=d.unmarshalProto(n,r.InitProps);i={encodedProto:e}}const l=c?f.default.createElement(f.default.StrictMode,null,f.default.createElement(t.RootComponent,i)):f.default.createElement(t.RootComponent,i),a="root";let u=document.getElementById(a);null===u&&(u=document.createElement("div"),u.id=a,document.body.appendChild(u));const s=r.Edison.getMetrics();s.recordRenderStarted(),
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (744)
                          Category:downloaded
                          Size (bytes):798
                          Entropy (8bit):4.83636828949503
                          Encrypted:false
                          SSDEEP:
                          MD5:FFA4A8CEE985A798CFF48D450F8436AD
                          SHA1:0584E9A89D7DCE5DA4AC9084DC91297237BB3B94
                          SHA-256:45526D8DCBFAE6EE2E386F518184BC65B459B3F207FF8E82A89C8FBFABB249F4
                          SHA-512:BFD66B672D26860B625F468CA615C4EAC2A3DA4F232C24C664FE546C1D7F88DD2D980D43F9D017F6D9C7D73BD5417BC00AAF4E1B4D603E60148A1A2F155C65C7
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/auth_error.module.out-vfl_6Sozu.css
                          Preview:._text-input-error-wrapper_1nlfs_4,._text-input-success-wrapper_1nlfs_5{margin-top:var(--dwg-spacing__unit--0_5);order:2}._text-input-error-wrapper_1nlfs_4,._text-input-error-wrapper_1nlfs_4 span._error-message_1nlfs_11{color:var(--color__alert__text);font-size:10px;line-height:15px}._text-input-success-wrapper_1nlfs_5,._text-input-success-wrapper_1nlfs_5 span._success-message_1nlfs_18{color:var(--color__success__text);font-size:10px;line-height:15px}._text-input-error-wrapper_1nlfs_4:empty,._text-input-success-wrapper_1nlfs_5:empty{display:none}._text-input-error-wrapper_1nlfs_4:empty+._text-input-wrapper_1nlfs_29 ._password-input_1nlfs_29{margin-bottom:var(--dwg-spacing__unit--0_5,4px)}._text-input-error-hidden_1nlfs_33{font-size:0}./*# sourceMappingURL=auth_error.module.out.css.map */
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (665)
                          Category:downloaded
                          Size (bytes):666
                          Entropy (8bit):4.837004615391955
                          Encrypted:false
                          SSDEEP:
                          MD5:A0EF15CB4F52D5F152A361C4A4208C73
                          SHA1:62E8A6612C09E571E1266353758F61DC379401B0
                          SHA-256:7EB159511D44A621FB5DC9FF210E67E3621EC4000806F3D9255920F8A7B3DBF6
                          SHA-512:AA68B22A2003B7EAA605BC3D710103459D68901BCB03E65528ADCB2A5C01018EF8370FD4F7D82E707FD8B9C58441FD395605A33AFBE45AADFD21C1AAE6648ACF
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/css/components/tooltip-vfloO8Vy0.css
                          Preview:.tooltip-wrapper{display:inline-block;position:relative}.tooltip-wrapper .tooltip-prompt{position:relative}.tooltip-wrapper .tooltip-prompt .sprite{cursor:pointer}.tooltip-wrapper .tooltip-prompt .sprite:focus{box-shadow:0 0 0 3px #428bff;border-radius:3px}.tooltip-bubble{display:none;font-size:13px;line-height:normal;position:absolute;background:#fff;background-clip:padding-box;border:1px solid rgba(61,70,77,0.1);cursor:default;padding:9px 15px;z-index:9999;border-radius:3px;box-shadow:0px 1px 2px rgba(0,0,0,0.1)}.tooltip-bubble .tooltip-inner{position:relative}.tooltip-bubble ul li{list-style-position:outside;margin-left:2em}.tooltip-target{display:table}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12980)
                          Category:downloaded
                          Size (bytes):13036
                          Entropy (8bit):5.383570978346016
                          Encrypted:false
                          SSDEEP:
                          MD5:48E3CF3B41636EF6A51CDBC950C4EB1D
                          SHA1:6AFCA96B7FBD0F0E467B28D5314305BF0339FAAF
                          SHA-256:071A37CB10715EAFA60E1388A4F466E8CABE50B4F90288768D73A37F6D6CD4B1
                          SHA-512:BC74095B9A7165BF5A1ABDB5F89721115DB932A9A6ACF944FB2F6C8CA8B79759AC4FB2E98E3F1A6E5BBFB32FD1D2664F92AE97F8A6FCDBE1E15A309AF5430D24
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/e_core_exception-vflSOPPO0.js
                          Preview:define(["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}let r=new Set;if(globalThis.ensemble){const e=globalThis;e.REGISTERED_EXCEPTION_TAGS||(e.REGISTERED_EXCEPTION_TAGS=new Set),r=e.REGISTERED_EXCEPTION_TAGS}var c,i={exports:{}};c=i,function(e,n){if(e){var t={},r=e.TraceKit,i=[].slice,o="?";t.noConflict=function(){return e.TraceKit=r,t},t.wrap=function(e){return function(){try{return e.apply(this,arguments)}catch(e){throw t.report(e),e}}},t.report=function(){var n,r,c=[],o=null,s=null,u=null;function a(e,n){var r=null;if(!n||t.collectWindowErrors){for(var o in c)if(l(c,o))try{c[o].apply(null,[e].concat(i.call(arguments,2)))}catch(e){r=e}if(r)throw r}}function f(e,r,c,i,o){if(u)t.computeStackTrace.augmentStackTraceWithInitialElement(u,r,c,e),p();else
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:C source, ASCII text, with very long lines (1061)
                          Category:downloaded
                          Size (bytes):1142
                          Entropy (8bit):5.141734399356473
                          Encrypted:false
                          SSDEEP:
                          MD5:09634B0C5D5D982B41CA1B4AB14020C8
                          SHA1:663001508EF6C36B901B3608BC4E8AEF07935C6F
                          SHA-256:047B6B6649E7329949A203F7FB973104E7985FE752B567EE68255021A3AF8648
                          SHA-512:3223F2E80A8F18CD74751C977305BA9B224DF4E46B1AA304FE11CDD62A8BFB38C48F02A7C28AE13A6A1B487483BB34B6396A552CCF3ECE91928A289D8C59E689
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_performance_metrics_route_name_resolver-vflCWNLDF.js
                          Preview:define(["exports","./c_rfc4648_lib_rfc4648","./c_core_attribution_header"],(function(t,e,n){"use strict";const o=function(t){};class s{constructor(t=(()=>{})){this._mapper=t}static getInstance(){return s._instance||(s._instance=new s),s._instance}static reset(){s._instance=new s}setMapper(t){this._mapper=t}resolve(){let t="";try{t=this._mapper(window.location)}catch(t){}return t||""}}s._instance=null;const r=s.getInstance();t.resolveRouteName=()=>r.resolve(),t.sendXhr=function(t,s,r=o){e.assertDropboxDomain(t),function(t){const n=e.readCsrfToken();t.is_xhr=!0,t.t=n}(s);const c=function(t){const e=[];for(const n in t)t.hasOwnProperty(n)&&void 0!==t[n]&&e.push(`${encodeURIComponent(n)}=${encodeURIComponent(String(t[n]))}`);return e.join("&")}(s),i=new XMLHttpRequest;i.onreadystatechange=function(){i.readyState===XMLHttpRequest.DONE&&r(i.status)},i.open("POST",t),i.setRequestHeader("Content-Type","application/x-www-form-urlencoded");const a=n.getAttributionHeader();return a&&i.setRequestH
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (690)
                          Category:downloaded
                          Size (bytes):752
                          Entropy (8bit):5.087590322991058
                          Encrypted:false
                          SSDEEP:
                          MD5:130D1623A6C0ED6EAE3F51D358CF5BE5
                          SHA1:F65BCF823D03BB540DA829E8FAE5BF738BA5801E
                          SHA-256:75CE3A7F1C4C8420618814C77EA4A461DA736CB2504BD9A9DA75CD9BB3F37ADE
                          SHA-512:07BA71D775E4CDEDB57912C7BB2003E17AF1AC3A0D3BCAE76CAE95C865E6932BE2F1E6022E6C6756B636786BAE27EE57B3435C461FB47953ADB69BF06F816FA3
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/file_viewer/scl_invitation_signup_bundle_amd/dist/c_edison_cookies_check-vflEw0WI6.js
                          Preview:define(["exports","./c_core_notify","./c_rfc4648_lib_rfc4648","./c_core_i18n","react-dom","react","./e_edison","./c_init_data_runtime","./e_core_exception","./c_lib_util_index","./c_apex-metrics_src_types","./c_init_data_edison","./c_core_uri","./c_src_sink_index","metaserver/static/js/langpack"],(function(e,t,c,i,s,r,n,o,_,a,d,f,l,u,b){"use strict";e.ensureCookiesAreEnabled=function(){return!!c.Cookies.are_enabled()||(window===window.top&&t.require_css("/static/metaserver/static/css/notify-vfl4oJv2S.css").then((()=>{t.Notify.error(i.intl.formatMessage({id:"G39vbK",defaultMessage:"Unable to access strictly necessary cookies. The website might not function correctly."}))})),!1)}}));.//# sourceMappingURL=c_edison_cookies_check.js-vflp_W8Mp.map.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):65636
                          Entropy (8bit):5.589526238427677
                          Encrypted:false
                          SSDEEP:
                          MD5:63DC710D17E9E4DF7ABC7230882F064A
                          SHA1:3667F9E9F261858018E47A1852F0ABF5BA9BF287
                          SHA-256:0DBBE070E11D1FCD2B0CD23400887AE285458B4652BBC87BE8D930C979AEABF0
                          SHA-512:7DD8A2CE4BA2695CC41269A6765F6A8F5FB93D8DAA14BEF64DEA6D24D796E6EDE5AE553F1D336A83FA575112A8047D746CD357A442B255E751FAA00299BFCC3A
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/atlas/privacy_consent/ccpa_iframe_bundle_amd/dist/c_core_i18n-vflY9xxDR.js
                          Preview:define(["exports","./e_core_exception","./c_src_sink_index","./c_init_data_runtime","metaserver/static/js/langpack","react"],(function(t,e,r,n,o,i){"use strict";function a(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(r){if("default"!==r){var n=Object.getOwnPropertyDescriptor(t,r);Object.defineProperty(e,r,n.get?n:{enumerable:!0,get:function(){return t[r]}})}})),e.default=t,Object.freeze(e)}var s=a(o),c=a(i),l=function(t,e){return l=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},l(t,e)};var u=function(){return u=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},u.apply(this,arguments)};function h(t,e){var r={};for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(null!
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1442), with no line terminators
                          Category:downloaded
                          Size (bytes):1442
                          Entropy (8bit):5.784482466002549
                          Encrypted:false
                          SSDEEP:
                          MD5:E359730C09228133C43BB4F3994A210B
                          SHA1:549E4C4DE13B955F9473D49E197604C4D083AA5E
                          SHA-256:DBE4FCB2A194F0413A9244215F178C267945420FB0A52FC3B18A0259DCF58804
                          SHA-512:7EFD6EE60114F4F1E3765B750BB0B99624CA807C0403F8E191BE0E502786ED6808E8715742E2242B14D9BAF4A0775F3C1BF6D2817EA602A6AF4FFDE5F3B3E701
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit
                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'){d.head.pr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (565)
                          Category:downloaded
                          Size (bytes):616
                          Entropy (8bit):5.147204843039308
                          Encrypted:false
                          SSDEEP:
                          MD5:6D92292A133E794F5C1FADC6361DD5AC
                          SHA1:9F9C7C2DB732A64AB4A014E2AFDA0AA446D3A04B
                          SHA-256:DC21D296459DD21437B246D4768E05C86DAE1180277C8A5AAC07E241665CF8B5
                          SHA-512:A04A657802EAAD3B9047CC20BDF8245FFAC4B79014BE6A0588FA527B245F90ADEE8F4A2DE7F89436FFD9E15D6B37DADA12905D2BED120097226C5A2B78B6AA66
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/common/helpers.module.out-vflbZIpKh.css
                          Preview:._hr-label_1rzgs_4{clear:both;margin:var(--dwg-spacing__unit--2,16px) 0;overflow:hidden;position:relative;text-align:center}._hr-label-text_1rzgs_12{color:var(--color__standard__text);font-family:var(--__dwgAtlasGroteskStack);font-size:16px;margin:0 var(--dwg-spacing__unit--2,16px)}._hr-label_1rzgs_4:after,._hr-label_1rzgs_4:before{background-color:hsla(36,10%,61%,.3);content:"";display:inline-block;height:1px;position:relative;vertical-align:middle;width:50%}._hr-label_1rzgs_4:before{margin-left:-50%;right:0}._hr-label_1rzgs_4:after{left:0;margin-right:-50%}./*# sourceMappingURL=helpers.module.out.css.map */
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 54666, version 1.0
                          Category:downloaded
                          Size (bytes):54666
                          Entropy (8bit):7.996310405191114
                          Encrypted:true
                          SSDEEP:
                          MD5:EBEE194A9B773F166DC16096F8614AAA
                          SHA1:9D6A893AF295C90E9E9792D7E54A80034192255B
                          SHA-256:00F90DB31F42975FCDC5FA1F70660568BE68792EC11BE2AAC36362F435A6E555
                          SHA-512:B1E67F381C8266FF60E09CCCBA6CB17FE0DF4CC8D373E15F20F14B6E8C2F6BAB4C0E91163E57C3C2F4593AC23512A43B2129CABA1945870BE4493D1DEF2DDCD5
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/fonts/sharpgrotesk/SharpGroteskDBBook20-vfl6-4ZSp.woff2
                          Preview:wOF2.............KX...c.........................@...2..D.`..@................6.$..f..v.. ..R.....V[.....rW..y.@...=/.%}....W..=7.eA.Z[..m*1....h........'Y.......r.....>...i.~h.\.j...4..M.......Ch.0.@d"........J.......L.4..hdD..`F.=..S.... #.n....9.G...2.t...m..-.M..>,qv.rI.LN............1....{.o......xxD..G.jt.......Y....g'..G......g7.O...c.@6..uuS.C:....:.Z.!......0.u}...;J..%.q$.......... ...........KE...Gt..xw.....x....{...B.9.gvV...;...'s.%.nd:..k...1..z.T.........^..o..{...K@..^@.hc..._..&....g.%.@...E....f...]..[UIuR...:.....f.<g.....$..pj.(]...zF.......cc.o....-..1F.......u.^..yzi....U2.f%...w......:.R.{.lOP[L..r..B`2...s.u.?...)l.P#...!.#>.....Na..Tx./.]..K.....E)..0g..MO..?U.4.1...]..M\..6...............n..'....3rD9....{.{.....d..R5F.@a.6.6b7V"...$...h..J.Y.....'.=.....ga.X.............u.>..Y6P.6..bGB%:%x..e.IB.q............!F%b.......{.w] .6.w....9.~,......u#(.QS...$..n?.......{.$D_...Ht.Q.2.i%.._S`j+.~..~.e...$......L..q`.^.-+.'.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):255
                          Entropy (8bit):5.181110946732397
                          Encrypted:false
                          SSDEEP:
                          MD5:5CDC20BEC764EEDD4CB5275BF0AAF4D0
                          SHA1:A6DF9646C37996C4F8A118621B404925EEA353EE
                          SHA-256:05E1FBE4401829DB2CA3ECB53F1F748CA2F47E7907A8D2E90D1641E0FC6CFB7C
                          SHA-512:4E7F02CECBA9C7197ABDB0C1338FDC6A06B78FA424658DB3C2D080051E540D37350417A10BCB5107CEAD781D526E58CC56044DAD8CFABC6992A6ED6848EF302F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cfl.dropboxstatic.com/static/metaserver/static/js/signup_signin/unified_susi/unified_susi.module.out-vflXNwgvs.css
                          Preview:._unified-susi_s59m6_4{display:inline-block;margin-bottom:0;margin-top:0;max-width:350px;vertical-align:middle;width:350px}@media only screen and (max-width:414px){._unified-susi_s59m6_4{width:100%}}./*# sourceMappingURL=unified_susi.module.out.css.map */
                          No static file info