Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=email

Overview

General Information

Sample URL:https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=email
Analysis ID:1589217

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Detected clear text password fields (password is not hidden)
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,17700741321206907532,4648256276448606921,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=email" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://koi-armadillo-jnkc.squarespace.com/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known brand with a legitimate domain of 'microsoft.com'., The URL 'koi-armadillo-jnkc.squarespace.com' does not match the legitimate domain of Microsoft., The URL is hosted on 'squarespace.com', which is a website building platform and not directly associated with Microsoft., The presence of a password input field on a non-Microsoft domain is suspicious and indicative of a phishing attempt., The use of a subdomain and unrelated words like 'koi-armadillo-jnkc' increases the suspicion of phishing. DOM: 2.3.pages.csv
Source: https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=emailJoe Sandbox AI: Page contains button: 'Voir Document' Source: '1.1.pages.csv'
Source: Chrome DOM: 2.3OCR Text: ta SharePoint CD-line Outlook Microsoft Sign in to continue to Cutlook Ennail, phono or Skype Enter Password * Password View Document Sign-in options
Source: https://koi-armadillo-jnkc.squarespace.com/HTTP Parser: <input type="text"... for password input
Source: https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=emailHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none" viewBox="0 0 24 24"><path fill="#0B5CFF" d="M24 12c0 1.283-.103 2.541-.3 3.768a9.602 9.602 0 0 1-7.932 7.932 23.755 23.755 0 0 1-7.536 0A9.602 9.602 0 0 1 .3 15.768a23.745 23.745 0...
Source: https://koi-armadillo-jnkc.squarespace.com/HTTP Parser: Title: Sign in to your account does not match URL
Source: https://koi-armadillo-jnkc.squarespace.com/HTTP Parser: No <meta name="author".. found
Source: https://koi-armadillo-jnkc.squarespace.com/HTTP Parser: No <meta name="author".. found
Source: https://koi-armadillo-jnkc.squarespace.com/HTTP Parser: No <meta name="copyright".. found
Source: https://koi-armadillo-jnkc.squarespace.com/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49929 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50474 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: docs.zoom.us
Source: global trafficDNS traffic detected: DNS query: st1.zoom.us
Source: global trafficDNS traffic detected: DNS query: us01docs.zoom.us
Source: global trafficDNS traffic detected: DNS query: log-gateway.zoom.us
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: us01docs-va1.zoom.us
Source: global trafficDNS traffic detected: DNS query: us.telemetry.zoom.us
Source: global trafficDNS traffic detected: DNS query: file-paa.zoom.us
Source: global trafficDNS traffic detected: DNS query: koi-armadillo-jnkc.squarespace.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: assets.squarespace.com
Source: global trafficDNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global trafficDNS traffic detected: DNS query: static1.squarespace.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: performance.squarespace.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49929 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50474 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@17/130@74/274
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,17700741321206907532,4648256276448606921,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=email"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,17700741321206907532,4648256276448606921,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=email0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
performance.squarespace.com
35.186.236.0
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      us01-web-va1.zoom.us
      170.114.11.83
      truefalse
        unknown
        static.squarespace.map.fastly.net
        151.101.192.237
        truefalse
          high
          squarespace.map.fastly.net
          151.101.0.238
          truefalse
            high
            edge-log-gateway-web-2f8111e8e5387748.elb.us-east-1.amazonaws.com
            170.114.65.138
            truefalse
              unknown
              us.telemetry.zoom.us
              170.114.52.83
              truefalse
                unknown
                koi-armadillo-jnkc.squarespace.com
                198.185.159.177
                truetrue
                  unknown
                  st1.zoom.us
                  170.114.46.1
                  truefalse
                    high
                    www.google.com
                    172.217.18.100
                    truefalse
                      high
                      edge-log-gateway-web-158ad3d115123922.elb.us-east-2.amazonaws.com
                      134.224.0.55
                      truefalse
                        unknown
                        file-paa.zoom.us
                        52.84.151.59
                        truefalse
                          high
                          prod.squarespace.map.fastly.net
                          151.101.128.238
                          truefalse
                            high
                            docs.zoom.us
                            170.114.52.96
                            truefalse
                              unknown
                              log-gateway.zoom.us
                              unknown
                              unknownfalse
                                high
                                use.typekit.net
                                unknown
                                unknownfalse
                                  high
                                  images.squarespace-cdn.com
                                  unknown
                                  unknownfalse
                                    high
                                    assets.squarespace.com
                                    unknown
                                    unknownfalse
                                      high
                                      us01docs-va1.zoom.us
                                      unknown
                                      unknownfalse
                                        unknown
                                        static1.squarespace.com
                                        unknown
                                        unknownfalse
                                          high
                                          p.typekit.net
                                          unknown
                                          unknownfalse
                                            high
                                            us01docs.zoom.us
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=emailtrue
                                                unknown
                                                https://koi-armadillo-jnkc.squarespace.com/true
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  216.58.206.78
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  151.101.0.237
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  151.101.0.238
                                                  squarespace.map.fastly.netUnited States
                                                  54113FASTLYUSfalse
                                                  2.16.168.125
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  142.250.185.106
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  2.16.168.105
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  170.114.65.138
                                                  edge-log-gateway-web-2f8111e8e5387748.elb.us-east-1.amazonaws.comUnited States
                                                  22347DORSEY-WHITNEYUSfalse
                                                  64.233.166.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  151.101.128.238
                                                  prod.squarespace.map.fastly.netUnited States
                                                  54113FASTLYUSfalse
                                                  52.84.151.59
                                                  file-paa.zoom.usUnited States
                                                  16509AMAZON-02USfalse
                                                  2.16.168.109
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  142.250.185.142
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  170.114.52.96
                                                  docs.zoom.usUnited States
                                                  22347DORSEY-WHITNEYUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  170.114.11.83
                                                  us01-web-va1.zoom.usUnited States
                                                  22347DORSEY-WHITNEYUSfalse
                                                  172.217.18.99
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.186.74
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  88.221.110.26
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  134.224.0.55
                                                  edge-log-gateway-web-158ad3d115123922.elb.us-east-2.amazonaws.comUnited States
                                                  3479PEACHNET-AS1USfalse
                                                  142.250.186.35
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.195
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  170.114.52.83
                                                  us.telemetry.zoom.usUnited States
                                                  22347DORSEY-WHITNEYUSfalse
                                                  216.58.212.131
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  151.101.192.237
                                                  static.squarespace.map.fastly.netUnited States
                                                  54113FASTLYUSfalse
                                                  134.224.0.54
                                                  unknownUnited States
                                                  3479PEACHNET-AS1USfalse
                                                  216.58.206.42
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  52.84.151.46
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  198.185.159.177
                                                  koi-armadillo-jnkc.squarespace.comUnited States
                                                  53831SQUARESPACEUStrue
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.181.228
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  170.114.46.1
                                                  st1.zoom.usUnited States
                                                  22347DORSEY-WHITNEYUSfalse
                                                  142.250.186.100
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  35.186.236.0
                                                  performance.squarespace.comUnited States
                                                  15169GOOGLEUSfalse
                                                  172.217.18.100
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.17
                                                  192.168.2.16
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1589217
                                                  Start date and time:2025-01-11 19:31:40 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=email
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:13
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal56.phis.win@17/130@74/274
                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.206.78, 64.233.166.84, 142.250.185.238, 142.250.186.78, 142.250.186.110, 2.22.50.144, 142.250.185.106, 142.250.186.42, 172.217.23.106, 172.217.16.202, 172.217.18.106, 142.250.185.138, 142.250.184.234, 172.217.18.10, 172.217.16.138, 142.250.184.202, 216.58.206.74, 142.250.186.138, 216.58.206.42, 216.58.212.170, 142.250.181.234, 142.250.185.74
                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • VT rate limit hit for: https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=email
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 17:32:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.9843749936945594
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C9521DAFB4F96B1D3C1D3F195F7C1BAE
                                                  SHA1:6DECF781E853D5F36AD560F7D5DE61376A0C3173
                                                  SHA-256:01F95E8D4BDF25086979A5D5C5B016CEBFB6F7AEA987B531E1ED2931C386FDBD
                                                  SHA-512:F62F34F9E62C2B66C9D74B3757B6EC68BEE96C959357171626E25F41D1C7FB211F8AEBA5469589AB7A841181D8497F084CBFDC2E94EF269364408ABE19B21AC2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....F.. Wd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............toj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 17:32:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.003242633926058
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:069517EBED977E6A574BCB02D638ADE9
                                                  SHA1:229C16C11BD4C8FE583EC8949D0FD34A4833B7F4
                                                  SHA-256:436EF212E54421BFBCEE8EB0FBADB2E4702B38262A8724C035770211459A5E4B
                                                  SHA-512:10CA352F4E81975BFF3C013A3C9B94B27C00D4C9D911D44838D0B6FA1ADB3C192B60C16201D58C0CFE954368452A48F9EA20B8227676D02CE840E4C8A1470133
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,...... Wd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............toj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.011319797424151
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:203E12203A1076353A478B43350850BA
                                                  SHA1:385CA89A79C5D10294F2A423EAE1351869BD2340
                                                  SHA-256:883314E8A7CF8806323FC445E9DBD425EDB29211DE4266089BBCD80A8A723BFC
                                                  SHA-512:320D9364CA37B9C84FA3E89B28425475FEC4D52014F79080BAF033EA24A22E6F64CF41836C30CD1316E4CAAF31BFE2EABE711C7B43D87FCAAB5130ED2BDF9DB5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............toj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 17:32:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.999401493853569
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D20AFEA4BB60032B4A1ED7021D64C890
                                                  SHA1:811F831664705A7B998EC81C956A93F38959B018
                                                  SHA-256:BE2046B02CB6639D6602418001D62A7993AF30612F941F8EC6205792A9280545
                                                  SHA-512:BD44EF7AA2131C70C590380B8F5AD7D5705AB070E825BE57EA2FBFC134D8AF0373B4268E4A9748825943F4E7D52F615C0DBFEC6C9BD0B5CE2D8855E3CF35953F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....+. Wd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............toj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 17:32:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.989957894386244
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD0C6D21953BB63B420D610BCD49C42E
                                                  SHA1:367E9D10438CB2450EAB433EC24A23828EA90D3C
                                                  SHA-256:B27CE4565533330D9723632F2F6E4572BF5288E6871941470E69C9F80F7E3200
                                                  SHA-512:887AB489EC22EC25140CCD373A7B897B71AFB711976D8ACC2B593007E23F440DA65EFE27168B95F0534D6F9C65CD8367E9C9135268C946FB875D8C66F41A7FAD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....... Wd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............toj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 17:32:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.99898388067992
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5AB35E72D463C3D462EDCA430BD86A05
                                                  SHA1:1E05B7DEAD41CFE94D942EBEE22E4227ED4498EF
                                                  SHA-256:C6F990D5FDF97F5533B77497DB71AFEBF76B520FABB93D9C65371C608D42724C
                                                  SHA-512:2CCEB129349538973B89576634A537B5EA7E921E6E928CA43841F68EC702F28E46B14A22F46BC50E4BB628CA38DCD1FD01BB7773B64F1A47215C8DA96C9994EE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,...... Wd..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............toj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):664421
                                                  Entropy (8bit):5.848326439465666
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9F6B5962A6CC5815E47528C48EB198E4
                                                  SHA1:8D4E7C061F909613B36B473C9F60DCFBBC6F6629
                                                  SHA-256:A4A1B79787DCF73A1EC576E9AEF9A5732DD9D4FB46040ED23ACAA28E68C928FC
                                                  SHA-512:0CBB45E4DEC0F251C876393233965EEB04C8F9A5532E32EA96663F7649088FC91A43CE2F09642D7E22B63585560724466AE231F2F1EF3C51CADBC47BBE729ACD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-9d885b2cbf9c1a563d68-min.en-US.js
                                                  Preview:(function() {var c0=Object.defineProperty,l0=Object.defineProperties;var m0=Object.getOwnPropertyDescriptors;var oi=Object.getOwnPropertySymbols;var f0=Object.prototype.hasOwnProperty,d0=Object.prototype.propertyIsEnumerable;var ln=(m,c)=>(c=Symbol[m])?c:Symbol.for("Symbol."+m);var ii=(m,c,o)=>c in m?c0(m,c,{enumerable:!0,configurable:!0,writable:!0,value:o}):m[c]=o,Nn=(m,c)=>{for(var o in c||(c={}))f0.call(c,o)&&ii(m,o,c[o]);if(oi)for(var o of oi(c))d0.call(c,o)&&ii(m,o,c[o]);return m},si=(m,c)=>l0(m,m0(c));var xr=(m,c,o)=>new Promise((s,r)=>{var l=h=>{try{E(o.next(h))}catch(y){r(y)}},_=h=>{try{E(o.throw(h))}catch(y){r(y)}},E=h=>h.done?s(h.value):Promise.resolve(h.value).then(l,_);E((o=o.apply(m,c)).next())}),mn=function(m,c){this[0]=m,this[1]=c},ui=(m,c,o)=>{var s=(_,E,h,y)=>{try{var S=o[_](E),b=(E=S.value)instanceof mn,A=S.done;Promise.resolve(b?E[0]:E).then(p=>b?s(_==="return"?_:"next",E[1]?{done:p.done,value:p.value}:p,h,y):h({value:p,done:A})).catch(p=>s("throw",p,h,y))}catch(p){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (53483)
                                                  Category:dropped
                                                  Size (bytes):72366
                                                  Entropy (8bit):5.552254308755872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:02319EF97B88173BB773730E5DEA9157
                                                  SHA1:38F56D34D25A9E0AC0A698A84565D48C6571A891
                                                  SHA-256:E64C903FA483FF481FBBD601A3C2C2E811E6194D14AF6EEF225DA94C01A6F59E
                                                  SHA-512:00292124778EA5D41C7979544A6BBFA17B58F6D6FF788BDC6A0589E732850BFEC957D7E7C331D0A8437587924D8023C0F4B52F55FD117AE538A9F5B20753DECA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[86562],{406550:(L,b,e)=>{"use strict";e.r(b);var u=e(807232),f=e(751865),d=e.n(f),v=function(o){return o.length?o[o.length-1]:null},_=function(o,a){var n=-1,s=44;do switch((0,f.token)(s)){case 0:s===38&&(0,f.peek)()===12&&(a[n]=1),o[n]+=(0,f.identifier)(f.position-1);break;case 2:o[n]+=(0,f.delimit)(s);break;case 4:if(s===44){o[++n]=(0,f.peek)()===58?"&\f":"",a[n]=o[n].length;break}default:o[n]+=(0,f.from)(s)}while(s=(0,f.next)());return o},h=function(o,a){return(0,f.dealloc)(_((0,f.alloc)(o),a))},m=new WeakMap,C=function(o){if(!(o.type!=="rule"||!o.parent||!o.length)){for(var a=o.value,n=o.parent,s=o.column===n.column&&o.line===n.line;n.type!=="rule";)if(n=n.parent,!n)return;if(!(o.props.length===1&&a.charCodeAt(0)!==58&&!m.get(n))&&!s){m.set(o,!0);for(var g=[],i=h(a,g),r=n.props,l=0,c=0;l<i.length;l++)for(var p=0;p<r.length;p++,c++)o.props[c]=g[l]?i[l].replace(/&\f/g,r[p]):r[p]+" "+i[l]}}},y=function(o){if(o.type=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):7840
                                                  Entropy (8bit):7.967369628682015
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8D91EC1CA2D8B56640A47117E313A3E9
                                                  SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                                                  SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                                                  SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                                                  Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17552, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):17552
                                                  Entropy (8bit):7.987413865061275
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0627EC86DFAD171BA217BBC765326ED7
                                                  SHA1:D83F8AAC9CB272A8825602735E3766F4975D5C68
                                                  SHA-256:D53336707C39D1EC20A2B1F7399CA9F183C45592E215A42FD596DFA2DBB8AD7A
                                                  SHA-512:A64BB605C4C4A1D3A3905155E9F52B4C59ABB95FFFC61AA1405D6D4E4687AC308EF4104F897770AD8C7001E40F91F68EB35041D693367A970AAB2A86E80150E9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/inter-latin-500-normal-DfX5FI9E.woff2
                                                  Preview:wOF2......D...........D..........................v.......`?STATD........8..G..4..6.$..d. ..@. ...;....v$..R.L".pc...R..-DQA.\...I.JD.O..7...UQd.Y..d:X..jO".8...2a. . .AH.8.-...2..w..Pe-..9..N....<...~.Dp.0.9pu..>.WZ*...Vw..B.)......s\..."..9....g.^.]g..........1Gh.\...._...[]...z.l...T.C:..~.x.....lB.!`...!..B...P..!"r.....J...c....!.j9.._.\..|.8.~p..<....B..B.........{....^L...x.._..UYY...EaEgV_..T.e.rDD.b.t...-.U.....Bp..#T..c76w..<O...l.f..<[......S.X.H.........;..{..(H.C.........K.....E......na..W...P.R...#V..n..O......}...... "`..T../..Pm!a..)."?.>/..].b........i.'c.m;`..O ..<..........'..V.]S15C9.....2.L.9l....p.....%. y.H.J..f..4.{.......x.=...o..4..w^.z.-A.../kL.T..#.P...>R)R$...PA.$.X.s..L.....fP'....I....:V8..r....G.^........).......<......t.#..q&..X...t@...y.}.h...[.2.y.......oP(p......D..X.F.......jnT...{..s_#.D$.... ........3...J..y'..v.H.!..W4$.R.r+!...+.l....v.O?!}. .F!.........bR.B!...s..A.......f..........<..)@.....%.S
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):4406
                                                  Entropy (8bit):7.938339880619652
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:430E304B275D17E927C2305715E97708
                                                  SHA1:E2B9F86E3170207044C19516FDC5C8451C70304A
                                                  SHA-256:6BA151FA4D5AFC7B88A175EC1D9572B6DD90DD68A2A90600EE0D81FF327C1E88
                                                  SHA-512:EC6BBC9DDFB483F8C76AA2CC24D1FC4AD7B5D45E1C0585EDF228972FCA86FF39A4C368388EA2ED1C21C1F32D6834E4C88735916C4296F3BC8974F89DC4C22A87
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/favicon_docs-luJTy1db.png
                                                  Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..[].]U.^k.;8.(S..1.[Q.L(...b.}.....R....m.D.:%D....hB. A..`.} .5$.DZL....."..?Sf.^..~...Ng:..az.=..}.....> \..n.L.u6..@..au.4....;....?..q.....#........ .6.iE8..0...U.....K0.M....3...>...$.i..,dH..."0..r...I..z.\..^.=.CU.+....v.=.vo[.......o=.m!n..u.J..`.........@.W.cQ.dE..j....TaI9<...e.+...8.H...fXp..!..C...^......&...7.q.<.,O.3..!........7...v_@.,I...4...<....X....8..%..(b.1......3..`j..s.)...X.I..R(.G.XJh,Z.7=2.eO~..Y...u.q...>..J....ep..X)n.......YX..L....?....b.bQ........ZI.H.H...|.4.....$.......04l.W.w.(...O.rX..G4....h.)..W...q>.........5.+..@`........)..%.....9.8g...!.JSo...pqO........i;/f...9....C.M.....fn?.....)..&.r.J....b....A..Y...g.%..k61.#l7..-W?4..o^t...[.*E.....R..E....aJi.aD.8.g....;..]..X....Q..jw..T.-V.v...?B.4.B..4.A.fp.#S.r..fE..>..(.f96...\`.....t...._..42;...A.`.rI....>.c....a.G.... (x....p.3..1J.E...1X..aP...U@k...(v@.V......%UF:..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (21555)
                                                  Category:downloaded
                                                  Size (bytes):21556
                                                  Entropy (8bit):5.807773675432973
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A94C804DE13B42372F7180D954566ACF
                                                  SHA1:102DF1087776835F84F70A5D0705C7819FA8BCA8
                                                  SHA-256:464F76035B3F43EAD1974D1DC262000DBDFF8C3D4E30506830A482B14F81F71D
                                                  SHA-512:F8F0B8B5DCEA18A393DB2B8E2F25FCB074BB461C9520B1AFE64C1F272FBA53C3CEFD40DCE3312DCD870426DFBD1588CB8B31E6F8D3965B2D12E3D4DFDF293733
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-BG4ld55W.css
                                                  Preview:[data-theme=light]{--ai-icon-background-image: url(data:image/svg+xml;base64,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
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 1 x 1
                                                  Category:downloaded
                                                  Size (bytes):35
                                                  Entropy (8bit):2.9302005337813077
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://p.typekit.net/p.gif?s=2&k=646866_67642cfb14edb552749e42e1&ht=tk&h=koi-armadillo-jnkc.squarespace.com&f=10879.10881.10880.10882&a=646866&js=1.21.0&app=typekit&e=js&_=1736620348314
                                                  Preview:GIF89a.............,..............;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (46825)
                                                  Category:downloaded
                                                  Size (bytes):446185
                                                  Entropy (8bit):5.446516677502472
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0A8AB6706CAB5A67B405D3963285E373
                                                  SHA1:1D863CB08D9C8CEC49D364080474A2E2AA04D815
                                                  SHA-256:9448366B7DA3297E214E3C5F9CD4272A578318D0651AB2ED2CBDE3F7DD112EEB
                                                  SHA-512:A772B1B93DB51D5DC034B59768E10A79B85EC5650C153975DCF321733D27990644AB3B4A1FF343DB4B1290C79BB211E02CE7E65287ADB4B3D051FC93BC1C98E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/asyncPlugins-BKydXMoa.js
                                                  Preview:var Il=Object.defineProperty,xl=Object.defineProperties;var Tl=Object.getOwnPropertyDescriptors;var oo=Object.getOwnPropertySymbols;var Kn=Object.prototype.hasOwnProperty,qn=Object.prototype.propertyIsEnumerable;var Wn=(s,e,t)=>e in s?Il(s,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[e]=t,w=(s,e)=>{for(var t in e||(e={}))Kn.call(e,t)&&Wn(s,t,e[t]);if(oo)for(var t of oo(e))qn.call(e,t)&&Wn(s,t,e[t]);return s},L=(s,e)=>xl(s,Tl(e));var He=(s,e)=>{var t={};for(var i in s)Kn.call(s,i)&&e.indexOf(i)<0&&(t[i]=s[i]);if(s!=null&&oo)for(var i of oo(s))e.indexOf(i)<0&&qn.call(s,i)&&(t[i]=s[i]);return t};import{r as m,j as h,H as _,c as ke,A as vt,i as Wi,U as Ki,K as Xs,k as Ce,n as Qe,R as Z,E as _o,y as Ai,B as El,C as Ie,a as Qs,v as Yn,S as _l,p as ts,T as kl,m as wl,h as Js,V as is,X as os,Y as Sl,x as so}from"./main-vendor-W6FLmhIb.js";import{bT as Ml,bU as Bl,bV as Rl,bW as Zn,bX as Xn,bY as Pl,bz as en,bZ as ks,b_ as Ol,b$ as Qn,y as rt,c0 as ws,c1 as Dl,c2 as Al,aq as pt,R as
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (28858)
                                                  Category:downloaded
                                                  Size (bytes):28859
                                                  Entropy (8bit):5.2291226364710495
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4A5E76BBBDEA775CA9A752628D8FFDBF
                                                  SHA1:020818C68E36F6CBB95259E6E40C335F4476D7A5
                                                  SHA-256:E4E8303AD37D634AB4A2A0B032547E770534E2A4CB0EE7F9274D792300B43189
                                                  SHA-512:7651F719B77DB751B77E90BE3CB04EBC6CB166C38F14647CBAA9893CA7B26B657389333DE85A3670B15A546BED32D320B07CF097E81609A40118375ADBCBE0E0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-Bj9V-2lr.css
                                                  Preview:.inline-trigger-mark[class][class]{width:initial;min-width:2px;white-space:nowrap;text-indent:0}.inline-trigger-mark[class][class]:after{display:inline-block;color:var(--text-tertiary);font-size:1em;content:attr(data-placeholder)}.inline-trigger-mark-hl[class][class]:after{color:var(--color-white-alpha-800)}[docs-keyboard-active=true]{background-color:var(--fg-primary-hover)}[docs-keyboard-active=true].docs-dropdown-item-delete{color:var(--color-utility-error-500);background:var(--color-utility-error-alpha-200)}.docs-menu-horizontal [docs-keyboard-active=true] .docs-dropdown-item-icon{background-color:var(--fg-primary-hover)}.docs-bm-turninto{padding:4px 4px 0}.docs-bm-turninto .docs-dropdown-item-text{display:block;flex:1}.docs-bm-turninto .docs-dropdown-item-text .docs-dropdown-item-highlightable:hover .docs-dropdown-item-icon,.docs-bm-turninto .docs-dropdown-item-text .docs-dropdown-item-highlightable:focus .docs-dropdown-item-icon{background:var(--fg-primary-hover)}.docs-bm-turnint
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (19586)
                                                  Category:downloaded
                                                  Size (bytes):71352
                                                  Entropy (8bit):5.651794495725659
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EFD178077840E99ACB645A1C322E64DF
                                                  SHA1:036E880482B20F15BEA549194F791AA0F8C46498
                                                  SHA-256:0899DEA2D5E05BE8C71F29E371FC12AE216D863EF1B3F58F47B841A9B67DF66F
                                                  SHA-512:84546C0993158AF0088CAF07E28D4C6D132EB6966C061B0125922225739382AD46828DDFF357687FC68AE315972ADE872D97472616A0F1278B02127EAFA24A88
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://docs.zoom.us/doc/NGIyJXAkRDK0sAtAUh4DFw?from=email
                                                  Preview:..<!DOCTYPE html>..<html lang="en-US">.. <head>. <meta charset="UTF-8">. <meta name="robots" content="noindex, nofollow">. <title>Zoom Docs</title>. <script crossorigin="anonymous" nonce="5eeba08f-d04a-11ef-9b8a-c6b1c1c16d39">. window.__RUNTIME_ENV__ = {"ALLOWED_EMBEDDED_URL":["^https:\\/\\/(www\\.)?(twitter|x)\\.com(\\/.*)?$","^https:\\/\\/(www\\.)?(youtube\\.com|youtu\\.be)(\\/.*)?$","^https:\\/\\/(www\\.)?figma\\.com(\\/.*)?$","^https:\\/\\/docs\\.google\\.com(\\/.*)?$","^https:\\/\\/open\\.spotify\\.com(\\/.*)?$","^https:\\/\\/codepen\\.io(\\/.*)?$","^https:\\/\\/miro\\.com(\\/.*)?$"],"ALLOW_REDIRECT_CLUSTER":false,"ALLOW_TRACING":true,"ALL_DOCS_DOMAIN_REGEX":"^(dg01|gozm|us01|us04|au01|ca01|eu01|eu02)?(docs|drive)(\\-(va1|va2|oh1))?\\.(zoom\\.us|zoomconnector\\.com)$","ALTERNATIVE_HOSTS":["https://docs.zoom.us","https://dg01docs.zoom.us","https://us01docs.zoom.us"],"API_HOST":"https://docs.zoom.us","BASE_PATH":"/","CDN_HOST":"https://st1.z
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (32821)
                                                  Category:dropped
                                                  Size (bytes):1616526
                                                  Entropy (8bit):5.708327150375396
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:13135E750A3AF1DC79834992B4FFC240
                                                  SHA1:F30146D5BB24995748DA58F282B228F006AC0BB7
                                                  SHA-256:24CA780C9078F85CBF0F4B03EEB5F9509161C4F6EA0BF255006B63EFFB012E71
                                                  SHA-512:7170E73C7DB4F2936AE7073214924A80D08631C623133018DBF009D906AEFF3770408EE471525FD8D0B13062845550B288F40DAB218B340BE49BC7DC4A5988A0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var H3=Object.defineProperty,W3=Object.defineProperties;var V3=Object.getOwnPropertyDescriptors;var Bd=Object.getOwnPropertySymbols;var av=Object.prototype.hasOwnProperty,cv=Object.prototype.propertyIsEnumerable;var Hg=(e,t)=>(t=Symbol[e])?t:Symbol.for("Symbol."+e);var sv=(e,t,n)=>t in e?H3(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,x=(e,t)=>{for(var n in t||(t={}))av.call(t,n)&&sv(e,n,t[n]);if(Bd)for(var n of Bd(t))cv.call(t,n)&&sv(e,n,t[n]);return e},N=(e,t)=>W3(e,V3(t));var ge=(e,t)=>{var n={};for(var r in e)av.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&Bd)for(var r of Bd(e))t.indexOf(r)<0&&cv.call(e,r)&&(n[r]=e[r]);return n};var $3=function(e,t){this[0]=e,this[1]=t};var lv=e=>{var t=e[Hg("asyncIterator")],n=!1,r,o={};return t==null?(t=e[Hg("iterator")](),r=i=>o[i]=s=>t[i](s)):(t=t.call(e),r=i=>o[i]=s=>{if(n){if(n=!1,i==="throw")throw s;return s}return n=!0,{done:!1,value:new $3(new Promise(c=>{var l=t[i](s);if(!(l instanceof Object))throw TypeError("Obj
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 37432, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):37432
                                                  Entropy (8bit):7.994055220803726
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:7088DC01BD80F65BB8B7B0C2A9A9BCB1
                                                  SHA1:75C1008126572804D0C8D563DEC2E94D98C11DCF
                                                  SHA-256:841C75A08C4E8A324C4C3613859842692756383EFA50B7E320DAF8D131E00425
                                                  SHA-512:71D7DA41157A661F8BD46338AAD1AC8605D21D172DB3591825AE75BB7E0547E67C0F009FEA0BF1BCCCA4902A1BB043F0DEF8E7591996D229804A5E1D0276475D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/afd07f/000000000000000077586b60/30/l?subset_id=2&fvd=n7&v=3
                                                  Preview:wOF2.......8.......l............................?DYNA.d?GDYN....f..`.`..2.$..a.....|..Q..t...(.6.$..p. .....8..v[..q.....@.<DQ.z{..$...@UU....j...O....?..o......W...!.q=...?.z....*`|..4-....67.&wf,+.......0...1....T.....W.j.FE.C.6_I} .>.z........Hr..D...QQ...N.J....,.e.u.k...2.m.<|mV..".!.$D.X..1QX..zV.j.<{.wW.h.I..?..........Rz....^.zz.3.e......4..]...9.Z?.....s.~a..mo....5r....Q=B.R..3...y0..a......J0O...Ig.CgI...Z....F.0..3XL....Y.`=!....5)..`.E|!m..s..&.KQ=!w.\..j.B..Ig..w.Z.?..DRc.L0...e.v..I..l.{.$....c.x..&.K....f..Z..4..l.n....M]g...M..........P.....* .8.......@.>[o...U.K.......:$.uH..D...tg.8.F..Z.!.``...Q.|-...<...a...D........O.... !F....3!.t..JE.&..h.2.[NEjv.FE.?S.v..Z@..:.."/..3.\5.?..;. ......P.q.`.....2(.r..B..B..d..I....c.(R.Bz...tm..M.J...A.....G.:..g|....I.>.D.{U.x.UA|...O..'...c.j3....CQ..5.^.X....b.D.f...U2.....0.......#I....p`..%.p.3%R..x..D...E......f\...f..wLJ<..a#..rd..S......M1.........v3 aP....y.5.....)).#.'..9..4.'.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1500 x 831, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):287348
                                                  Entropy (8bit):7.985381520491362
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C9229F0C7F8F557CC8DEBD8CB9693337
                                                  SHA1:3D03C5C0CEDB037E863CACAB5A63C19DCC14D4F9
                                                  SHA-256:B5FF67AFBD9C80FABEB84C218E3EDE8A716138DD7B6C0B91468CC2C266B3E932
                                                  SHA-512:7947019BBB76AAFD589CB8155AF64A08CFA8737D41787E0672A9F9058C19999F4EA0FDC77449C574C9BA728ED11D56E8D2ED01B2609DA3A17F6FBB77DD50999B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://images.squarespace-cdn.com/content/v1/67642cfb14edb552749e42e1/7468f2b5-b932-4388-b881-53012a769d3f/background+%281%29.png?format=1500w
                                                  Preview:.PNG........IHDR.......?......5.r....pHYs...........~... .IDATx..........Uu...cf..~.y.y..{...K@..@...pDfVEF.r.aK.E.........OQ.EQ.EQ.K.......L.3.a..|..L.(....\....@.^oP......c.[i.EQ.Eq....@Q.EQ.Eq..?!.7............]|'..>EQ.E....&&..BX.XUA.....3%..^.EQ..@..EQ.EQ...B8.Mp?1pb.C...85`i.B4Dw.b}Q.E...#..j"....x..y#..<.B....@Z.{Q.EQ..W...xEGN....vQ.EQ..K..........<.......>5..N.X\..eJs/....P......~..(.W...4..'6.X.n.p'M....EQ.....;.^.k.....^.EQ.Eq.J...b......|>../..O.o'..xl.Sl............R_"~Q...$..k..7.VQ<m...eU.....Tu.......t..^.EQ......w..N.....v.e..{......>..X....KQ.EQ...w:...D85......?....../......Ewvw.......%..EQ....-..x..yZ./.._gB#..W%l.X.hb.....r/..(.W......k...i....!.I..,.....(........o..?8.ezz..~.r..EQ.Eq.._(....>/.....<...H........N&..zX.~Am......y).(... .....<.........!x\w...8.ac.....S..(..m....b;.u.U..O.1BG.8...-......Y..{.oM.t..+.......sO...R...(..(z{..72..S#..........'s...............KF....J........70.E..W...@Q..$..uU`..R...?...m}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (63181)
                                                  Category:downloaded
                                                  Size (bytes):168479
                                                  Entropy (8bit):5.741908711084423
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4BA24172DC09570545C54E8BA31A182D
                                                  SHA1:E06D5C30B8ED94B3DF593FEC3396331B94169186
                                                  SHA-256:93DA9EE1A895B53F461256678D8971E48F897D02AE5F2FA47247C3CABC97AA8D
                                                  SHA-512:B84E66DD89C67242DC1D3C4B767474E4C4F23CCA8E01CC2FCE7515482863AF33E61987CBAC4257F6F54A6C2BE5303A3318F18B767D9B55C4BDE6FFF874269846
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/viewers-CPI_UQ1O.js
                                                  Preview:var m1=Object.defineProperty,E1=Object.defineProperties;var w1=Object.getOwnPropertyDescriptors;var J=Object.getOwnPropertySymbols;var Z2=Object.prototype.hasOwnProperty,D2=Object.prototype.propertyIsEnumerable;var k2=(e,r,n)=>r in e?m1(e,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[r]=n,w=(e,r)=>{for(var n in r||(r={}))Z2.call(r,n)&&k2(e,n,r[n]);if(J)for(var n of J(r))D2.call(r,n)&&k2(e,n,r[n]);return e},Z=(e,r)=>E1(e,w1(r));var _=(e,r)=>{var n={};for(var o in e)Z2.call(e,o)&&r.indexOf(o)<0&&(n[o]=e[o]);if(e!=null&&J)for(var o of J(e))r.indexOf(o)<0&&D2.call(e,o)&&(n[o]=e[o]);return n};import{r as t,j as l,H as u,R as K,n as Q2,c as r2,E as x1,B as v1,K as r1,k as y1,C as M1}from"./main-vendor-W6FLmhIb.js";import{aK as H2,T,j1 as B1,s as E,a6 as I2,j2 as V1,bF as Q1,B as n1,e as j,aD as G,a4 as I,cF as H1,ag as I1,b3 as o1,j3 as b1,j4 as S1,ee as R1,I as j1,Q as _2,i3 as L1,n as k1,aO as Z1,d as D1,h as _1,U as T1,k as F,j as O1,ai as N1,bP as U1,bQ as P1,bR as W1,b$ as F1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 450 x 544, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):35903
                                                  Entropy (8bit):7.951058511474801
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:29DA98EB6D5535755ABF854F251302D7
                                                  SHA1:B80020AFC2ECA535DA3DD4D6C76D19BAA6A54944
                                                  SHA-256:5FE39D5745E01CAF177EBF785161A100AA23119547E7DBB28E92CEDF9934976B
                                                  SHA-512:A8F6F91A6CDE25000CFCA36197B8923A87096AE0AF1E7214022053B52F567C5529A33F9B18BA8CB7067B16AA1D907F9A09D464AC45560C6798BF7CF26818F2EE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR....... .............pHYs...........~... .IDATx...t\..K.\eI.<.F.B&N7..4......N....rCBz..p`......$....6h.t....G3.g..JVB.c.@....B..d:..;t..XBF.1m.]R....U[..9..O.2.~..]..=..s.\..g.s.M..~..o......"JF..D....F4..t.+.?...*...,..tw...U.D.#.5f..U8.w$.d.O.EC.5.hh.*....L..:.,7.l...u.....(..dz..{........9.Uc..Nx.pzz".HE.6e..|f"....X]..B..Q..?".N.M$$..%;../.V...LS...P.\...l.$Q................DI..U..-f.&.....(U......CjP..4@.....(...G?s......S...1A.D4M)N0.n.9.i.e......'i.YG.QCcn.....~.i.....n.Kf....a...m9z35.cDG..M.%..,p&A.5*g.K{E.X...&H....U.[.E.l.$_:#..|7'..b7e.r...lF%."....qm..G....+....d....N-.... PE..54jh.cI.w.......9a>.v.-..U.n..n-.7]...d..5A....l..9!....R.6.\N[.....N}.......T.=..)6'sS.....4.....M.?z;pZ..S.....g.zMW..^u.n.X.%.5...Dn....&....WuoD.....b.z}....+fi6J..XCI...0$e...4.T..P6.wwJ..n.)*;...Jum....$.R..(........|.......l.......MpE..H.E^5.*l]rZDS...V.=....!NC9.&dv*......V...k_....AJ>ST.m G(..*.9.-C.{~fQ..%/....*......>..M.&.%.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (602)
                                                  Category:downloaded
                                                  Size (bytes):603
                                                  Entropy (8bit):4.709704781888935
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:39BAEB7944BB79F472C895F52EF0DDAF
                                                  SHA1:3BB6098D5F52C1C7722AD367BE14AD8FFEF4CBDB
                                                  SHA-256:710F230E80881ABC0209071C9E7482B4ACA51FAA62A398F47A61BBF3E51CD015
                                                  SHA-512:9DE375570C81C147A45A4AEF10AA6A6127061D83624DCB9CCD516BCA8DFC5304CAE4A78FE9DB752E1C204088F2CAD4FB26FE8F6033B21A7D311D40EEBD80DD5E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/narrow-BN6Iw4K5.css
                                                  Preview:.zm-docs-link-preview-container{position:absolute;z-index:1;overflow:hidden;border-radius:var(--card-border-radius)}div.whiteboard-fullscreen-dialog{width:unset;max-width:unset;height:unset;max-height:unset;margin:0;padding:0;border-radius:0;background:unset}div.whiteboard-fullscreen-dialog:focus-visible{border:none;outline:none}div.whiteboard-fullscreen-dialog div[data-sun-ui=DialogHeader]{margin:0}.zm-docs-editor-narrow-mode .editor-column-list-children-container{flex-direction:column;margin:0}.zm-docs-editor-narrow-mode .zm-column-block{width:100%;margin-top:20px;margin-right:0;margin-left:0}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (476)
                                                  Category:downloaded
                                                  Size (bytes):477
                                                  Entropy (8bit):5.1407518559261725
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:927F3EFFE739484F934F9D63A7D8F7E1
                                                  SHA1:785043E6EF3E6A35C7B00E861EDE8ED93613F70A
                                                  SHA-256:81A5645C5C90E858F84F153BD92514A59F00D3884846C289FE62EBF5DB2D556B
                                                  SHA-512:8A451F86DE55001F17E1F9F17A1E93AB4F45B22174C17931040D77F1EF5BB9FE987A6344A96B56BB42EB94F396AB1811F056AC5FD94880C8A7B7ED2EE77C9EF4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/toolbar-VGagaNBf.css
                                                  Preview:._container_m0jz9_1{width:448px;padding:24px;background:var(--bg-primary);border:1px solid var(--color-utility-gray-200);border-radius:8px;box-shadow:0 2px 6px var(--shadow-secondary),0 32px 41px -24px var(--shadow-secondary)}._title_m0jz9_10{margin-bottom:8px;color:var(--text-secondary);font-weight:500;font-size:12px;line-height:16px}._footer_m0jz9_18{display:flex;align-items:center;justify-content:flex-end;margin-top:24px}._footer_m0jz9_18 button+button{margin-left:8px}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (18480)
                                                  Category:dropped
                                                  Size (bytes):22205
                                                  Entropy (8bit):5.663816120201302
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:379231DA0CA9EAD03175B7FA3FCBC99D
                                                  SHA1:0AE9B1890EF3056314B03A9B8BF46E9575F5C3B1
                                                  SHA-256:30B5A991F9DFF63EBD3E952466B7F1AB721169AC018917565572FED5F1A0627E
                                                  SHA-512:8B12804B08E1ED1C8B055A2D26198BEDE5B91D201BF80CB4C58342201538A625B9B303E1E27477143909FE3C1A0E4F75E97687A43AF5A8FDD4435EAC4B0038A4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:import{m as M,d as k,F as _,h as I,U as O,k as l,Q as y,s as c,a6 as A,T as ne,mA as xe,aD as he,I as Z,B as U,j as P,e as v,u as L,b as g,bN as ie,ao as ge,mB as me,mC as X,_ as fe,mD as ve,mE as q,cP as Y,eL as re,h9 as be,z,iS as we,cL as ye,mF as ke,aL as S,e4 as _e,ec as D,f as F,a as Ne,fB as Ce,mG as Te,da as R,o as je,lG as Ee,cO as ee,hr as te,a$ as $,b0 as se,N as Se,bF as ae,ai as ce,aH as Ie,mH as Oe,aw as Pe,aI as Ue,cF as Fe}from"./main-CWTidvqS.js";import{r as o,j as e,H as t,C as E,U as Le,k as ze}from"./main-vendor-W6FLmhIb.js";import{o as Ae}from"./index-l8vG4mWe.js";import"./getGroupByDate-10oxUQMG.js";import{f as oe,N as Me}from"./NewUserToastOutMeeting-H_J4okIk.js";import{d as to}from"./NewUserToastOutMeeting-H_J4okIk.js";import{D as de}from"./Collaborators-BVmhz4Wz.js";import{UserGuide as no}from"./UserGuide-DCc9lj22.js";const Be=960,Re=560,De="#9747FF 2.28%, #FF5FBF 8.48%, #4579FF 22.31%, #7FF707 40.22% , #FFD800 57.5%, #FF5FBF 75.42%, #4579FF 91.52%, #9747FF 97.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9940)
                                                  Category:dropped
                                                  Size (bytes):9941
                                                  Entropy (8bit):5.5142696763518515
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:17EB37EBA616A7007D535F39DAD53AC1
                                                  SHA1:3514E288AC45600FC07F8075658904A0F76FA308
                                                  SHA-256:7844B4672C3D10D3A939E33024F717FF0E0C26986CF45063BF621D23C54C226B
                                                  SHA-512:C8FB5892AD2BE414C902F64C196461E74EF5E59C6A82F128D69B7835D4A03627EC5E47F5354DE5CD332209C2C467DEAA6C049A38C366F92F00B6F6D51D2C3E3D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var te=Object.defineProperty,oe=Object.defineProperties;var ne=Object.getOwnPropertyDescriptors;var k=Object.getOwnPropertySymbols;var re=Object.prototype.hasOwnProperty,ie=Object.prototype.propertyIsEnumerable;var z=(e,s,t)=>s in e?te(e,s,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[s]=t,G=(e,s)=>{for(var t in s||(s={}))re.call(s,t)&&z(e,t,s[t]);if(k)for(var t of k(s))ie.call(s,t)&&z(e,t,s[t]);return e},Q=(e,s)=>oe(e,ne(s));import{r as d,j as n,H as q}from"./main-vendor-W6FLmhIb.js";import{bq as R,Q as y,aO as ae,u as D,M as J,bG as B,e as le,b as W,ef as V,d5 as ce,aQ as P,aK as L,s as a,dc as Z,bv as v,bz as T,an as ue,eo as X,ep as b,br as M,ee as de,T as O,ai as me,c2 as Re,eq as pe,cn as ge,m as K,N as he,B as F,aD as Ee,er as xe,a6 as $,e4 as _e,e5 as fe,bF as Se}from"./main-CWTidvqS.js";const we=[R.editor,R.commenter,R.viewer,R.noAccess],Ae={"co-owner":y.roleEditor,editor:y.roleEditor,commenter:y.roleCommenter,viewer:y.roleViewer,noAccess:void 0},ve=3,j=200,qe="REASON
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1686), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):1686
                                                  Entropy (8bit):5.737568314095198
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7DD1DCE4F09DADB994F228B5A6EA3ABF
                                                  SHA1:D1100EB7B90991766A8B4CE835F6F4CB9B5B3383
                                                  SHA-256:EFEBBF2609ADD5135965EF041B9345DE4DC7217CE8542D70CF382834401B1E53
                                                  SHA-512:867D2A47B0387090974978CC9DADA2747ACFD438D440917B1509D3D4A14492C482497EF2EA8BA09F3D5C4AF0AA675BF54929E3A6244E2412D357287F465906B7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv');(cfg['onload']=cfg['onload']||[]).push('__grecaptchaOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmlu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):204
                                                  Entropy (8bit):4.822062757647863
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:085B53B922621783C429A092078898E1
                                                  SHA1:D15E43B78C85E996565394C1F1AA3ADC58D18E64
                                                  SHA-256:757E42A00F7E9A29EB356650D449A6A0BC7772E3016A026FC90BCA842F9DEC73
                                                  SHA-512:12368A1AE1C265BEC2A4D8D932DD89D353E502AF5190B9BC2D1F7D77E23128D894345D59EC56A9057EDDB8617C094B67BC0CC8D774BDE911BF5F221003449C56
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-CtLjhtJD.css
                                                  Preview:.join-channel-popup{background:var(--color-gray-variables-800);height:26px;padding:4px 10px;border-radius:6px}.join-channel-popup .sun-ui-popover__arrow:before{background:var(--color-gray-variables-800)}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):140
                                                  Entropy (8bit):4.671959355179873
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:47884841DBFFEB5E278ED1DC9DC3089A
                                                  SHA1:D8833F2408FF224A304EB8FAAD39492FED551B98
                                                  SHA-256:D9D0DF78607C2BB8B96A8D6FF1AEEA94D63EA0F9B7487E197E56E17A7C24BBF7
                                                  SHA-512:77077BF55053DCAE639B1E5FC5D923A70C54928A5E72176BE59BAC99876F33CDBAE1FC12AD897FDACB5D5FADB928742155BEB37CFC60A88003D7AA6DA1FE5ECA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/viewers-Chy1CC0T.css
                                                  Preview:.zm-x-clinical-transcript-box{overflow:hidden;transition:opacity,width ease .3s}.zm-x-transcript-close-btn{position:absolute;top:0;right:0}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):292562
                                                  Entropy (8bit):4.946161327951764
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A86C3FE3D5C8C3F7A85371EBED7AADE6
                                                  SHA1:9867EB21FD77EBE4B2332A60357EC02BC0A0833D
                                                  SHA-256:77717F39AF410DC8BCB76CDFF84B18CD1CAACE0A6352912ED5DF1BAA2A1DF7A5
                                                  SHA-512:5B5FE68DADE5C79489E3D7EEA49BB0594549495E1E1542423D8DC6EC784927ACF1016CC9163BD2866BCFC9273B6DCEB7960458583E919AC1096EC93B996CE018
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1736449968437-DER6SK7FO3QULVG4XGBZ/static.css
                                                  Preview:/* Button Block Base Style.=================================================*/..sqs-block-button-container {. text-align: center;.}..sqs-block-button.sqs-stretched .sqs-block-content,..sqs-block-button.sqs-stretched .sqs-block-button-element {. padding-top: 0 !important;. padding-bottom: 0 !important;. height: 100%;. display: flex;.}..sqs-block-button.sqs-stretched .sqs-block-button-container {. flex: 1;.}..sqs-block-button.sqs-stretched .sqs-block-button-element {. align-items: center;. box-sizing: border-box;. justify-content: center;.}..sqs-block-button:not(.sqs-stretched) .sqs-block-button-container {. display: flex;.}..sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--left {. justify-content: flex-start;.}..sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--center {. justify-content: center;.}..sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--right {. justify-content: flex-end;.}..sqs-block-button-element,..image-button
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (38785)
                                                  Category:downloaded
                                                  Size (bytes):38786
                                                  Entropy (8bit):5.452292756737137
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D77C8ACB149059A657D7C7B771446E84
                                                  SHA1:9676ACFAAF8C2C3ECB1EF93715100E939B230D07
                                                  SHA-256:2976EF15932E40B14E13FE1E20741CBF437384E498C0C426D8AB616D41D2E1CB
                                                  SHA-512:D3B343219E0DA45EDB80493EF6ACDA58EAD3EFF451422B4A3A8F9DA872EDD29196DA75AE3E4943E5924147355DCD7485B7166400C9F6C32E009B370863AAB1A2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/merge-DCBRTwB1.css
                                                  Preview:.comment-editor-mobile-toolbar{display:none}.docs-empty-skeleton-loading{pointer-events:none}.docs-empty-skeleton-loading .zm-docs-editor>.editor-block-children-container{visibility:hidden}.docs-empty-skeleton-loading .zm-selection-container{visibility:hidden}.docs-page-scrollbar{left:0;pointer-events:none;contain:layout style paint}.docs-page-scrollbar.hidden{display:none}.docs-aside-toc{position:-webkit-sticky;position:-webkit-sticky;position:sticky;top:72px;z-index:var(--z-index-docLowerAsideToc);height:0;pointer-events:none}.docs-aside-toc-expanded.docs-aside-toc-floating,.docs-aside-toc-expanded.docs-aside-toc-intersect{z-index:var(--z-index-docHigherAsideToc)}.docs-aside-toc-intersect .docs-aside-toc-operators-button{cursor:pointer}.docs-aside-toc-inner{position:absolute;left:16px;display:flex;justify-content:space-between;height:-webkit-fit-content;height:fit-content;border-radius:12px;pointer-events:auto}.docs-aside-toc-inner.floating:hover .docs-aside-toc-operators-expand{back
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (9461)
                                                  Category:dropped
                                                  Size (bytes):9464
                                                  Entropy (8bit):5.479150584540025
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:28692809C352CF699D7BF9461757D86A
                                                  SHA1:B195F4F6DD9514CC557122F751E72C937A15DC95
                                                  SHA-256:2E512EA7DE69ABB996B8ADCC7DE498167FD6DBFD3C7C0F6FADDD6A553AC84E93
                                                  SHA-512:0DF55A179A7F1F93F9341B5F142679826302917CC26EAB7BECB07A0C9B4DCBF8EAF4AD2A8FCC9D0334DCF639036210D7D03B5A440BC00F54CDD92B8466AFC2B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var xe=Object.defineProperty,pe=Object.defineProperties;var ge=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,Y=Object.prototype.propertyIsEnumerable;var U=(s,t,n)=>t in s?xe(s,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):s[t]=n,F=(s,t)=>{for(var n in t||(t={}))J.call(t,n)&&U(s,n,t[n]);if(M)for(var n of M(t))Y.call(t,n)&&U(s,n,t[n]);return s},N=(s,t)=>pe(s,ge(t));var E=(s,t)=>{var n={};for(var r in s)J.call(s,r)&&t.indexOf(r)<0&&(n[r]=s[r]);if(s!=null&&M)for(var r of M(s))t.indexOf(r)<0&&Y.call(s,r)&&(n[r]=s[r]);return n};import{r as v,j as e,H as a,C as O,x as he}from"./main-vendor-W6FLmhIb.js";import{e as R,m as re,u as $,b as me,Q as I,s as g,d0 as ve,an as fe,aQ as q,T as y,e9 as je,a6 as z,B as oe,dT as be,au as ye,br as W,bq as B,ea as we,eb as qe,aD as ee,bD as ke,f as Pe,I as Re,cF as Se,b0 as Ce,ec as De,ed as se,aK as ze,ee as Ie,e5 as X,e4 as ae}from"./main-CWTidvqS.js";import{c as Te,P as V,d as D,a as Ae}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 46064, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):46064
                                                  Entropy (8bit):7.995537274608459
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:23CD32F1F8DB604F57499B99745FFA2E
                                                  SHA1:0075111D281C34B39A01365DD35675B14BA340E7
                                                  SHA-256:88E3967E176160234E5828ADF485D026E79D0E96B9E26D9D7A8C233E7EA49FD0
                                                  SHA-512:DDE3177B5ECC839A96E0B1BC61969E39F2E2762E15DADE74A58E96850C6B033835FDC8E7D987BF57C2C43E83A1DEDB772B153291A491131929FA8DE81DE8D18B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/1dbbe3/00000000000000007758da2c/30/l?subset_id=2&fvd=i5&v=3
                                                  Preview:wOF2...............@............................?DYNA.v?GDYN.1..`..e.`..2.$..s.....,.........T.6.$.... ../..g..3[^.q.....@.<.HR{=."]'...PUU.%.w....../...O...?.....U`.n.u\.7<.Z...M#..X.....7CLJ..M'2$...?.7.cPH.D....m.K..".......T...v.+.o..?.5..GF..&...a.@....4.d'Oy~....m..........o.o.J.....=<........ ....M.v..X....m.@....?.!....-+......1,$)x....Dl..ko.w[O....c.......*...I....a.-3..,...T.uy.b......6..oXJ..r...x...i{w:.t.N.RAF.H.aNr...q.......H..UN...'..i...~'.o..KiD..[.gLJ....i.UyM..!..H6HB`...(6...\.. ${4....g."6%.Y..R..Q......,L1...i.....).=...)f~..d....}v^W.\..`f.,......h...H.....+\........F!0.h.=U.............D..KX....P.\.)\..r..*?..D."...G*.4WQ,.....C>.E..r*.....l}G......O..):...4..4.H.=g..fQ^... {.!...P..OG].....EET.v).*'V..Y....t....b..P.C....c..N.s.#..o.b..50+T70../g...5f....!...R...R....m......|......j........D..uQ.TS..+.v.-.....~x.. @i (..y.l./J...Z..\....(.R....]....\U.S..L..t.H.S.........6h.#@......?....23ED...L.Fp....6nZ.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3411)
                                                  Category:downloaded
                                                  Size (bytes):3412
                                                  Entropy (8bit):5.33739836620147
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0D31FC91CEA2D8A2476C1D939F2469CE
                                                  SHA1:AE9E9D16BE37C06D379F35C968DB8FFEF825CF77
                                                  SHA-256:E0A23A6B2351F4DC3CC1A2AE6012F8ED31E2DB8672058AFA15B5644433743C05
                                                  SHA-512:564EE86EF1C566D210ABD1E94273D6C17367C177DFD0F4C2E618BAEF35047A092B1DD5A44DD2F1E461748DBC16D55E7DAA12C77C9972571AB866FEE5C51F48A0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-CWh0pjYX.js
                                                  Preview:var N=Object.defineProperty,O=Object.defineProperties;var D=Object.getOwnPropertyDescriptors;var l=Object.getOwnPropertySymbols;var C=Object.prototype.hasOwnProperty,E=Object.prototype.propertyIsEnumerable;var B=(o,e,n)=>e in o?N(o,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):o[e]=n,S=(o,e)=>{for(var n in e||(e={}))C.call(e,n)&&B(o,n,e[n]);if(l)for(var n of l(e))E.call(e,n)&&B(o,n,e[n]);return o},y=(o,e)=>O(o,D(e));var P=(o,e)=>{var n={};for(var r in o)C.call(o,r)&&e.indexOf(r)<0&&(n[r]=o[r]);if(o!=null&&l)for(var r of l(o))e.indexOf(r)<0&&E.call(o,r)&&(n[r]=o[r]);return n};import{r as H,R as f,i as K,j as d}from"./main-vendor-W6FLmhIb.js";import{S as j}from"./useHeaderTheme-CxrrUL6q.js";import{e as R,a4 as U}from"./main-CWTidvqS.js";import"./index-l8vG4mWe.js";import{D as t}from"./Collaborators-BVmhz4Wz.js";import{E as u}from"./merge-CibCURTz.js";const z=H.forwardRef((W,h)=>{var v=W,{supportXAxis:o,supportYAxis:e,scrollOnTrack:n,children:r,getScrollXRect:i,floatingVisible:a,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (6136)
                                                  Category:dropped
                                                  Size (bytes):6140
                                                  Entropy (8bit):5.506589236426658
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:38A207485A4B9B516509D8DA942D37E7
                                                  SHA1:65695E8D9C009C6EB0F68354C2889F90186E231D
                                                  SHA-256:DEEFA117C1E9CC54EBE26E6367C152924511FDE2315803D12E8ED4F7CA60A306
                                                  SHA-512:148D8710DC2F81414F9185E367CDD4D21A4F38E5D5AF2A97C4ABFCEA4FDF8D0C6B6190E97DE099DC413F3B7099FF7115EEE0C6FC257557798B7753E0A4EED3DF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var K=Object.defineProperty,Q=Object.defineProperties;var Y=Object.getOwnPropertyDescriptors;var A=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,X=Object.prototype.propertyIsEnumerable;var E=(e,r,i)=>r in e?K(e,r,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[r]=i,y=(e,r)=>{for(var i in r||(r={}))J.call(r,i)&&E(e,i,r[i]);if(A)for(var i of A(r))X.call(r,i)&&E(e,i,r[i]);return e},T=(e,r)=>Q(e,Y(r));import{H as s,C as a,r as I,j as o}from"./main-vendor-W6FLmhIb.js";import{e as p,m as Z,u as ee,an as ie,b as l,a$ as oe,b0 as te,M as se,ao as re,s as u,Q as ne,b1 as ae,b2 as le,z as pe,b3 as ce,I as de,B as xe,ai as ue,ax as he}from"./main-CWTidvqS.js";const ge=p.device.mobile,h=p.webview.inMeetingWebview?338:420,b=250;var D;(function(e){e[e.COMMENT=0]="COMMENT",e[e.DATABASE=1]="DATABASE",e[e.AI=2]="AI"})(D||(D={}));const be=s.div(["position:relative;z-index:",";flex-shrink:0;width:0;max-width:","px;overflow:hidden;background:var(--bg-primary);transition:margin
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1381772
                                                  Entropy (8bit):4.900166122853594
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E665EA45D57FC75755383BDB58CCA8A8
                                                  SHA1:AF58C7E179B413F63BFC09D1F1F451F3938529E0
                                                  SHA-256:D238860E902FCF83B66F3F6791E7D56611E57A08453AA5E385F60A1B97F0E93B
                                                  SHA-512:4B7B71AAC32FF74BE0FC3C94A8CC06DFA3EC9B10F3426F189AB01F86924462059AB47079D518973690C95D04E1585F2FB082A290BC41FBD813A2BB8ED0050E27
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://static1.squarespace.com/static/versioned-site-css/67642cfb14edb552749e42e1/12/5c5a519771c10ba3470d8101/67642cfb14edb552749e42e9/1600/site.css
                                                  Preview::root{--accent-hsl:204.39,79.49%,38.24%;--black-hsl:0,0%,0%;--darkAccent-hsl:209.23,52.7%,70.98%;--lightAccent-hsl:240,10.53%,92.55%;--safeDarkAccent-hsl:204.39,79.49%,38.24%;--safeInverseAccent-hsl:0,0%,100%;--safeInverseDarkAccent-hsl:0,0%,100%;--safeInverseLightAccent-hsl:0,0%,100%;--safeLightAccent-hsl:204.39,79.49%,38.24%;--white-hsl:0,0%,100%}[data-section-theme="white"]{--course-item-nav-text-color:hsla(var(--black-hsl),1);--tweak-blog-item-pagination-icon-color:hsla(var(--black-hsl),1);--tweak-summary-block-read-more-color-on-background:hsla(var(--black-hsl),1);--tweak-quote-block-source-color-on-background:hsla(var(--black-hsl),1);--paragraphSmallColor:hsla(var(--black-hsl),1);--list-section-simple-button-background-color:hsla(var(--safeDarkAccent-hsl),1);--gradientHeaderBorderColor:hsla(var(--black-hsl),1);--tweak-summary-block-header-text-color-on-background:hsla(var(--black-hsl),1);--tweak-summary-block-background-color:hsla(var(--lightAccent-hsl),1);--tweak-blog-alternatin
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):5613
                                                  Entropy (8bit):5.325702778314181
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A5A7B998CBC5F1901E914A7BD458766E
                                                  SHA1:6F55ACAEBB0B96D88AC7D00AB4391BC78C9AEEC8
                                                  SHA-256:5A98F96CA6DDDC132B4245D7E98BEB65DC3A3110F736E71B982BD3EE02A7D0FE
                                                  SHA-512:0166B407AEF19EAFBA7698E7472073A0398065006438F409202873564FFCACF086E2BC8DFC19EF30C90B44F5C0D3DAB3D4A2ABB581BC1555DBB2BB1928E92DCF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,700"
                                                  Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2) format('wo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):4229
                                                  Entropy (8bit):4.759193229313397
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C9BA1DBE40FB86266B36C2E1CFBEDC9E
                                                  SHA1:437D6C0C07BF938E0C2EDE592C028ABBD343CECC
                                                  SHA-256:FCFAE69C4CFF3607D2F7DA87E266EC484054E2810156635CA9A6A911D144764F
                                                  SHA-512:EDDC1566D7A0DF8A65AD013889E0CC3C2AA6AC0D699B583DD6874207448032B5D05E866671E88351FF71B7C08B64EAE2110312B4AB3E9231DF64320F0405CE8B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://docs.zoom.us/api/file/files/NGIyJXAkRDK0sAtAUh4DFw?id=NGIyJXAkRDK0sAtAUh4DFw
                                                  Preview:{"file":{"id":"NGIyJXAkRDK0sAtAUh4DFw","title":"Proposition de contrat et plan de paiement","fileType":"doc","parentId":"my-docs","isDeleted":false,"createdInfo":{"user":{"id":"rAD_Tsv_To-d9nMHHGmueA","displayName":"Patricia Denis","avatarUrl":"","email":""},"time":"2025-01-08T14:03:36.191Z"},"updatedInfo":{"user":{"id":"rAD_Tsv_To-d9nMHHGmueA","displayName":"Patricia Denis","avatarUrl":"","email":""},"time":"2025-01-08T14:42:12.158Z"},"privilege":{"role":{"role":"viewer","newRole":"viewer"},"isRealCollaborator":false,"permissionWithReason":{"access":{"hasPermission":true,"reasonCode":""},"edit":{"hasPermission":false,"reasonCode":""},"comment":{"hasPermission":false,"reasonCode":""},"createChildren":{"hasPermission":false,"reasonCode":""},"modifyMetadata":{"hasPermission":false,"reasonCode":""},"remove":{"hasPermission":false,"reasonCode":""},"changeVisibility":{"hasPermission":false,"reasonCode":""},"addCollaborators":{"hasPermission":false,"reasonCode":""},"removeCollaborators":{"ha
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (13252)
                                                  Category:dropped
                                                  Size (bytes):13425
                                                  Entropy (8bit):5.52829328681608
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D4298530DE6781D351F17C84DA16D6B2
                                                  SHA1:CC3B79AC311773E76DB785A2FC7D8AF4AF278418
                                                  SHA-256:14A99D51D40FC14DCEB7D2B8CF2DE6C855EC349AFFE30BAE472624003D282A70
                                                  SHA-512:B01C113D7920180A28D2679F360DD8AE16B165A9A80E8832D3A3EE85D4B3A4CBE92AA12A16F42CEF062E61AB495E4F1503408A94C36A4A5C1D32427C5E86BEF7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[2775],{871194:l=>{l.exports={"2a55ca78e8124468fd12f5631b591477":"Cookie banner","5c9e9d0cbf6046deb40eaa0a5c1722df":"These cookies provide quantitative measures of website visitors. With the usage of these cookies we are able to count visits and traffic sources to improve the performance of our site.","5d34f2ee7358fc231e5c0fb44bb6194d":"Close","67db752e6310686617e98c22c85b3963":"Necessary","6bf1c5ed97ddc6828e7cd5159df2a240":"Performance and Analytics","74472054366bb6c5316e7afadad1093e":"These cookies are used by advertising companies to serve ads that are relevant to your interests.","7f55fe8fa38cccf52495082b8a3b514e":"Required to enable core site functionality and to remember user preferences and choices, such as language preferences or customized settings.",ab24934bbb24336ecf14f4c74753cb74:"On",b14f9710c8c55c42330cec28b8e5a412:"Manage previously selected cookie options",bd5b0ea753d0acb71633f9924dd99e2e:"Advertising
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17784, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):17784
                                                  Entropy (8bit):7.986837465568094
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8D7A3F034881D1712B3325CC71425C10
                                                  SHA1:9594F24367800A20297A96C2D4F957E62C63E207
                                                  SHA-256:CED2D8E02E2FBF08D2EDEC9B5F13648ED8348588A05F7181632F3C1DD6E1F5C3
                                                  SHA-512:E7EDBFCBB46C2DF1DE915C59BC6188D8B068BD5EC3C97BA73659829DC30C7DB73DE9D150DB72621101E4F6A5B74C771BF5D624712C9CBA391DDB04A9E7C91CB3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/inter-latin-700-normal-Bj1B9WKG.woff2
                                                  Preview:wOF2......Ex..........E..........................v.......`?STATD...........o..4..6.$..d. .... ...;..p..q....p.D.....b.QH+9..e......!..iz_u.0.......;...\.H..^..*......Jx.A.[f.).a..A...M.U0..v...O.D%...C_..9....|......p....t*c).f..MA....1.ip.m.6X.[\X.0...l......G4...=..+..[..B`.........W.Q#.DbT(U.^.#k.%F.=i.....j1AE.(l,,..=.0...}..|.-..ap...@..H...,....o.w6q.....P.o P`G..3.eH.J...Vd~]..1,....7...-... ...b>@7....Mr...F7..nr...S.q...:u.....3.c.4)T18+.0..?......`.?H..r..I........`.BH$fZ...N.e.{..J.0LOS.].6.p...n.n...=k.HJ4..,.l./....w..yK....`g.A...-..H.@wU..64N!,.b8.m..m.e..?S.v?....t&.s8..w."i...........,v1........(......=..\@L /..R.O.T&..O..J!Uns.R....]U.tQ.-..Z.ei...J;...P.+j.z.;..;!..T].&..,..b,.<#c...`C..\~.b.x.Q]W..7(.ryl..(.......m.m<.*..G8*{.=v{..(...:{.)E..H.""....5..}.%.tB9_.....Uj..F......."..... t..l.ak...... ).....4y..p...........Ahh...~..k?...."-i..S^ .h1.,...n.5...>.I.A..y(D..t. ..........1;`.y.......u.<S.m..+.h...^Z...6.ST.].=.7....jl....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (615)
                                                  Category:downloaded
                                                  Size (bytes):556850
                                                  Entropy (8bit):5.705765187934791
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C78FB7575DF5F41D15282635B4BAAE8E
                                                  SHA1:94DEA0AEBD451182822FC4B63B8886ADCB83189C
                                                  SHA-256:5D08D02612F6895A9AF28ADE6CCAE7B33CB22DD0277962E376119A42B67F0312
                                                  SHA-512:22CBA98AC984F7BC088DBB8D473942A4737C10D2D6AEE485115B9BD870EB03F786F9B1C82B7CF7AC5080178648CCB0743B6F80E0FB6AD3952062BB6FC93EFF96
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.gstatic.com/recaptcha/releases/RTbEo8_aWOvLbjGuoA8Hj2oS/recaptcha__en.js
                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var K=function(){return[function(p,v,T,x,I,O,Y,m,R,L,D,Z,V,g){if((p-2&7)==(g=[6,1,34],p<<g[1]&4||(O=v.vD,x=v.k_,m=v.ZW,Y=["Verify your email",'<div class="'," "],R=v.identifier,L=Y[g[1]]+l[g[0]](g[1],"rc-2fa-background")+Y[2]+l[g[0]](g[2],"rc-2fa-background-override")+'"><div class="'+l[g[0]](g[1],"rc-2fa-container")+Y[2]+l[g[0]](35,"rc-2fa-container-override")+'"><div class="'+l[g[0]](g[2],"rc-2fa-header")+Y[2]+l[g[0]](32,"rc-2fa-header-override")+'">',L=(x==="phone"?L+"Verify your phone":L+Y[0])+.('</div><div class="'+l[g[0]](g[2],"rc-2fa-instructions")+Y[2]+l[g[0]](g[2],"rc-2fa-instructions-override")+'">'),x==
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):481122
                                                  Entropy (8bit):5.443352646880475
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8D7F69D92FC3ABAAEFCA6E900438032D
                                                  SHA1:FB0CC23A65FC59A14D2CB5D23929F7F97CDDFD76
                                                  SHA-256:31AC33C55EE8C4E6444359F858185E06AF9F24D6F9A2E5850F85D0EE8DE23B0A
                                                  SHA-512:66BA53033FFABABD32E446ECD5F31A8ADC1CC8878E3FC32532A180A48BC731B51897B7BE1B0001652B6F19834A1E0D5AFC5981CC69DAB8625FE4337796AC2CC1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-BDuBDBl9.js
                                                  Preview:var ph=Object.defineProperty,mh=Object.defineProperties;var gh=Object.getOwnPropertyDescriptors;var Kn=Object.getOwnPropertySymbols;var Xr=Object.prototype.hasOwnProperty,Qr=Object.prototype.propertyIsEnumerable;var qr=(i,e,t)=>e in i?ph(i,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):i[e]=t,_=(i,e)=>{for(var t in e||(e={}))Xr.call(e,t)&&qr(i,t,e[t]);if(Kn)for(var t of Kn(e))Qr.call(e,t)&&qr(i,t,e[t]);return i},O=(i,e)=>mh(i,gh(e));var Xi=(i,e)=>{var t={};for(var n in i)Xr.call(i,n)&&e.indexOf(n)<0&&(t[n]=i[n]);if(i!=null&&Kn)for(var n of Kn(i))e.indexOf(n)<0&&Qr.call(i,n)&&(t[n]=i[n]);return t};import{cP as vh,fL as ji,jL as ar,jM as bh,a4 as D,e as N,s as y,aO as On,cD as ut,z as Re,jD as mi,af as re,bJ as Ch,jN as yh,aw as Do,aP as $,aK as ke,T as we,au as Eh,hb as kh,d as me,F as lt,h as bt,U as Ct,j as dt,da as yt,bF as go,ai as Rs,dZ as Ls,jo as wh,eE as Th,a6 as Uc,c2 as Hc,h9 as jc,aQ as ti,bD as xh,br as rs,B as vo,gT as zc,aI as Uo,jO as Wc,j7 as Jr,iU as _h,ag as Kc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (23613)
                                                  Category:downloaded
                                                  Size (bytes):1216745
                                                  Entropy (8bit):5.552015812787742
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B052AB698D0B51CF38C1CED93449478F
                                                  SHA1:30B4017A1E627635DFF0912D70C16FC193750EC8
                                                  SHA-256:2C3DCC0A58696CF5C90A03EB0376DC51E05CBB275769C9A49B858A2E25B478AD
                                                  SHA-512:D6DB8F65D952DE5654A09D87D7E2892DD1B8332CA9E42B667AFB134704BF17E924F9A6314243A5C0EBEC41B4E79645305DE8FAF925A2A56773FD4E36B15475F1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/useHeaderTheme-CxrrUL6q.js
                                                  Preview:var L3=Object.defineProperty,x3=Object.defineProperties;var O3=Object.getOwnPropertyDescriptors;var Bc=Object.getOwnPropertySymbols;var p0=Object.prototype.hasOwnProperty,g0=Object.prototype.propertyIsEnumerable;var f0=(n,e,t)=>e in n?L3(n,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):n[e]=t,B=(n,e)=>{for(var t in e||(e={}))p0.call(e,t)&&f0(n,t,e[t]);if(Bc)for(var t of Bc(e))g0.call(e,t)&&f0(n,t,e[t]);return n},M=(n,e)=>x3(n,O3(e));var yn=(n,e)=>{var t={};for(var i in n)p0.call(n,i)&&e.indexOf(i)<0&&(t[i]=n[i]);if(n!=null&&Bc)for(var i of Bc(n))e.indexOf(i)<0&&g0.call(n,i)&&(t[i]=n[i]);return t};import{aa as ry,ac as R3,P as M3,s as ly,w as ay,aw as P3,b as qp,bs as F3,bt as H3,a3 as U3,bu as $3,f as Yp,q as gr,bv as V3,bw as cy,bx as uy,by as Nf,d as Lf,g as z3,bz as G3,ad as dy,bA as W3,bB as K3,o as hy,a4 as Xp,a7 as j3,bC as q3,bD as Y3,Q as X3,bE as Z3,e as J3,J as Wn,v as fy,k as gd,j as fe,H as Rt,r as K,c as Li,n as $n,p as al,b3 as Q3,ai as cs,E as Za,i as Zp,A as Jp,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 42396, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):42396
                                                  Entropy (8bit):7.994845913181923
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:893DB55CF01F4854A5EAF547562DB4E8
                                                  SHA1:D47DBD65F060E8F7831DCE659CC78C61D0A34308
                                                  SHA-256:834A3F2B04842417B2E4FB1AB93588E0A15231D2DCF8C140B14441B50F92684D
                                                  SHA-512:F82381F67AFD354202232104C9C772C76C57715404A9C7DCFAF0E516B94D1A5D5F5A813E805CE596DD02397A47C0BA7B2791E9374FB90EF362F99EF81A11BC74
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/28fd69/00000000000000007758da2b/30/l?subset_id=2&fvd=n5&v=3
                                                  Preview:wOF2...................+........................?DYNA.x?GDYN.5..N..e.`..2.(..s........b......H.6.$.... ..'..g..,[~.q+..8..|...IZo...Y...PUU.%.w....../...O...?.....e`...e;......}.!.D...L...!..q...n..O...7.Af2..[.Uv..q.%'..gD.U...*./2....m1}...*........N...Y..MX....q.^`.))..$.,.....6....;v~...7...J.....0oN.gfc.v..........{.....C.@Br......3X..h,Pa.........L...t..Wa.Km-.W.E.6..{.{..?..6.|..x..?.7we..1I .......($.Y ........twa...yK..~.r../o.7...m..7.;.S_K....?.........P....PZ;..-..0.8...A.._`R...&.(..gjK6.n...3U....c.lH=[%."?-...W...$..Q..aA..T.8.BK....nUJ....6s.......p.......O..[a+T].A#*T.fMv.y.....B)...5........,.x..J.DL'.m.56bZO........~.._=..Z..Z)....Xpy...u.E...D..>>....P..$kAI%.....!...]...8.....r...\c]t.G.dw..E..%......abMx..ffo.[.p....X.DC.r6R.PA.......9.l`0....8;+.k..n...,....*4..l.".)...,[....;yQ..=...hv.B..:E...%}iad.d..>..v....1..0.T.............e;.X....h....tY...~....}.-VZ...].1..Y...!.."\.Y.Jfd#.....L.,....~..'...1VS%... .<6../...;Eo@(.C.5..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65329), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):175578
                                                  Entropy (8bit):5.819565468760071
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0BC8DB453BFFECA96B43947FF29506B9
                                                  SHA1:7CBE5AB869E474C408E78B736FFC5F1265F6BA4C
                                                  SHA-256:9F0566773284BF4056FB46F6F1F0843CAAD06182B9461DED12978B53765ABED3
                                                  SHA-512:289055652C567EA83FBE6A1B8DF0593BE03522EF1D417831561AADCEC353E1D4FA39C064123B96B701D8F2C0A84DC887C06B5E0B1E04427B931371B4268CC42A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var vi=Object.defineProperty,xi=Object.defineProperties;var bi=Object.getOwnPropertyDescriptors;var Rt=Object.getOwnPropertySymbols;var Pn=Object.prototype.hasOwnProperty,Wn=Object.prototype.propertyIsEnumerable;var zn=(e,t,n)=>t in e?vi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,v=(e,t)=>{for(var n in t||(t={}))Pn.call(t,n)&&zn(e,n,t[n]);if(Rt)for(var n of Rt(t))Wn.call(t,n)&&zn(e,n,t[n]);return e},j=(e,t)=>xi(e,bi(t));var De=(e,t)=>{var n={};for(var r in e)Pn.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&Rt)for(var r of Rt(e))t.indexOf(r)<0&&Wn.call(e,r)&&(n[r]=e[r]);return n};import{b as Ci,O as Ii,P as yi,Q as wi,r as i,H as w,K as Jt,E as Mi,j as d,c as Ze,n as $t,C as Ge,R as Z,M as Je,U as Gt,y as Ni,p as Un}from"./main-vendor-W6FLmhIb.js";import{s as f,aO as Ti,d as Se,h as We,U as je,k as L,ja as qe,dZ as Ei,bh as re,ax as Di,bF as Ye,hb as ft,aJ as Ft,cO as Gn,b3 as yr,F as Ue,j as Ae,z as Pt,T as Be,B as wr,ag as _i,jb as Si,h6 as kt,h7 as Fn,a6 as
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):7748
                                                  Entropy (8bit):7.975193180895361
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                  SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                  SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                  SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                  Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (16601)
                                                  Category:downloaded
                                                  Size (bytes):16602
                                                  Entropy (8bit):5.489592616751311
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AE9C01D4D0F7A755AB327719C58835FE
                                                  SHA1:AB1BCC39EFF6E6FBD4DDA0B9B6C89581B1FDA1A1
                                                  SHA-256:B950FA2B3FE314E9AB3F3CF50E92CC4108443F73F4E2FD1F5C7FDF3221FDDE20
                                                  SHA-512:7C375E9BD8F8A7C7A46E6C1107475D3C51B9B81AFE7E0A96E398D26BE1E0B1F813238786B1DAEF87295DF0B0DAA7ADBFF03525A5BB47DC6EF0E189E84C67E114
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/FileViewFull-Crs2Xzrx.js
                                                  Preview:import{r as o,j as s,H as E,k as Ne,C as M,a as _e}from"./main-vendor-W6FLmhIb.js";import{cN as he,cE as Le,o as Re,Q as xe,T as G,z as Se,f as F,cO as ae,a6 as we,bm as le,cP as ke,cQ as Y,e as u,cH as ye,u as B,cR as ce,m as J,a as Oe,bp as Z,cS as Te,a$ as ee,b as W,cT as Ve,E as Fe,cU as Ee,R as He,W as Be,g as ze,C as X,aD as Ue,bt as Ke,bu as $e,P as Ge,cV as Ye,cW as Xe,aL as Qe,cX as Je,cY as Ze,cZ as et,c_ as l,cK as tt,c$ as rt,cc as it,bF as st,ax as nt,ai as ot,b4 as at,cd as lt,d0 as Pe,d1 as ct,bB as dt,d2 as O,bz as ut,bA as pt,d3 as mt,d4 as ft,bv as bt,M as gt,ao as vt,bG as ht,bq as D,d5 as xt,aQ as de,bC as St}from"./main-CWTidvqS.js";import{u as wt}from"./useShowProcessDialog-CJgg6rjO.js";import{b as yt}from"./RequestPermissionButton-Pm4bLW1S.js";import{F as Tt,b as ue,c as Ft}from"./useFilePlaceHolder-Ypoff9Ih.js";import{l as Et}from"./List-IA0QNOnX.js";import{UserHelp as Pt,UserFeedback as jt}from"./Onboarding-B7iD5iu6.js";import{F as $,M as je,a as pe,f as V,g as
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (36051)
                                                  Category:dropped
                                                  Size (bytes):774387
                                                  Entropy (8bit):5.497138314083074
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E9999CBCFB64708724BDD7A94AAEE7E
                                                  SHA1:A3778DD8F09F8CC4BDD73F154F7B0ABEA4EBF60A
                                                  SHA-256:1D9B6BD6D9200E6CC920D03691FD8E79DDC1F22F1B3C9FA20DFD0CEEB1B2F07B
                                                  SHA-512:88D9F20A49CB41AACED78B6455B0D7956BD4085CAEC5DC259ED01D2D51ED31632D72BDDC017A95B67DE25AA45CA9C48B9159A4784C3EE33386240AACA3B8A4B2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var p6=Object.defineProperty,v6=Object.defineProperties;var m6=Object.getOwnPropertyDescriptors;var Lf=Object.getOwnPropertySymbols;var iS=Object.prototype.hasOwnProperty,oS=Object.prototype.propertyIsEnumerable;var fs=(e,t)=>(t=Symbol[e])?t:Symbol.for("Symbol."+e);var Rm=(e,t,n)=>t in e?p6(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,re=(e,t)=>{for(var n in t||(t={}))iS.call(t,n)&&Rm(e,n,t[n]);if(Lf)for(var n of Lf(t))oS.call(t,n)&&Rm(e,n,t[n]);return e},Ae=(e,t)=>v6(e,m6(t));var we=(e,t)=>{var n={};for(var r in e)iS.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&Lf)for(var r of Lf(e))t.indexOf(r)<0&&oS.call(e,r)&&(n[r]=e[r]);return n};var O=(e,t,n)=>(Rm(e,typeof t!="symbol"?t+"":t,n),n),aS=(e,t,n)=>{if(!t.has(e))throw TypeError("Cannot "+n)};var qr=(e,t,n)=>(aS(e,t,"read from private field"),n?n.call(e):t.get(e)),Ff=(e,t,n)=>{if(t.has(e))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(e):t.set(e,n)},Ti=(e,t,n,r)=>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1500 x 707, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):145271
                                                  Entropy (8bit):7.973485489141393
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5A9A9964DDD5813ACB3E1F04073E7037
                                                  SHA1:0A3E5078B1A9A4AA2FA5B9AF6C7337A618757EC9
                                                  SHA-256:1252FD8F1A59CC2E69A5CD53A1CEE10F606A3191F356397D144760A3FC477DF1
                                                  SHA-512:743F96F1E0B38F79197873A48B116248EAD0D8A6C410E5F5713A749D67A55ECB03C2E3FD4D2CDACBB8E39DAEEFE88E4DCB1C571A8C16BE605FDE88AD1C07938F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR....................pHYs...%...%.IR$... .IDATx...w.......wfN....R.P.a.-....$z.\..Sn......S.1..In.1.D..h.]TTD.............9{.e..V.....cY....|.,..{>c................#..................EDDDDDDDDDD...w.................`L.g...".""""""""""..n..w'...k-6...D..k0._..w...........'.[.{..=.,.C}..!.&.JQ.t..C6u.X.Vd}{.B1.;..@=.g{..p_DDDDDDDDDD..~..&..Z....5.....F.'.><...3...KK6`YS......U-.Vn.....G.W(ow0..5.(d.=..7*|7..TV..:....<.-c'..............~.......C}.CC.....4..#..0)...:.XK..ed...dK!K6e...M...6Z..NV..w o...o.%.9.\C1.....O'.\.y...!.>.>...6.d[.....~.?. """"""""""o.~.....*..FUs..u.._....i..5.....Y.i..M.8$..K.8....2<.....;....!.8N.sh..RH)....]..8tL...S,...3.u2...c..Oy._.....h.....u.i..s....!.|K)...7.rI...@h.P.)...@:..:.;c.-......C."""""""""".........9nJ..:j.....U....R........r..)......7.c...Bf..<..:..)s..<..P.S..^..s...K<...'_m..+..oC.I;\|.p.>..../..DKW.g...1.j..C..K3.:..."?....|@..I.1...C3...F..."...v....V...`...T....3..AU..m-.%[......I.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (46600)
                                                  Category:downloaded
                                                  Size (bytes):243971
                                                  Entropy (8bit):5.557409435168529
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2C2C8E5E761EC5C433FB35BE8C661EB2
                                                  SHA1:5419A42DB5CF50F32117025B80D8BBC07477F8D7
                                                  SHA-256:427BE635E7A22549C0CA9DF63759264D03A79FD8DF038C79C674D14493072B91
                                                  SHA-512:A52B74E3F2B419B0299F904DB12C2D3C1CDD06499F8EFC879BB23B9E73E83B1A561BD8EE5AA882E4459D58455C1AA9FC9DD76E9610B3A82C545DA8780879D37F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/merge-CibCURTz.js
                                                  Preview:var Fr=Object.defineProperty,Vr=Object.defineProperties;var Wr=Object.getOwnPropertyDescriptors;var mo=Object.getOwnPropertySymbols;var Zs=Object.prototype.hasOwnProperty,Ys=Object.prototype.propertyIsEnumerable;var zs=(o,e,t)=>e in o?Fr(o,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[e]=t,x=(o,e)=>{for(var t in e||(e={}))Zs.call(e,t)&&zs(o,t,e[t]);if(mo)for(var t of mo(e))Ys.call(e,t)&&zs(o,t,e[t]);return o},R=(o,e)=>Vr(o,Wr(e));var X=(o,e)=>{var t={};for(var s in o)Zs.call(o,s)&&e.indexOf(s)<0&&(t[s]=o[s]);if(o!=null&&mo)for(var s of mo(o))e.indexOf(s)<0&&Ys.call(o,s)&&(t[s]=o[s]);return t};import{r as h,j as p,H as y,C as V,R as Be,K as ws,S as $r,a as Gr,A as dt,n as Yt,i as Zi,c as zr,aw as Zr,E as qs,k as Yi,T as Yr}from"./main-vendor-W6FLmhIb.js";import{hQ as qr,p as qi,et as Kr,O as Qr,s as Xr,hR as Ki,b as Jr,er as ea,e7 as ta,hS as oa,hT as sa,eA as ia,eB as na,a3 as ra,c6 as aa,a6 as Qi,aO as la,bQ as ca,aQ as Es,R as Xi,ax as da,aY as ha,an as Po,f as ua,aL as fa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (39335)
                                                  Category:dropped
                                                  Size (bytes):39515
                                                  Entropy (8bit):5.328387208640794
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6F87A5BA30FC857A03E998EEBE9D69C3
                                                  SHA1:97E266E999A7E197C4DE981963F9A94939B17E6A
                                                  SHA-256:FD873C7E274F542A72FB901E6E90B7FA07141837C187023508DD5996626CCAE7
                                                  SHA-512:21D520C89A8DB0E256A2A0A9A0199027DD4A98A94CEBC0E851E39C630096A5C971F6B84979567F5A42885217320C5A8D2E6DED1DDD7D9F664066A0FB9FCF7724
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[52730],{283662:(x,_)=>{Object.defineProperty(_,"__esModule",{value:!0}),_.default=void 0;var A;(function(f){f.MAIN_CONTENT=1,f.CONTENT_COLLECTION=1,f.PAGE=2,f.SPLASH_PAGE=3,f.CONTENT_ITEM=50,f.NOT_FOUND=100,f.ERROR=101,f.SEARCH=102,f.LOCK_SCREEN=103,f.POPUP_OVERLAY=104,f.PROTECTED_CONTENT=105,f.MEMBER_AREA_ACCESS_DENIED=106,f.PAYWALL=107,f.SHOW_CART=200,f.CHECKOUT=201,f.ORDER_CONFIRMED=202,f.DONATE=203,f.CONTRIBUTION_CONFIRMED=204,f.COMMERCE_CART_V2=205,f.SUBSCRIPTION_CONFIRMED=206,f.ORDER_RECEIVED=207,f.MEMBERSHIP_CONFIRMED=208,f.REVIEWS_REQUEST=209,f.DIGITAL_PRODUCT_COMPOSER_PREVIEW=210,f.ORDER_STATUS=211,f.NEWSLETTER_UNSUBSCRIBE=300,f.COMMERCE_EMAIL_PREVIEW=301,f.SSO_PAGE=400})(A||(A={}));var L=A;_.default=L,x.exports=_.default},319484:(x,_,A)=>{var L;L={value:!0};var f=A(769078),g=F(A(283662)),M=A(701996);function P(l,v,E){return v in l?Object.defineProperty(l,v,{value:E,enumerable:!0,configurable:!
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (53553)
                                                  Category:downloaded
                                                  Size (bytes):245728
                                                  Entropy (8bit):5.47183556659378
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:37F6C6A4F3E12B7931F736432A135726
                                                  SHA1:5B0D94016AC3DB1C7DB1E372EEA9DC0054891398
                                                  SHA-256:6F8EC5CD511FB4B96C8B573F86B1A62D8322C0286268EECC224C0AA2F30BE18E
                                                  SHA-512:9FAE27901D39A6E8BAF07B10962AE3794723868FD090F6D8D9119486F9409D9341782B4BB7D8B67E62CE7FFD3A4129DDD22581A5A48F231DE3FB8BDD5F07F7BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-stable-61293f01d648eef165fc-min.en-US.js
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[97684],{415611:(e,V,T)=>{"use strict";T.r(V),T.d(V,{YUI:()=>_}),e=T.hmd(e);var m=T(760636);/**.@license.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/typeof _!="undefined"&&(_._YUI=_);var _=function(){var v=0,u=this,n=arguments,d=n.length,r=function(i,f){return i&&i.hasOwnProperty&&i instanceof f},a=typeof YUI_config!="undefined"&&YUI_config;if(r(u,_)?(u._init(),_.GlobalConfig&&u.applyConfig(_.GlobalConfig),a&&u.applyConfig(a),d||u._setup()):u=new _,d){for(;v<d;v++)u.applyConfig(n[v]);u._setup()}return u.instanceOf=r,u};(function(){var v,u,n="3.17.2",d=".",r="http://yui.yahooapis.com/",a="yui3-js-enabled",i="yui3-css-stamp",f=function(){},g=Array.prototype.slice,A={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},E=typeof window!="undefined",h=E?window:null,s=E?h.document:null,c=s&&s.documentElement,o=c&&c.className
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (25694)
                                                  Category:downloaded
                                                  Size (bytes):25695
                                                  Entropy (8bit):5.2720330387210526
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:39EDEE67DFBBD4DE234E55D9AE3AC160
                                                  SHA1:6D7DFA4B7E6B125306F216791842EA7CDFE88F48
                                                  SHA-256:750B9EF2FB1B95A9968A96D351C83740E28A298C549D03BA61F1FC3A43F6BC76
                                                  SHA-512:DCB2B4C4CFAB91AABD99F8DCFA2150EED1E2A0067D8D8170EDB5CF113496FAEFB349E58D50EE5AE9019F55713D2F2185DF1912777975471B9D98BD5A5424BB8C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-DcekPREc.css
                                                  Preview:.docs-fold-node{position:absolute;z-index:200;display:flex;align-items:center;justify-content:center;width:24px;height:24px;color:var(--text-tertiary);border-radius:4px;visibility:hidden;-webkit-user-select:none;user-select:none}.docs-fold-node.docs-folded,.docs-fold-node.docs-keep-collapsed,.docs-fold-node.docs-mouse-over,[data-sun-device=mobile] .docs-fold-node{visibility:visible}.docs-fold-node:hover{color:var(--text-primary);background-color:var(--fg-primary-hover);cursor:pointer}.docs-fold-node-icon{display:flex;transform:rotate(90deg);transform-origin:center;animation:transform ease-in-out .3s}.docs-folded .docs-fold-node-icon{transform:rotate(0)}.docs-fold-node-hl{color:var(--color-utility-white-alpha-600)}.docs-block-action-dropdown{box-sizing:border-box;min-width:224px;padding:8px;overflow-y:auto;background:var(--bg-primary);border:1px solid var(--border-primary);border-radius:12px;box-shadow:0 4px 20px var(--shadow-quaternary)}.docs-block-action-dropdown .docs-dropdown-item{m
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):204305
                                                  Entropy (8bit):5.6897589889687845
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:36548FA6C6AF8B3F3A66FB649F267C9C
                                                  SHA1:1A36F8840175913615B83716453C87FC5415E4DA
                                                  SHA-256:4D0DC20649EE2E18C3BCD1F3C60002CD5F574F5BBD6B8B1D6B833E12ED5E6DD2
                                                  SHA-512:21C39112F5F0E3B9D11BB992DD0C941E1EAE875DB23375EFDAC9E2FF75F675E1E04D07EA0B8406575B1A0E007B2F43C7E688E0773951D7B974D8F1394EFF3CF8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/iconResources-CWU796RV.js
                                                  Preview:var c=Object.defineProperty;var g=Object.getOwnPropertySymbols;var o=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;var r=(t,e,i)=>e in t?c(t,e,{enumerable:!0,configurable:!0,writable:!0,value:i}):t[e]=i,I=(t,e)=>{for(var i in e||(e={}))o.call(e,i)&&r(t,i,e[i]);if(g)for(var i of g(e))a.call(e,i)&&r(t,i,e[i]);return t};import{r as M}from"./main-vendor-W6FLmhIb.js";const U2="data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIxNjAiIGhlaWdodD0iMTYwIiBmaWxsPSJub25lIiB2aWV3Qm94PSIwIDAgMTYwIDE2MCI+PGcgY2xpcC1wYXRoPSJ1cmwoI2NsaXAwXzQ3NF8zODA2MikiPjxtYXNrIGlkPSJtYXNrMF80NzRfMzgwNjIiIHdpZHRoPSI5NSIgaGVpZ2h0PSIzMiIgeD0iODEiIHk9IjEwNCIgbWFza1VuaXRzPSJ1c2VyU3BhY2VPblVzZSIgc3R5bGU9Im1hc2stdHlwZTphbHBoYSI+PHBhdGggZmlsbD0iIzAwMCIgZD0iTTExMS4xNCAxMDQuMzc3aDY0LjExNWMuNjMyIDAgLjc3Mi44ODguMTcxIDEuMDgzbC05NC4xNjkgMzAuNTAyIDUuNzY3LTE0LjQ5OHoiLz48L21hc2s+PGcgbWFzaz0idXJsKCNtYXNrMF80NzRfMzgwNjIpIj48Y2lyY2xlIGN4PSIxMTAuNDkxIiBjeT0iMTE0LjQ2NSIgcj0iN
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):85243
                                                  Entropy (8bit):5.512055218397935
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:03D053488CDC8A71FAB0CBC6E6BD6A6A
                                                  SHA1:BC2A19FE3B10533EEA2C0E7FEE4880E0ABA43260
                                                  SHA-256:4DD9D9499FFE592979259FF2A312E6B62D7728A779C83A2BDF8712F39D91CD32
                                                  SHA-512:C58675391772996DA33FF004CCC984BDBC37EAD7BF092ED58BBCD18FA10EF669B84435CFB82AB8AE8C97FA164408DC89733A2C3AB9620FA3F238D490FF5F0421
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/69572-8432d8d01a87cc1dd7c3-min.en-US.js
                                                  Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[69572],{14696:(L,P,a)=>{var D=a(392338),M=a.n(D),s=a(346797),_=a.n(s),p=a(432405),x=a.n(p),v=a(987195),c=a.n(v),i=a(174161),u=a(859755),d=a(251088),l=a(116225),m=a(365744),j=["sx"];function w(h,g){var O=Object.keys(h);if(Object.getOwnPropertySymbols){var f=Object.getOwnPropertySymbols(h);g&&(f=f.filter(function(b){return Object.getOwnPropertyDescriptor(h,b).enumerable})),O.push.apply(O,f)}return O}function y(h){for(var g=1;g<arguments.length;g++){var O=arguments[g]!=null?arguments[g]:{};g%2?w(Object(O),!0).forEach(function(f){_()(h,f,O[f])}):Object.getOwnPropertyDescriptors?Object.defineProperties(h,Object.getOwnPropertyDescriptors(O)):w(Object(O)).forEach(function(f){Object.defineProperty(h,f,Object.getOwnPropertyDescriptor(O,f))})}return h}var E=function(g){return i.createElement("svg",c()({color:g.color,fill:"currentColor",height:16,viewBox:"0 0 16 16",width:16,xmlns:"http://www.w3.org/2000/svg"},g),
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):89739
                                                  Entropy (8bit):5.154295469480919
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2AAAC345958B5E058A3C053EFDB95144
                                                  SHA1:8106A58D109837F6D81CD334BE5E99089EFAB059
                                                  SHA-256:88217EE222FC1C3A78C9FA12F9BF93DB32FE08116EACDAF0A9145DF4E5867B59
                                                  SHA-512:77CC10C0D85A52FA640F1BFF586261030F46BEE4E8AC68D00114079A30C2B5D50D9A78ED62A190CA2AAA40467B728DA29FAE66F196E6F65EAF0792962C522AAC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/cldr-resource-pack-907dfe7701e90c1e5cbd-min.en-US.js
                                                  Preview:(()=>{var u={544791:(_,i,a)=>{var m={"./en.json":266331,"src/main/webapp/universal/node_modules/@sqs/i18n-cldr/packs/en.json":266331};function e(n){var r=o(n);return a(r)}function o(n){if(!a.o(m,n)){var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}return m[n]}e.keys=function(){return Object.keys(m)},e.resolve=o,_.exports=e,e.id=544791},266331:_=>{"use strict";_.exports=JSON.parse(`{"version":"1.9.2","cldr":"45.0.0","checksum":"aac66006","language":"en","defaultTag":"en-Latn-US","scripts":{"Latn":{"strings":"E_Afar_Abkhazian_Acehnese_Acoli_Adangme_Adyghe_Avestan_Tunisian Arabic_Afrikaans_Afrihili_Aghem_Ainu_Akan_Akkadian_Alabama_Aleut_Gheg Albanian_Southern Altai_Amharic_Aragonese_Old English_Angika_Arabic_Aramaic_Mapuche_Araona_Arapaho_Algerian Arabic_Najdi Arabic_Arawak_Moroccan Arabic_Egyptian Arabic_Assamese_Asu_American Sign Language_Asturian_Avaric_Kotava_Awadhi_Aymara_Azerbaijani_Bashkir_Baluchi_Balinese_Bavarian_Basaa_Bamun_Batak Toba_Ghomala_Belar
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3042)
                                                  Category:dropped
                                                  Size (bytes):5841
                                                  Entropy (8bit):5.480204839804523
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:69DDC904BF0EC06BF85F7B27DECA33D6
                                                  SHA1:FCAE78B8F44A7803636CBB409CB975DF2D09A0ED
                                                  SHA-256:6D9EE867CCB1FD9A32308F29D277A1B14D20D2A6EF11A90969C76CFBC8E44E33
                                                  SHA-512:B7E8FB154A98A3F810DA58F1302F3E760642CCD336D234CE7CCA2DFB75DD6B5F263852F8F9E5860549FAB7839A910C712C0B4C2BB648DCBE798F70CF1EC98B92
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:import{r as R,j as p,n as V,H as z}from"./main-vendor-W6FLmhIb.js";import{ef as W,eg as B,a6 as K,Q as N,T as H,aw as X,s as o,aK as f,dh as D,aL as S,bm as G,ch as b,ce as k,e4 as Z,eh as $,ei as Y,ej as tt,bG as j,ek as et,bg as ot,bz as nt,bv as h,dc as st,bA as U,ay as x,el as at,dd as it}from"./main-CWTidvqS.js";const rt=z.div(["display:flex;gap:0 8px;align-items:center;justify-content:space-between;padding:7px 8px;color:var(--text-primary);font-size:14px;"]),A=new Map,ct=n=>{var c;const{nodeId:t,onMute:e}=n,[s,a]=R.useState((c=A.get(t))!=null?c:!1),{status:m,result:y}=W(B,[t]),u=R.useCallback(r=>{a(r),t&&A.set(t,r)},[t]);return R.useEffect(()=>{y!==void 0&&u(y)},[y,u]),p.jsxs(rt,{onClick:r=>{r.stopPropagation()},role:"button",tabIndex:0,onKeyDown:V,children:[p.jsx(K,{src:N.notification,size:16}),p.jsx(H,{id:"NgMzbp"}),p.jsx(X,{variant:"switch",pressed:!s,onPressedChange:r=>{u(!r),e==null||e(!r)},size:16,disabled:!A.has(t)&&m==="loading"})]})},C=o._({id:"9uI/rE"}),v=o._({id:"e8OSy
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6923)
                                                  Category:dropped
                                                  Size (bytes):6924
                                                  Entropy (8bit):4.987583248293619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B7DC9881610D19EBE697BED191AA75D1
                                                  SHA1:2C1B17ACE8DFD30C2D2834C8E5501905D08399ED
                                                  SHA-256:EF0E36E0A28C471FC47E5C30B9975CA0CDB99A746666A796A7FB45726CEB95A0
                                                  SHA-512:8D065C4181BFB8CEDFCAEA3F7C088351B760D4A99D9903A8094B67789DE697748E598C0992A9CD9BAF9DB2B01E80000D742B375BD2173B6A50FCD71F0FC1EF97
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var c=Object.defineProperty;var s=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,m=Object.prototype.propertyIsEnumerable;var n=(t,e,r)=>e in t?c(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,a=(t,e)=>{for(var r in e||(e={}))h.call(e,r)&&n(t,r,e[r]);if(s)for(var r of s(e))m.call(e,r)&&n(t,r,e[r]);return t};import{r as o,j as C,H as p,C as i}from"./main-vendor-W6FLmhIb.js";import{u as w,b as v,bt as f,bu as g,P as x,s as d}from"./main-CWTidvqS.js";const H=(t,e)=>o.createElement("svg",a({width:19,height:17,viewBox:"0 0 19 17",fill:"none",xmlns:"http://www.w3.org/2000/svg",ref:e},t),o.createElement("path",{d:"M10.5 0.5H16.5C17.6046 0.5 18.5 1.39543 18.5 2.5V8.5C18.5 9.60457 17.6046 10.5 16.5 10.5H2.5",stroke:"var(--key-text-color)",strokeOpacity:.95}),o.createElement("path",{d:"M6.5 5L1.5 10.5L6.5 16",stroke:"var(--key-text-color)",strokeOpacity:.95})),b=o.forwardRef(H),u=(t,e)=>o.createElement("svg",a({width:13,height:12,viewBox:"0 0 13 12",fill:"none
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10240)
                                                  Category:downloaded
                                                  Size (bytes):10241
                                                  Entropy (8bit):5.222583828950072
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD59A7C4332AC7651C652F336C718515
                                                  SHA1:A9F501360931558117912600BA2A6325C4F2A996
                                                  SHA-256:B43A96DBC4E5372873BEEAF7FAE07F6CA41026E1BF58CE5472573D000756D1E5
                                                  SHA-512:E03C534A4FA2119E1850F708118A83D0F3EFB3B590A99DFA221DF4F64FD846F9DF4D41EF8F77A5D4E3D6F46534F812E2C0FE9F29EEE1BD8CF9CA8CC728715B01
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/tslib.es6-DMpCMtTI.js
                                                  Preview:var O=function(e,t){return O=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(n,r){n.__proto__=r}||function(n,r){for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(n[i]=r[i])},O(e,t)};function S(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");O(e,t);function n(){this.constructor=e}e.prototype=t===null?Object.create(t):(n.prototype=t.prototype,new n)}var g=function(){return g=Object.assign||function(t){for(var n,r=1,i=arguments.length;r<i;r++){n=arguments[r];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t},g.apply(this,arguments)};function P(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&typeof Object.getOwnPropertySymbols=="function")for(var i=0,r=Object.getOwnPropertySymbols(e);i<r.length;i++)t.indexOf(r[i])<0&&Object.prototype.propertyIsEnumerable.call(e,r[i])&&(n[r[i]]=e[r[i]]);return n}fun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):132167
                                                  Entropy (8bit):5.156411992406205
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:399EF9B1FA3D2E1D610301A9D888AA4C
                                                  SHA1:1D3855B965BFC712D43D3FE3B51F2F73A3370575
                                                  SHA-256:AECD2F7449FAA212E13B8A95552B62FF5F433D15E1358FC77915F61FF3446387
                                                  SHA-512:7D7A76EFBBCB8965570A33DE65AF8A922F7C5AAD85DAE9707F943D572E3ACFCC1F06A623B43CBBB23651D64E1DD63DA6F31613E5AC1048CCD3B0500E8D56E1BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/locales/en-US-aecd2f74.js
                                                  Preview:window.__ZOOM_DOCS_LOCALE__ = {"LNi4mq":"Instant translate","69BaoZ":"Hold the \"Shift\" key and slightly move the cursor over a paragraph to view translation.","Sfd768":"Target language","Gxgt51":"Resolved comments","nTgK6I":"Comment keyboard shortcut","gjpdaf":"Report","hvvUMc":"The report is being submitted, please wait.","Dgx7dW":"Description must be under 200 characters","xyjxwb":"The attachment is being uploaded, please wait.","5xdKYd":"The attachment upload has failed. Please try uploading again or remove the attachment.","+NK7l/":"Report failed, try again later.","nlV/JK":"Report submitted, confirmation will be emailed.","hQRttt":"Submit","dEgA5A":"Cancel","fRpnER":"You don't have permission to export page.","8wUNZQ":"You don't have access to print files. Please contact the administrator to request it.","EqVeSZ":"Please open the page in your browser to print it.","ZdWg0V":"Open in browser","CpR1qa":"Print (save as PDF)","2wxgft":"Rename","6sLeY7":"Show deleted pages","Alx2/L":"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (43878), with NEL line terminators
                                                  Category:downloaded
                                                  Size (bytes):117609
                                                  Entropy (8bit):5.452021285934095
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:93A2AEA230D421D550375C528B22583E
                                                  SHA1:E8D88B00DB1C30510928A7C6618F0F7CFFA9B4C2
                                                  SHA-256:54E832663426C696B1F603379026E5E15720E8C812BBBC60D63AA2AD8A479F75
                                                  SHA-512:2BA5180B32FCD62B7A430E75C8CD8022076563299F055AD99B836AFBAEB39D205D825B2848E0686F7E136502EAAE91B39B4659D6C1F6A0895C16FA5515494EED
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/@sqs/polyfiller/1.6/modern.js
                                                  Preview:(()=>{var t,r={481:(t,r,e)=>{var n=e(8807),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},2420:(t,r,e)=>{var n=e(1758),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},5946:(t,r,e)=>{var n=e(8807),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},3288:(t,r,e)=>{var n=e(6982),o=e(6042),i=e(189).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},5158:(t,r,e)=>{"use strict";var n=e(3100).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5712:(t,r,e)=>{var n=e(3521),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},1843:(t,r,e)=>{var n=e(1188),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7603:t=>{t.exports="undefined"!=typeof ArrayBuffer&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):28
                                                  Entropy (8bit):3.8073549220576046
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F1B7ECD11027A3EB456F564D2285918
                                                  SHA1:7D556814804D309B847296EB929A8702DD7FA5EC
                                                  SHA-256:5ABCE29EB96232BBD0A5C279F657CB029C418CAB6614ADD54D0844C4CEA6D435
                                                  SHA-512:A125EF654538E41C8FBFF150389B0011C77DD84E089FE0BD14D1F22CA72D619B0EA801E958DCEB642A7AFA1F80A05D375DAF81174F172F482F520475E8F601F3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmOCgpWrJSjxhIFDQbtu_8SBQ0G7bv_?alt=proto
                                                  Preview:ChIKBw0G7bv/GgAKBw0G7bv/GgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (953)
                                                  Category:downloaded
                                                  Size (bytes):954
                                                  Entropy (8bit):5.042895971805374
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:400D280B89EB16E5DE44FC77E241B53B
                                                  SHA1:65A2794A4BBA6E93963DA113E2F24515484C3B80
                                                  SHA-256:6DE798936E7347EEE2CC618E610F119A2BEBE2A5FEF36B6084C3C86032153605
                                                  SHA-512:E1A036DECE46ED6BAD8B60F67B800DF9A416CA36729E170CEF077D13227A20FC6BD9192526B29E9FCCBD37453353A6CF019FAA75F1F5CA94F343CAAC6B99597C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-D6_6G6od.css
                                                  Preview:._equationMenu_1nop3_1{display:flex;align-items:center;height:32px;padding-bottom:8px;border-bottom:1px solid var(--border-secondary-alpha)}._menuItemHighlight_1nop3_9{background:var(--fg-primary-press);border-radius:8px}._groupPanel_1nop3_14{top:50px;display:flex;flex-direction:row;flex-wrap:wrap;align-items:center;justify-content:flex-start;width:402px;padding:7px 8px;background:var(--bg-primary);border:1px solid var(--border-primary);border-radius:8px;box-shadow:0 4px 14px 0 var(--shadow-secondary)}._equationItem_1nop3_29{padding:4px;line-height:0;border-radius:8px}._equationItem_1nop3_29:hover{background:var(--fg-primary-hover)}._MathOperation_1nop3_38{width:378px}.ace_placeholder{margin-left:5px;color:var(--text-tertiary);font-weight:400;font-size:14px;font-family:Inter,serif;font-style:normal}.ace-clouds{color:var(--text-primary);background-color:var(--color-utility-base-transparent)}.ace-clouds .ace_cursor{color:var(--text-primary)}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2356), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):2356
                                                  Entropy (8bit):5.270603784564084
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8CE53E2F88B67E05B5ABA3466DE8BE07
                                                  SHA1:98A6016346A586057FDC84E3BCABECFEED43B59F
                                                  SHA-256:8E815DE943351493B2D3859DA2D958F71F6D7E46D7BA2AED29FB6D2BC0C2B08A
                                                  SHA-512:D71661F9C4EFBE176166E0DA6680C305A1524D4C20578AF1C413CB966E48651358E7C28D9DA498CDCC7CBCAE70038263BF4AC8B95EBDB4AC44BB820731257684
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/styles-compressed/user-account-core-b6e8cafbf34b05da5c2b-min.en-US.css
                                                  Preview:@keyframes shiver{0%{transform:translateX(0)}25%{transform:translateX(11px)}75%{transform:translateX(-11px)}to{transform:translateX(0)}}@keyframes shimmy{0%{transform:translateX(0)}50%{transform:translateX(-33px)}to{transform:translateX(0)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes bounceIn{0%{opacity:0;transform:scale(.3)}50%{opacity:1;transform:scale(1.05)}70%{transform:scale(.9)}to{transform:scale(1)}}@keyframes pulseBadgeOpacity{0%{opacity:1}85%{opacity:.6}to{opacity:1}}@keyframes fadeout{0%{opacity:1}to{opacity:0}}@keyframes riseandfadein{0%{opacity:0;transform:translateY(22px)}to{opacity:1;transform:translateY(0)}}.WuRfX62D7QUY_ey22tAh{animation-duration:.2s;animation-iteration-count:1;animation-name:shiver;animation-timing-function:cubic-bezier(.175,.885,.32,1.275)}.jBivFIynF43lS6gvvBQm{animation-duration:.1s;animation-iteration-count:2;animation-name:shiver;animation-timing-function:cubic-bezier(.175,.885,.32,1.275)}.VylWTk0OlOPkpwJUK6XN{a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (26946)
                                                  Category:downloaded
                                                  Size (bytes):27586
                                                  Entropy (8bit):5.544776005240451
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D28361B0F16EA45AB1A477D3A07A57ED
                                                  SHA1:F180C2A25D1CF60C614AA4931570EF2679297F2A
                                                  SHA-256:8E1857FBF02D7D9525D3C713C2661F619372A6E190ABE6B76112D7AB473E011E
                                                  SHA-512:58D2C24FC32AC790D3589F7D14A1CBF460A3C65FE2C0B86E821D3D9FDA8353CE8862236E9445B5D200208866920868242D3CA3E78E255CDC8A84AC230D38D72B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/async-gdpr-cookie-banner-2d562247d3b2235a2b17-min.en-US.js
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[84467],{93381:(A,n)=>{"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.default=void 0;var e;(function(i){i.SUB_FOOTER="SUB_FOOTER",i.PILL="PILL",i.HIDDEN="HIDDEN"})(e||(e={}));var u=e;n.default=u,A.exports=n.default},845076:(A,n)=>{var e,u;/*!. Copyright (c) 2018 Jed Watson.. Licensed under the MIT License (MIT), see. http://jedwatson.github.io/classnames.*/(function(){"use strict";var i={}.hasOwnProperty;function m(){for(var s=[],l=0;l<arguments.length;l++){var a=arguments[l];if(a){var E=typeof a;if(E==="string"||E==="number")s.push(a);else if(Array.isArray(a)){if(a.length){var S=m.apply(null,a);S&&s.push(S)}}else if(E==="object")if(a.toString===Object.prototype.toString)for(var t in a)i.call(a,t)&&a[t]&&s.push(t);else s.push(a.toString())}}return s.join(" ")}A.exports?(m.default=m,A.exports=m):(e=[],u=function(){return m}.apply(n,e),u!==void 0&&(A.exports=u))})()},418008:(A,n,e)=>{var u="Expected
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11861)
                                                  Category:downloaded
                                                  Size (bytes):11862
                                                  Entropy (8bit):5.770881733453437
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EDDE3543B5932FCE18028487FC4EF060
                                                  SHA1:0846D7F0CDB03CBFAFC7EE1D8CC831CED2C384D6
                                                  SHA-256:74332BB21E1DA673009119E248888685675686F9609347754479597E3FAAA983
                                                  SHA-512:93F366302919B4FCE1917B54025C83699FF9CAF29D01BFDE368E3D6ECB57F61DA4E405C005C74354205C94A501261ABC6E08858339493A19926E0CBFAFFAE334
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/usePageSubscriber-CQqVas6f.js
                                                  Preview:import{cq as R,cr as z,cs as N,ct as O,cu as D,cv as L,cw as j,s as g,B as T,aD as U,cx as w,a6 as F,Q as V,T as q,z as Y,cy as y,u as Q,e as W,br as I,cz as p,cA as k,cB as C,cC as B}from"./main-CWTidvqS.js";import{r as u,j as f,H as E,U as M,R as _}from"./main-vendor-W6FLmhIb.js";function S(e,i,s){return i in e?Object.defineProperty(e,i,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[i]=s,e}class de{get page(){return this.pages.get(this.pageId)}destroy(){this.saveStatus.destroy(),this.unbindEvents();for(const[i,s]of this.pages)s.destroy();this.pages.clear()}bindEvents(){this.block.on(R.BeforeEmbeddedRootBlockAdded,this.onBeforeEmbedRootBlockAdded),this.block.on(R.EmbeddedRootBlockAdded,this.onEmbeddedRootBlockAdded),this.block.on(R.EmbeddedRootBlockDeleted,this.onEmbeddedRootBlockDeleted),this.block.on(R.EmbeddedPageAdded,this.onPageBlockAdded),this.block.on(R.EmbeddedPageDeleted,this.onPageBlockDeleted)}unbindEvents(){this.block.off(R.BeforeEmbeddedRootBlockAdded,this.onBefor
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (8598)
                                                  Category:downloaded
                                                  Size (bytes):8603
                                                  Entropy (8bit):5.48853716692427
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0C7EBD7F74FF5F1F2562A718D550D21B
                                                  SHA1:0DEFBFB7FA61856ACA32680CE4546B3F3DDF8AD2
                                                  SHA-256:457B68703AA42C322D2A4086FFC3911ED522707E981588E11D19B5C93FF55A9F
                                                  SHA-512:D508160195B9B2F8D4F77EA39B20D5A1B19A852585A4FC282C0CC22868F10B65124FE9970281BABC2FCA61072266144104B932432E914E80ED2EA3E104036E59
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/usePageOptions-CH8EPZT2.js
                                                  Preview:var ne=Object.defineProperty;var $=Object.getOwnPropertySymbols;var oe=Object.prototype.hasOwnProperty,ae=Object.prototype.propertyIsEnumerable;var q=(e,n,t)=>n in e?ne(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,K=(e,n)=>{for(var t in n||(n={}))oe.call(n,t)&&q(e,t,n[t]);if($)for(var t of $(n))ae.call(n,t)&&q(e,t,n[t]);return e};import{b as re,l as se,d as V,e as ce,f as ie,g as le,r as c,j as i,H as m,C as de}from"./main-vendor-W6FLmhIb.js";import{aK as ue,s as T,bP as pe,bQ as fe,bR as me,T as C,a4 as f,B as W,e as he,bS as Y,bm as G}from"./main-CWTidvqS.js";import{H as ge,U as xe,u as be,F as ye,A as Pe}from"./viewers-CPI_UQ1O.js";import{z as F,c as M,d as ve,B as we,e as Ee,P as Ce,f as ke}from"./useHeaderTheme-CxrrUL6q.js";import{f as je,M as J}from"./index-l8vG4mWe.js";var Je=re(function(e){var n=se(e);return V(n)&&(n=void 0),ce(le(e,1,V,!0),ie(n))});const _e=m.div(["position:absolute;top:0;left:0;display:flex;flex-direction:column;align-items:center;justify-c
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11482)
                                                  Category:dropped
                                                  Size (bytes):11656
                                                  Entropy (8bit):5.566270979341261
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EA921736E4C95E7D15FEE5E5EA05D6F1
                                                  SHA1:17136C715D747AED561A39FA81BDCFA7BF01BD9E
                                                  SHA-256:A06CE471EF45AD560C056FBF8AAFC542687ABB9D1BCA0581420E08EACBED9BC6
                                                  SHA-512:BE8897F0B87657F13DF22C891E08F6E15E14490CA4E2EA3D20DA0A4D11AC994BD980554D55268524DDE7462D5A60511B1F3CD2E8615EA32BD319C526EC7D1C21
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[62436],{662436:(p,a,_)=>{Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(a,"NIL",{enumerable:!0,get:function(){return i.default}}),Object.defineProperty(a,"parse",{enumerable:!0,get:function(){return y.default}}),Object.defineProperty(a,"stringify",{enumerable:!0,get:function(){return o.default}}),Object.defineProperty(a,"v1",{enumerable:!0,get:function(){return h.default}}),Object.defineProperty(a,"v3",{enumerable:!0,get:function(){return M.default}}),Object.defineProperty(a,"v4",{enumerable:!0,get:function(){return m.default}}),Object.defineProperty(a,"v5",{enumerable:!0,get:function(){return g.default}}),Object.defineProperty(a,"validate",{enumerable:!0,get:function(){return l.default}}),Object.defineProperty(a,"version",{enumerable:!0,get:function(){return r.default}});var h=c(_(860333)),M=c(_(146903)),m=c(_(162919)),g=c(_(867732)),i=c(_(780016)),r=c(_(443577)),l=c(_(98223)),o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (30053)
                                                  Category:downloaded
                                                  Size (bytes):30054
                                                  Entropy (8bit):5.519482948438615
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3C290CDBCAC648EB0DB5E7FDF55D3802
                                                  SHA1:AB5B1C4833D332B3E8E120DB889D4D29349D3A85
                                                  SHA-256:014AB5F9D0244141A4ABE696FF4BC7B4D64021D6DC2C96E4485D23CD18374149
                                                  SHA-512:C1603EC16307CADF3874DA52B5DDDA6209E505E95FC1EFEE192629343F09C055159F79761C257C6A5FB36F62A17E3BBAE11D62DF7F219E15B88044E4172FDB44
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/toolbar-BnxiEjl0.js
                                                  Preview:var a1=Object.defineProperty,s1=Object.defineProperties;var i1=Object.getOwnPropertyDescriptors;var U=Object.getOwnPropertySymbols;var r1=Object.prototype.hasOwnProperty,c1=Object.prototype.propertyIsEnumerable;var $=(e,t,n)=>t in e?a1(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,f=(e,t)=>{for(var n in t||(t={}))r1.call(t,n)&&$(e,n,t[n]);if(U)for(var n of U(t))c1.call(t,n)&&$(e,n,t[n]);return e},H=(e,t)=>s1(e,i1(t));import{r as a,j as l,H as l1}from"./main-vendor-W6FLmhIb.js";import{a2 as W,a3 as d1,B as m1,a4 as u1,a5 as p1,a6 as X,a7 as h1,a8 as B,A as R,a9 as I,_,Z as G,aa as f1,ab as C1,ac as g1,ad as w1,ae as K,af as v1}from"./useHeaderTheme-CxrrUL6q.js";import{T as M,ag as x1,B as Y,s as u,z as T,fO as R1,fP as k,bP as A1,fQ as E1,aw as B1}from"./main-CWTidvqS.js";import{f as j}from"./index-l8vG4mWe.js";import{A as b,B as S,D as x,C as P,F as b1,U as H1,s as M1,S as k1}from"./index-B5P4G2gN.js";import"./getGroupByDate-10oxUQMG.js";const ye=(e,t)=>{let n=t.start
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):150129
                                                  Entropy (8bit):5.017874385843123
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9D98A7D6D16B7754EC973EF7FACCDE43
                                                  SHA1:74ABE50764533E8B25F64401BD6EC5556679F161
                                                  SHA-256:7D4C8405510775B3C03D20C5FC04340329CCCACCD1FCD8CC3A6BE32760510FA8
                                                  SHA-512:4CBBA8DB742A7E98A3851D06D9BFA2DBCFAA4D4B3E1DFEE2A2A84AF3C1DF5D2B6D970F82342E5F9CF5463E423FEF1345E263051E7EF22CDCBE23C0F7FB3C7CAF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/asyncPlugins-CveRjVEo.css
                                                  Preview:@charset "UTF-8";.docs-find-match-container{position:absolute;top:0;left:0;z-index:-1;transform:translateZ(0)}.docs-find-textual-matched{background-color:var(--fg-highlight-yellow);pointer-events:none}.docs-find-textual-matched-hl{background-color:var(--fg-highlight-orange)}.docs-in-find-match .docs-find-matches{z-index:0}.docs-in-find-match .docs-find-matches .zm-text-background,.docs-in-find-match .docs-find-matches .zm-person-inner,.docs-in-find-match .docs-find-matches .docs-history-text{position:relative;z-index:-2}.docs-in-find-match .zm-attachment-card-content{position:relative;overflow:hidden}.docs-in-find-match .zm-code-block .code{z-index:0}.docs-meeting-summary{box-shadow:0 2px 4px -2px var(--shadow-secondary),0 4px 12px -2px var(--shadow-tertiary)}.avatar-list-container{display:flex}.avatar-list-container div{margin-left:-16px}.avatar-list-container div:first-child{margin:0}.zm-collaborator-avatar-tooltip{display:-webkit-box;max-width:240px;overflow:hidden;text-overflow:ell
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14665)
                                                  Category:downloaded
                                                  Size (bytes):15088
                                                  Entropy (8bit):5.62747314645568
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3ECBACC1A0B7BEFFC71E9436945415B7
                                                  SHA1:5D0D30ADFF53B21F43D211BE6542281ED6E15385
                                                  SHA-256:BC6FE6CBCDF05D21E4DBC85B8BFE62841CB02822AD97E2FE570865CE22A0173A
                                                  SHA-512:947007E78F967A05D6801605F1189FB76B80508EAA70C0E679463FA7907D4E98518396FF6977E8B7CBA5EC293AF440F2BDE947FD1C2CAE8A9D19B0E467FF5F9F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/99401-a4dea24da7ac412088e4-min.en-US.js
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[99401],{799401:function(O,w,C){O=C.nmd(O);var T;/*!.* Platform.js v1.3.6.* Copyright 2014-2020 Benjamin Tan.* Copyright 2011-2013 John-David Dalton.* Available under MIT license.*/(function(){"use strict";var G={function:!0,object:!0},P=G[typeof window]&&window||this,_=P,J=G[typeof w]&&w,q=G.object&&O&&!O.nodeType&&O,u=J&&q&&typeof C.g=="object"&&C.g;u&&(u.global===u||u.window===u||u.self===u)&&(P=u);var Y=Math.pow(2,53)-1,B=/\bOpera/,Z=this,L=Object.prototype,Q=L.hasOwnProperty,V=L.toString;function z(i){return i=String(i),i.charAt(0).toUpperCase()+i.slice(1)}function ee(i,l,f){var d={"10.0":"10","6.4":"10 Technical Preview","6.3":"8.1","6.2":"8","6.1":"Server 2008 R2 / 7","6.0":"Server 2008 / Vista","5.2":"Server 2003 / XP 64-bit","5.1":"XP","5.01":"2000 SP1","5.0":"2000","4.0":"NT","4.90":"ME"};return l&&f&&/^Win/i.test(i)&&!/^Windows Phone /i.test(i)&&(d=d[/[\d.]+$/.exec(i)])&&(i="Windows "+d),i=String(i),l&&f&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17660, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):17660
                                                  Entropy (8bit):7.987830995994911
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CFDCE67A2E07BA6CF05E0292D7F3F9B7
                                                  SHA1:DCAD1B9E50F8EF49EC4600FE88C68C165D9B7E61
                                                  SHA-256:048D136D592E66896CCCC1FE4FADA4FEB16B7F6AF671CD49A2FE6ED6B2276C6C
                                                  SHA-512:CD7F4A7DAD04E907EABADFBEB1E61172049836A377B0D6BC734FD9E49D3BC8D13BB0C3EBA6637320CEDED486B076AE031892E898C0A86016F50BCD9A76E3D399
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/inter-latin-600-normal-BvOeHRLc.woff2
                                                  Preview:wOF2......D...........D..........................v.......`?STATD........d..z..4..6.$..d. ..P. ...~....{.....U.+.n....&.vrR....OHN......:..K."A..l.(.i.....E.V3K.DU.V.v.T..o`.^8..... (.NUI.1f.].q...hP.u&*.2.|...<....&+c..O.j.n~.a.....v...F.la6.......ix.i.....W..m#.....A....$...<..>..R..R.......s.s.{..c....a.Fo#.1.B.....,`..H...QTJT.!&X.)..FE..aV..Q..(2.3.m..<..a..`...yu~..c?..*+()F..h.M|..N.....*.0.&.....bZ.[P...[..-.J.? .QJ..6-.....'b..wnd..I...i8q.p.4.8g.u.q.yg.X'F......=..~....]..0....JZ.P...Z........(...F...;..d.`...r.k...[../............Hz...9.....Fh;....1.Lu.y.S..U..8..(<.i...=..v.'{]..v >4xb....i.n.|...,...Wf`.... -..:..D....X.....p.].....J...ly.m/....$...G/..jw..R....6.J.!Y..d.9........x..r..8.0.4=. .4.(.$......Z}..!.mC.C.b..!....T....f.z.... fx..e...mF.E.Cw). .....-t..Ch+.9..p....6B...m...G.i.v..@......5.7....r...z...Q..U.#kl....e.{@..e.N.@aY.e..3.+w...3.....[Y+I..$##Y....U.D.>BlLT..q..s.k8.B.]#Z....t...{.PhC..MQ....C...Y..h#d...o.A.a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):7927
                                                  Entropy (8bit):5.64029316120288
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46D1A84C83F214E8D73694D104103BB9
                                                  SHA1:805297620F509A624285DFCF405CDBC4C2B0C47D
                                                  SHA-256:E2E44CF184AE3147010DAF68F801AFAB5E74F9AF7DE7D47C72C520E17AD50052
                                                  SHA-512:49B32FD723ED5F7994546EF8AAE1E4EC7E5A30AFE2907A51151CC0A2108327CA0DDDDF31D1E8D097F7895DA5B20B0C231DF117BA4D6D23CEFA612E309797A7C8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://us01docs.zoom.us/api/page/NGIyJXAkRDK0sAtAUh4DFw/content?returnEncodedData=true&fileId=NGIyJXAkRDK0sAtAUh4DFw
                                                  Preview:{"content":{"data":"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
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1686), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1686
                                                  Entropy (8bit):5.745330407466268
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3CEE92E7DD5B594745F8F95B9D98BECD
                                                  SHA1:09CFD1CCA4F8100724BFF3C5375CD6B3C56D3A34
                                                  SHA-256:83D1C3B6E17ABE3B7F87AFE448A2FABB272CB37E44E9967BD8D00F20B2D0A896
                                                  SHA-512:92984F7C5D555FC6012FA9A54737B2A9A07B5CB8F486E3ABF3C4E9D8CED867D84B5F13509C4D808CC944E3C486A5A9DA572271245C0937D561D8F162167D79AB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/recaptcha/enterprise.js?onload=__grecaptchaOnLoadCallback&render=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv
                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv');(cfg['onload']=cfg['onload']||[]).push('__grecaptchaOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmlu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (35826)
                                                  Category:downloaded
                                                  Size (bytes):493788
                                                  Entropy (8bit):5.4039776156317645
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E2B0050776DECEC404FF0AC6EDFD6B28
                                                  SHA1:3C0DBBF5C021A35E1F0772B2AA1E70C250243A45
                                                  SHA-256:5BEDB12421A5357DB7B0B514089E9AF3BBDD818FA0E49E714FDDC43FEF2200E8
                                                  SHA-512:D69A1AF22D4E5309B04A4A4638C64DFC30D64AF009A0C4D88B163B545CD67AA22C0D21FF44C2F283AD911EFC0C1002016FEDE3A74C250BF4C47F7BA52F58C89B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/installCanvasRenderer-DxcRB1G-.js
                                                  Preview:import{a3 as im,G as Df,a4 as Qo,q as nm,a5 as am,a6 as om,a7 as sm,f as gd,a8 as um,a9 as lm,b as fm,O as Af,g as hm}from"./main-vendor-W6FLmhIb.js";import{dL as vm}from"./useHeaderTheme-CxrrUL6q.js";import{j_ as cm,af as vt,j$ as gt,s as X}from"./main-CWTidvqS.js";function dm(r,t){var e=-1,i=im(r)?Array(r.length):[];return vm(r,function(n,a,o){i[++e]=t(n,a,o)}),i}function pm(r,t){var e=r.length;for(r.sort(t);e--;)r[e]=r[e].value;return r}function gm(r,t){if(r!==t){var e=r!==void 0,i=r===null,n=r===r,a=Df(r),o=t!==void 0,s=t===null,u=t===t,l=Df(t);if(!s&&!l&&!a&&r>t||a&&o&&u&&!s&&!l||i&&o&&u||!e&&u||!n)return 1;if(!i&&!a&&!l&&r<t||l&&e&&n&&!i&&!a||s&&e&&n||!o&&n||!u)return-1}return 0}function ym(r,t,e){for(var i=-1,n=r.criteria,a=t.criteria,o=n.length,s=e.length;++i<o;){var u=gm(n[i],a[i]);if(u){if(i>=s)return u;var l=e[i];return u*(l=="desc"?-1:1)}}return r.index-t.index}function mm(r,t,e){t.length?t=Qo(t,function(a){return nm(a)?function(o){return am(o,a.length===1?a[0]:a)}:a}):t=[o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65467)
                                                  Category:downloaded
                                                  Size (bytes):266896
                                                  Entropy (8bit):5.227902536466524
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:03F6B4DA1188B5006917209E252012EA
                                                  SHA1:9DD5FB8259AA20E4EEBB5E1F38AB4DD97AC5ED4A
                                                  SHA-256:C6130494E2BD361424186C8DBE8C7B84AFDD75CA8AB8408CC0173DEEE74EF051
                                                  SHA-512:09A2A0A1F378410208EB46C20D836AD7E2A9ED8DD9DBAB573FB7E0CD66CD7FDC09578A9665CB1ED334713F8AA520B3AB050B889742F9FFB796B63F9822C85E97
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.03f6b4da1188b5006917209e252012ea.js
                                                  Preview:/*! For license information please see site-bundle.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var r=e();for(var n in r)("object"==typeof exports?exports:t)[n]=r[n]}}(self,(function(){return function(){var t,e,r,n,o={44564:function(t,e,r){"use strict";r.r(e),r.d(e,{ResizeObserver:function(){return q},ResizeObserverEntry:function(){return E},ResizeObserverSize:function(){return u}});var n,o=[],i="ResizeObserver loop completed with undelivered notifications.";!function(t){t.BORDER_BOX="border-box",t.CONTENT_BOX="content-box",t.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(n||(n={}));var a,c=function(t){return Object.freeze(t)},u=function(t,e){this.inlineSize=t,this.blockSize=e,c(this)},s=function(){function t(t,e,r,n){return this.x=t,this.y=e,this.width=r,this.height=n,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+thi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (7601)
                                                  Category:dropped
                                                  Size (bytes):1196442
                                                  Entropy (8bit):5.1035903434727325
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:850267DB771BB0D73B078A69C0E515F5
                                                  SHA1:A7A0E12E74981239191E016672FAA47BC1C29245
                                                  SHA-256:94749A9A2A419C6962EA8C3634AEE02DA5FC8FC73054DC956EEADF710EC90BD5
                                                  SHA-512:B814669A6CC3733BD8EC523083D9413B4A2638F113A09DAB321AFC39D67C4553ECDCE575FBD9740E61DE3DE6A8F695BE0AE90075DCBBCB245A3FCAF03EB7E046
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[80276,59612],{459612:(W,u,t)=>{var a=W.exports=t(619015);a.tz.load(t(379210))},619015:function(W,u,t){var a,b,o;//! moment-timezone.js.//! version : 0.5.44.//! Copyright (c) JS Foundation and other contributors.//! license : MIT.//! github.com/moment/moment-timezone.(function(p,O){"use strict";W.exports?W.exports=O(t(545334)):(b=[t(545334)],a=O,o=typeof a=="function"?a.apply(u,b):a,o!==void 0&&(W.exports=o))})(this,function(p){"use strict";p.version===void 0&&p.default&&(p=p.default);var O="0.5.44",A={},d={},n={},i={},L={},T;(!p||typeof p.version!="string")&&n0("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var Y=p.version.split("."),D=+Y[0],p0=+Y[1];(D<2||D===2&&p0<6)&&n0("Moment Timezone requires Moment.js >= 2.6.0. You are using Moment.js "+p.version+". See momentjs.com");function h(r){return r>96?r-87:r>64?r-29:r-48}function Q(r){var l=0,f=r.split("."),R=f[0],X=f[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):102252
                                                  Entropy (8bit):5.462385171035069
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E5F8B79FF37C897C84153F808BEADAA1
                                                  SHA1:FA0429892813C95D6E3B3B93A2EAB185CFE36AD6
                                                  SHA-256:FE9E8C4792006277801E17943A3F20882C51D34AE2016226111BAF3A53DFAC6D
                                                  SHA-512:C1F72076A6B7E42EC3DA13D6211DEA43393CD2D0B5E3BD2B569CD94B337595AD540C3B2BA62AC8A7D1B55E50E7882D16F804019CD77F84BC9325AA1238AE5ECA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-B4SxylNL.js
                                                  Preview:var bi=Object.defineProperty,Ei=Object.defineProperties;var yi=Object.getOwnPropertyDescriptors;var Ze=Object.getOwnPropertySymbols;var bt=Object.prototype.hasOwnProperty,Et=Object.prototype.propertyIsEnumerable;var vt=(s,e)=>(e=Symbol[s])?e:Symbol.for("Symbol."+s);var Ct=(s,e,t)=>e in s?bi(s,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[e]=t,Y=(s,e)=>{for(var t in e||(e={}))bt.call(e,t)&&Ct(s,t,e[t]);if(Ze)for(var t of Ze(e))Et.call(e,t)&&Ct(s,t,e[t]);return s},fe=(s,e)=>Ei(s,yi(e));var ze=(s,e)=>{var t={};for(var i in s)bt.call(s,i)&&e.indexOf(i)<0&&(t[i]=s[i]);if(s!=null&&Ze)for(var i of Ze(s))e.indexOf(i)<0&&Et.call(s,i)&&(t[i]=s[i]);return t};var yt=(s,e,t)=>(e=s[vt("asyncIterator")])?e.call(s):(s=s[vt("iterator")](),e={},t=(i,n)=>(n=s[i])&&(e[i]=o=>new Promise((r,a,c)=>(o=n.call(s,o),c=o.done,Promise.resolve(o.value).then(l=>r({value:l,done:c}),a)))),t("next"),t("return"),e);import{hT as ki,e4 as xi,s as T,hU as Ti,aK as Ie,e as z,aM as Ii,T as le,aw as Ni,hV as Ri,b2
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (42120)
                                                  Category:downloaded
                                                  Size (bytes):181348
                                                  Entropy (8bit):5.543987480165151
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D85AC26C5BDBA54373F081FA2E9A8BB0
                                                  SHA1:ADFFD76CD1F6017BC6CFAD0ABF40B9B6E775583A
                                                  SHA-256:6E0CEBD245652773E224B03355DC3AA617225E330FD1D9B9549505DC1A799765
                                                  SHA-512:1CC4599FF15042A62082C0A9D6EDBE6C67DC3D415046F8A034330666D61552620D138A8AA3E5D18D7C6281AADB14FE7A45BD366DB0E8572A412DCC0D308C4E99
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/SidePanelHeader-Du1jSsBC.js
                                                  Preview:var Yi=Object.defineProperty,Ki=Object.defineProperties;var Qi=Object.getOwnPropertyDescriptors;var An=Object.getOwnPropertySymbols;var mr=Object.prototype.hasOwnProperty,xr=Object.prototype.propertyIsEnumerable;var fr=(e,n,o)=>n in e?Yi(e,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[n]=o,L=(e,n)=>{for(var o in n||(n={}))mr.call(n,o)&&fr(e,o,n[o]);if(An)for(var o of An(n))xr.call(n,o)&&fr(e,o,n[o]);return e},Y=(e,n)=>Ki(e,Qi(n));var et=(e,n)=>{var o={};for(var r in e)mr.call(e,r)&&n.indexOf(r)<0&&(o[r]=e[r]);if(e!=null&&An)for(var r of An(e))n.indexOf(r)<0&&xr.call(e,r)&&(o[r]=e[r]);return o};import{m as Z,oZ as rs,b as K,cH as dn,cI as Ut,T as z,B as ae,aD as gn,aJ as ht,Q as E,ax as fe,I as ze,hA as no,fo as Fo,f as T,cK as zo,a6 as ie,au as un,om as ss,s as x,b3 as Wo,ag as Ji,fN as is,aK as ye,cQ as Oe,u as te,eM as Bo,di as Ho,e as B,z as _e,e4 as Xi,b2 as as,hY as ea,aL as jt,jj as an,aw as ta,bD as na,d as at,az as oa,b4 as Fe,w as ra,j as st,g3 as cs,c$ as So,fH as
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (17975)
                                                  Category:downloaded
                                                  Size (bytes):18149
                                                  Entropy (8bit):5.477497488799567
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C5E3A5B700DDCF37AB8695D4568AC6AA
                                                  SHA1:B8D70DD6C1305DF0090B309719BBB184347220CD
                                                  SHA-256:59674F8441AB61F2D5A824852DD65CF229A4D6329FAEF04F5AB5601DAB8ACC9A
                                                  SHA-512:49598C0A59668F18290D5A766702995B1E51C770ED33DF5FABB09781D999A10279F2111C30A9149B751530A12897BBDB15130639BF10EF06AF92B7F827EE067C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/10771-f5afd94d0416c1eccc93-min.en-US.js
                                                  Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[10771],{793161:(te,C,i)=>{Object.defineProperty(C,"__esModule",{value:!0}),C.getPluralHash=C.getTranslateHash=void 0;var u=i(744485),T=u.__importDefault(i(625392)),Q=u.__importDefault(i(412139)),J=["one","other"],S=function(p){return p.replace(/\n/g,"\\n")},x=function(p,b,O){return p+"value:".concat(S(b))+(O?"notes:".concat(S(O)):"")};function I(p,b,O){var F=O!=null?O:"";return x(b,p,F)}function U(p,b,O){var F=O!=null?O:"",B=Object.keys(p).map(function(H){return J.includes(H)?"".concat(H,":").concat(p[H]):""}).join("");return x(b,B,F)}var X=(0,T.default)(function(p,b,O){return(0,Q.default)(I(p,b,O))},I),$=(0,T.default)(function(p,b,O){return(0,Q.default)(U(p,b,O))},U),E=function(p,b){return X(p,b.project,b.notes)};C.getTranslateHash=E;var w=function(p,b){return $(p,b.project,b.notes)};C.getPluralHash=w},395426:(te,C,i)=>{var u;u={value:!0},C.Ju=C.H5=void 0;var T=i(793161);Object.defineProperty(C,"H5",{e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):120199
                                                  Entropy (8bit):5.489283362517913
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5DB5D8575C978B5ED0A5A020D69EC64B
                                                  SHA1:393A0A847D78D0E3CF327C6DE0378BDCB33A647C
                                                  SHA-256:0029BC8472C5A1D8CE0CA0D52A4B4D84C7CE9FA383B4BA9234FB6053E25561F2
                                                  SHA-512:A9667F4B818DB422E9057CAE34CC1702CCC703D5A57861DA552FDEFF85CA3723CF0B34E74BD63391E9B880C65930510AE007FAEF2F11414B804CEDF00479F373
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/37189-e986318c4f1508e59561-min.en-US.js
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[37189],{553949:c=>{c.exports={"054dbda0988267e207fb75dc0c541acb":"Add a File","218e7f0d53c521799ef2689ae3580c61":"Failed to upload the following file: ","2856224e26fd1473736281b02de5f60d":"Any file","28d313168c0aa12a3cd6d6858371947c":{one:"The uploaded file is invalid: {invalidFiles}",other:"The uploaded files are invalid: {invalidFiles}"},"2c51c760b8952483d93d1750e15cce07":{one:"Accepted file type: {validTypes}.",other:"Accepted file types: {validTypes}."},"4a9438f96622de46f87183c6d31879cb":"Unable to authorize file upload. Please try uploading the file again","6f8858b15d59ea86ed4b74b1ec1e4f7d":"Too many uploaded files. The amount of files accepted by this form is: ","9297e1edd6254900523f421488e860d3":"File selection failed due to an unrecognized error","94bd4a45ba326963a3e083acbb37d26c":"{fileType} file",a623cb3377efcff745e6781599c7e7b8:"The maximum allowed file size is: {maxSize} MB.",cfae10e60ef074c0df4b37936de4
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (17684)
                                                  Category:downloaded
                                                  Size (bytes):101033
                                                  Entropy (8bit):5.457631362848115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F3975D5F1A93ABDFE60FB6158A7645EB
                                                  SHA1:42C765B085B1021DB1CB2EED5DF1905BE218D314
                                                  SHA-256:D81D9461EEB139991F61E145998E04A324928E80BFDB7BF96882DF5B121D11D3
                                                  SHA-512:1B69D39D95263320AAC8921DC4BCEDD9B317BD8ADF2B0BD2972D9521CEFAF15F4559634AFF27455D996A6BEE7E7996A753863E24A73D92514F30B1CAE2AF746F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://koi-armadillo-jnkc.squarespace.com/
                                                  Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="width=device-width, initial-scale=1">. This is Squarespace. --> koi-armadillo-jnkc -->.<base href="">.<meta charset="utf-8" />.<title>Sign in to your account</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/67642cfb14edb552749e42e1/b28132ca-d331-4633-bf84-c198d684e04c/favicon.ico?format=100w"/>.<link rel="canonical" href="https://koi-armadillo-jnkc.squarespace.com"/>.<meta property="og:site_name" content="Sign in to your account"/>.<meta property="og:title" content="Sign in to your account"/>.<meta property="og:url" content="https://koi-armadillo-jnkc.squarespace.com"/>.<meta property="og:type" content="we
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 225 x 225, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):7727
                                                  Entropy (8bit):7.948465651923112
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:163754EF5918ADA8DEDACDE9DD558F5C
                                                  SHA1:797A7B2214820887AC6D867D415BF7E0DA08E91C
                                                  SHA-256:3AB9507B3791D07D0EDD7E0B6BD691187B859D2ED3639509A1BBD27740B806B7
                                                  SHA-512:CDA8AE20F00EE948E015B18E77D932838E51CC16894D5013E0B2946E736CBD664A9E9CD83CC54C4AD03589ECBA528513CC7067D4ADD1BE9EE560FAF6A4F297C8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...............E-....pHYs...........~.....IDATx..{p..}.....<....$>. E=,.]...V.q.D.=...h..i.I...8m..I.n.W.3..dj.QG..'N.hT;.%*.(..H.)... .....;..,y...;...........x.io.....IUU...@.e.o.d2...p.m6.l_Z....P.e...DL.....(@ ...1...I.m'b"....z.x<.q..........H.D\4.i~...PU...Z....WVV.(....eY.>?.DL.E.3&.....O.d2.6fj'b"...A..R..1. b"......R...>....>8...v$f.$I......."b"........C.....1..^..b4..AQ..O!b".....-.&..y...EQ.FE..f.i...WVV....,^....Y.H..(I..dR.....NQ...q1..k.i.......)f.EI.SU5m.+.....p....|......QBR... ..x<.,..l....K+N.{J.d..@J...A.6...x....K..O=.....<...1H.=..".m'...yK-.....L-...X|......MN3=......0.f......v.....a....wd*.?..;.9?..i..2U1.e.]...t.......,....Q5.%..P..Tm.1|.8......81.u/.N..?.xmn...A............o...a...,....y|.....[..~ziF....M..o.........s1..%....X..X...Io....|..+3.'....K.n..nN..l..n`"...<m.C.4.....4:....}4.0.....l,....t...+.?...'.b.X.>.Ra..T...r..F]]-..x...kCsC.w....U.....q.@....A.{..aY....arv....k..sW=....DOq..V..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 38344, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):38344
                                                  Entropy (8bit):7.992910255114696
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:C5719B6BEE8C604559E8A15A828C4DFE
                                                  SHA1:38BA08370C6D40CD89F560DA86CE4F25158DCBF7
                                                  SHA-256:EB224D9134155EEFA1E1995C4784D27EE1AEDD23719412944BE8F8B4B9B44E85
                                                  SHA-512:5D97ABCA83E13A01BFCE16CEC44A6CEDD271361B204196938576FE049789772D91958E28A8F3C20E710A35D2ED49058D4248EFF040806332E8F89AEE968C771A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/0efeae/000000000000000077586b5a/30/l?subset_id=2&fvd=i7&v=3
                                                  Preview:wOF2..............#....U........................?DYNA.d?GDYN.......`.`..2.$..a.....h.. ..t.....6.$..p. .....8..,[..q-..8..|..(JZo.W...z.TUU....j..../~.....O...?.....U`.n.u\.7<.:.}.`..`..V.$E.K......e.a.u...2<..[y.~..qiVYqa7.W.uE.@.FD..Q.....,}FV.hf.d M..1.......NF.,.vY.@R$...d.......<x.wjOr........#.l..:"....b....0r{O..$C.f[)Oz.WIp.....F|....j;...r.4..=..v..}..w....5k..n..`..l..dA.t.j.....D}.l..Q......L?. ....6.....|Q.."?,D...H!....J..O.T...p.p......)...$PG.h.1..1n....c.f.>y..A....).x...o...ls.o..W.mf[.l..c.UsNfK..I...7]..H.J.......}..h]8..i.l.Q....*.b'.gK.9.n^......._.i...._~..KU.M2&..]..Z..%)S....Y.2.....V.;.......o.}. ..._..}.G8498.^....m....x;.w.2....7.....O.......U.N2.{..n2...x..n..#......M5..v.4.].RNA...2.....]..../@........]Aa!...../....`.P'.y1V.!....`..D.Rv.R.\..b(.".....E..Ec..-.L...P.>6P.Q^%y..=Hf.#.g...CG.{.........[...*J.qA3..(..v.!H.1E...5.%...Fm7gW{.3.D....&...{q.EB.V....uk.."..aC..|.Hv.[..........1.H.....Q....t....b9f).!
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):95
                                                  Entropy (8bit):4.450443464823593
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B816F62FD4ED45FB573565414134C1A4
                                                  SHA1:D4A00181EFB2260199B84DA4E5A79A90B2AE4100
                                                  SHA-256:DE40C32417AA2339090D504844EBFEEB7843881E51D8CEC8EC7E89A0D11263FA
                                                  SHA-512:57D04C7FD7D6D0CAC8024ED6FC2652B7B0FC3275B2854D345C38BFFDC735F2B10DEA5D6AE1A173DD72DCC1C5F257A7E2813EBAEFE7D7C67A95B9904BE2C4F0F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/FailedLoadContent-DEr1sPh5.css
                                                  Preview:.ai-presentation-tooltip .sun-ui-tooltip__arrow:before{border:1px solid var(--border-primary)}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, Unicode text, UTF-8 text, with very long lines (1646)
                                                  Category:dropped
                                                  Size (bytes):1648
                                                  Entropy (8bit):5.353444206682349
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BBA9886DC229238E532F5269679C5F7E
                                                  SHA1:793BC6C03114B12930CB0F9F964A1616943D04AE
                                                  SHA-256:EFB0D2A90CCB0FB802508E1C89D09197B82E965189FE819F9D6FC74DBA799D2E
                                                  SHA-512:3413D64F4593AD4CD942993B384962212D344CB4BE0E197421325EA14781979D4C72A61C327F6A76732667CB5259201CE01C1CB73C3F41A622BF97C1AF287A85
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:import{q as h,s as x,w as g,j as r,H as l}from"./main-vendor-W6FLmhIb.js";import{s as n,f as o,B}from"./main-CWTidvqS.js";var f="[object String]";function O(t){return typeof t=="string"||!h(t)&&x(t)&&g(t)==f}var d;(function(t){t.UserHelp="userHelp",t.UserFeedback="userFeedback",t.BackToTopButton="backToTopButton",t.ExpandOutlineButton="expandOutlineButton",t.TocWrapper="tocWrapper",t.ChangeCover="changeCover",t.CoverReposition="coverReposition",t.CoverPageOptions="coverPageOptions",t.PageOptions="pageOptions",t.TrashButton="trashButton",t.HeaderPathButton="headerPathButton",t.HeaderStarButton="headerStarButton",t.ToolbarUndoButton="toolbarUndoButton",t.ToolbarHotSpot="toolbarHotSpot",t.CacheDialog="cacheDialog",t.CalendarPermissionButton="calendarPermissionButton",t.OpenInDocsButton="openInDocsButton"})(d||(d={}));const j=l.div(["",";",""],o.row,o.crossCenter),v=l(B)([""," "," "," gap:4px;min-width:auto;margin-left:-4px;padding:5px;color:var(--text-secondary);font-weight:500;font-weigh
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, progressive, precision 8, 100x100, components 3
                                                  Category:downloaded
                                                  Size (bytes):2118
                                                  Entropy (8bit):7.431483157447704
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E7B5F31E6D51D0B492BBF5B1D197681C
                                                  SHA1:85D78C6BAB2E372BBEBC459437DF3A83C1FDC117
                                                  SHA-256:4C639CD79B02F7A6F8EABB214C00A666DA146B3BED5BA296E4B116B29DA2E546
                                                  SHA-512:7706661AE7FD68E26835B0898D8AE211B8152DB62C2A8D57C215343F7DC310380020897453589903D9AD4CB096C4DB05791F28123B5284E2D49BC3EA013FDDAE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://images.squarespace-cdn.com/content/v1/67642cfb14edb552749e42e1/b28132ca-d331-4633-bf84-c198d684e04c/favicon.ico?format=100w
                                                  Preview:.....C..............................................!........."$".$.......C.......................................................................d.d.."................................................................................2&*.l.7}m.X'..3>.....'...-.#.m.`...M..]MRM..L...37....|M.L..Xi'......m..<.N.R..^..*n.^.;c^.!...t~...s.r.%...GEZ.Yi....E.G_...!..:KQ....m....i.f4/.rz..S^..c{..iu.........s...$.................... 2......!1...@...........kKDK...B.!v..H.k.LJ...+.W ._2h0....4X~^..,?/qvM.....&..r.............B.!f..CS...Ys.s.s.s.s..M..".-.E.4[p..h...d..v;....?....'.........................Q... !124R.3........?....F....p.]....=.;.x.u....Q|.%#..(....Tj3.c.1.....B.7..e............F......"..&h..h....#p...0..X.......)..........................1.!3QR.."4$2.........?..*.:.5{.....N.W.X.....{..d...).c.....Ce7.q...+$....(P....t.......E..c.%.....n..$6V.....~...n..G.....yi3..;.c..rM...Y..-#....%.....................q 34.1...."#a@........?.A.f./...2....c+a...>.W..{..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Algol 68 source, ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):80900
                                                  Entropy (8bit):5.402762851613569
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BA8EC60A038C83B26A6D9666DCA44D23
                                                  SHA1:6474E211358312C08995B42D1A0E9EF24C3D4210
                                                  SHA-256:C97442C43CCD567BE970B02B472BA14F508ABC15B68CE8DE36D48DA677ACDDE6
                                                  SHA-512:D81E4C6DF91991A82ED241A07EF1B043F7A9B69FC33A95C790996F230BC96A8A545AE624F69BD8F1BDF0628A58C9B74E9C17985048D2FC19406B39DCB0C8AF83
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/main-vendor-BFUYTqQJ.css
                                                  Preview:.dialog{--dialog-bg-color:white;--dialog-border-color:white;--dialog-shadow:0 2px 14px 0 rgb(58 57 68 / .2);--text-primary-color:#15141a;--text-secondary-color:#5b5b66;--hover-filter:brightness(.9);--focus-ring-color:#0060df;--focus-ring-outline:2px solid var(--focus-ring-color);--textarea-border-color:#8f8f9d;--textarea-bg-color:white;--textarea-fg-color:var(--text-secondary-color);--radio-bg-color:#f0f0f4;--radio-checked-bg-color:#fbfbfe;--radio-border-color:#8f8f9d;--radio-checked-border-color:#0060df;--button-secondary-bg-color:#f0f0f4;--button-secondary-fg-color:var(--text-primary-color);--button-secondary-border-color:var(--button-secondary-bg-color);--button-secondary-hover-bg-color:var(--button-secondary-bg-color);--button-secondary-hover-fg-color:var(--button-secondary-fg-color);--button-secondary-hover-border-color:var(--button-secondary-hover-bg-color);--button-primary-bg-color:#0060df;--button-primary-fg-color:#fbfbfe;--button-primary-hover-bg-color:var(--button-primary-bg-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):19
                                                  Entropy (8bit):3.6818808028034042
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                  SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                  SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                  SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:404 page not found.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6367)
                                                  Category:dropped
                                                  Size (bytes):6368
                                                  Entropy (8bit):5.507054253061148
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:115AC7F844E214A9891095237B7C74FE
                                                  SHA1:FFE68748813CD880AF03537A8677C0B071DB33BB
                                                  SHA-256:45B495EB0FFE6F0AC1DE58F88B5B1D56D3665C1C33E5E4CCBBAB9F5F39CC854D
                                                  SHA-512:95FBC5E2E2A299D620B8A442C66B98AA1D7801CA2D10FA80C971C65FD41B431351CDAF892C357CDADC71656EA704BCBF23E07460696FC5427FA73D090685496C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var re=Object.defineProperty,ne=Object.defineProperties;var oe=Object.getOwnPropertyDescriptors;var y=Object.getOwnPropertySymbols;var te=Object.prototype.hasOwnProperty,ae=Object.prototype.propertyIsEnumerable;var D=(s,i,r)=>i in s?re(s,i,{enumerable:!0,configurable:!0,writable:!0,value:r}):s[i]=r,w=(s,i)=>{for(var r in i||(i={}))te.call(i,r)&&D(s,r,i[r]);if(y)for(var r of y(i))ae.call(i,r)&&D(s,r,i[r]);return s},L=(s,i)=>ne(s,oe(i));import{j as e,r as R,a as le,H as m,C as M}from"./main-vendor-W6FLmhIb.js";import{P as h,s as a,e as n,B as x,T as f,u as X,bp as $,b as V,ar as ce,a$ as de,ao as S,bq as ue,br as _,Q as N,N as me,ag as xe,aD as K,bs as pe,a6 as Q,bt as F,bu as I,bv as g,bw as ge,f as H,bx as C,M as fe,by as he,bz as be,bA as je,bB as ve,bC as O}from"./main-CWTidvqS.js";import{u as Re,a as Se,R as z}from"./RequestPermissionButton-Pm4bLW1S.js";const Ee=({onGoHome:s})=>e.jsx(h.Template,{type:"notFound",title:a._({id:"H72HpF"}),action:s&&!n.webview.inChatTabWebview&&e.jsx(x,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3596)
                                                  Category:downloaded
                                                  Size (bytes):3597
                                                  Entropy (8bit):5.640505692196116
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3B50599BAEB6DA4825D258AE38FC4E1B
                                                  SHA1:46871D9B3E7642FFDD715DCA9F0147265A31D12B
                                                  SHA-256:ACC8BBE9019C138F5F624119E58355F29A95FDA3A89489A506EF3C3D5589A0FD
                                                  SHA-512:CF6D541AC755E0F38E6A76D6C9050819529043BE1C17B92CFC0E62498F560CCBF56D0A204937E837C1D1D91C86BA16AEE57C33A5E26E1BAD55FEF4B348FE9BE9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/AnonymousFooter-CFQ2Y3UD.js
                                                  Preview:var j=Object.defineProperty,y=Object.defineProperties;var B=Object.getOwnPropertyDescriptors;var d=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,v=Object.prototype.propertyIsEnumerable;var b=(e,t,o)=>t in e?j(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,x=(e,t)=>{for(var o in t||(t={}))h.call(t,o)&&b(e,o,t[o]);if(d)for(var o of d(t))v.call(t,o)&&b(e,o,t[o]);return e},w=(e,t)=>y(e,B(t));var z=(e,t)=>{var o={};for(var r in e)h.call(e,r)&&t.indexOf(r)<0&&(o[r]=e[r]);if(e!=null&&d)for(var r of d(e))t.indexOf(r)<0&&v.call(e,r)&&(o[r]=e[r]);return o};import{r as a,j as i,H as n,C as L}from"./main-vendor-W6FLmhIb.js";import{e as c,n as k,o as R,T as u,B as E,q as F,s as A,f as I,z as S,I as q}from"./main-CWTidvqS.js";const W=(e,t)=>a.createElement("svg",x({width:12,height:12,viewBox:"0 0 12 12",fill:"none",xmlns:"http://www.w3.org/2000/svg",ref:t},e),a.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M3.09793 2.3956C2.90395 2.20163 2.58946
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11307)
                                                  Category:downloaded
                                                  Size (bytes):11495
                                                  Entropy (8bit):5.5502282891237344
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C67309096952CECB90D2127B772E85E9
                                                  SHA1:6FA25C34B7D1F1FCCE1D2B1E6F06BBBD792DD90F
                                                  SHA-256:B7BE79C611E72505525DA5FB3DE83C1A8E5EE0B5A879134C997E16798A78536E
                                                  SHA-512:8F164F937347DFC74D270492593494118651F43E829D6FAD4B6E91D5F81353BA77779F4EEBD94EACE0D31B68A661C7D98169BA40C8C09AD55BADFFF7C0B8B50F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/async-visitor-forms-5cecfa4cdbbc69aa0486-min.en-US.js
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[37737],{65848:(h,i)=>{"use strict";Object.defineProperty(i,"__esModule",{value:!0}),i.default=void 0;var n;(function(d){d.PRIMARY="primary",d.SECONDARY="secondary",d.TERTIARY="tertiary"})(n||(n={}));var v=n;i.default=v,h.exports=i.default},748783:(h,i)=>{"use strict";Object.defineProperty(i,"__esModule",{value:!0}),i.default=void 0;var n;(function(d){d.LEFT="left",d.CENTER="center",d.RIGHT="right"})(n||(n={}));var v=n;i.default=v,h.exports=i.default},292779:(h,i,n)=>{"use strict";var v=n(392338),d=n.n(v),O=n(346797),y=n.n(O),b=n(432405),p=n.n(b),M=n(987195),j=n.n(M),u=n(174161),E=n(859755),P=n(251088),m=n(116225),c=n(365744),C=["sx"];function D(s,e){var t=Object.keys(s);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(s);e&&(r=r.filter(function(a){return Object.getOwnPropertyDescriptor(s,a).enumerable})),t.push.apply(t,r)}return t}function f(s){for(var e=1;e<arguments.length;e++){var t=arguments[e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):4236
                                                  Entropy (8bit):4.762525846857849
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F3EE45C105D206EC9519C7BB56F11376
                                                  SHA1:FEA5BFA4DE5A854B77A33C8EC05D49F21C776304
                                                  SHA-256:BBEFA7884FBAAFF67F6A7D349CD4F195012F6516D46B411472071E85E36ECBF7
                                                  SHA-512:2634A27B01CAFDD1BC27726B76339B1575474DB6779FABA3AB9B512A65AB21C415205FFE0A95FF30F898F8DA5B51106B0B597D562706650D0A912616847CF82F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"ancestors":[{"id":"NGIyJXAkRDK0sAtAUh4DFw","title":"Proposition de contrat et plan de paiement","fileType":"doc","parentId":"my-docs","isDeleted":false,"createdInfo":{"user":{"id":"rAD_Tsv_To-d9nMHHGmueA","displayName":"Patricia Denis","avatarUrl":"","email":""},"time":"2025-01-08T14:03:36.191Z"},"updatedInfo":{"user":{"id":"rAD_Tsv_To-d9nMHHGmueA","displayName":"Patricia Denis","avatarUrl":"","email":""},"time":"2025-01-08T14:42:12.158Z"},"privilege":{"role":{"role":"viewer","newRole":"viewer"},"isRealCollaborator":false,"permissionWithReason":{"access":{"hasPermission":true,"reasonCode":""},"edit":{"hasPermission":false,"reasonCode":""},"comment":{"hasPermission":false,"reasonCode":""},"createChildren":{"hasPermission":false,"reasonCode":""},"modifyMetadata":{"hasPermission":false,"reasonCode":""},"remove":{"hasPermission":false,"reasonCode":""},"changeVisibility":{"hasPermission":false,"reasonCode":""},"addCollaborators":{"hasPermission":false,"reasonCode":""},"removeCollaborators
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (28760)
                                                  Category:downloaded
                                                  Size (bytes):28761
                                                  Entropy (8bit):5.143464131032616
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D44491467F3A44B6ECB55530E66B233B
                                                  SHA1:B2374476BA45CA61F2FFB6422CADAF26927CE1DB
                                                  SHA-256:8D0C79489CB9F0DDCC89077428B0E4F71FA7512CA6E9BD7B412ECDE5AEA626A4
                                                  SHA-512:FC60DFD7A9091D2BEA64A1420BFEAB50C4FFF8AFEA35341CF1E0D383F7CB946C62CB56517234AF0F68BA037AAE0D29B7E9B8A6B91914F11E0EC9F7385DD21C23
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/main-7tm0Iftz.css
                                                  Preview:.sun-ui-icon{display:inline-block;flex-shrink:0}[data-sun-ui=DismissableLayerOverlay]{position:fixed;top:0;right:0;bottom:0;left:0;pointer-events:initial}[data-sun-ui=FocusScope] [data-focus-guard]{width:0!important;height:0!important}.sun-ui-file-icon{display:inline-flex;align-items:center;justify-content:center;box-sizing:border-box;width:calc(var(--size) * 1px);min-width:calc(var(--size) * 1px);max-width:calc(var(--size) * 1px);height:calc(var(--size) * 1px);min-height:calc(var(--size) * 1px);max-height:calc(var(--size) * 1px);color:var(--color-base-white);font-size:calc(var(--size) * 1px)}.sun-ui-file-icon>span{display:inline-block}.sun-ui-file-icon>.sun-ui-svg-icon{width:100%;height:100%;background-repeat:no-repeat;background-position:center;background-size:contain}.sun-ui-file-icon>.sun-ui-mask-icon{width:100%;height:100%;-webkit-mask-size:contain;-webkit-mask-position:center;-webkit-mask-repeat:no-repeat;-webkit-mask-image:var(--url);-moz-mask-size:contain;-moz-mask-position:cen
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):175
                                                  Entropy (8bit):4.495021910542826
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D68DB70A306E8CD3623EFD24048D9450
                                                  SHA1:24F4FDA37152E77DED8527481D843E21B81ECDC7
                                                  SHA-256:8164F13D25A5D19D527F5224764A3FF3E5CBCF2DF3FF2CAEFBE49546BBC7ABBF
                                                  SHA-512:FD07EC7B2FD88EC215E1F6EDD33A8298DE1295B16F041536D83212F4A2FCEE1F13334ADBB8485202D4E552D3232E1F4B7128F3546FB5530851AC123E03DB2A3F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/SidePanelHeader-DYXsWPuk.css
                                                  Preview:.zm-injection-editor .zm-default-theme .zm-docs-editor>.editor-block-children-container{padding-bottom:30px}.zm-injection-editor .zm-editor-auxiliary-container{margin:0 auto}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (13297)
                                                  Category:downloaded
                                                  Size (bytes):13298
                                                  Entropy (8bit):5.407120856580593
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:32BF0F8F04842614C6362FC270144969
                                                  SHA1:0161632C132B10B73087B9092CDB38C8CC77DA64
                                                  SHA-256:A0D48844E2DC0B6C8C5E762A9A1166C7178B64562B4B74543ABA2CD297162724
                                                  SHA-512:575E0E4D5B51B6582DC062030FF1B211EF15AD86A2279F9BDED1E1C0914350D428CC62CCA34322957D4EAECC59FBF830D6CAF17E48DD6A2CC6F14D561C505EF5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/NewUserToastOutMeeting-H_J4okIk.js
                                                  Preview:var $=Object.defineProperty,V=Object.defineProperties;var J=Object.getOwnPropertyDescriptors;var M=Object.getOwnPropertySymbols;var Y=Object.prototype.hasOwnProperty,Q=Object.prototype.propertyIsEnumerable;var D=(e,s,r)=>s in e?$(e,s,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[s]=r,S=(e,s)=>{for(var r in s||(s={}))Y.call(s,r)&&D(e,r,s[r]);if(M)for(var r of M(s))Q.call(s,r)&&D(e,r,s[r]);return e},E=(e,s)=>V(e,J(s));import{cG as X,cH as w,cI as x,cJ as Z,bm as _,cE as ee,b0 as te,m as j,u as R,b as O,cK as ne,T as ie,Q as A,s as C,aJ as se,a6 as z,e as N,d as ae,F as re,h as oe,j as de,U as ce,k as F,z as ue,I as le,ai as G,aD as he,B as ge,an as pe,M as fe,cL as me,cM as Te}from"./main-CWTidvqS.js";import{m as xe,r as k,j as l,H as f,h as Pe,C as q}from"./main-vendor-W6FLmhIb.js";function v(e,s,r){return s in e?Object.defineProperty(e,s,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[s]=r,e}var i;(function(e){e[e.None=0]="None",e[e.OffLine=1]="OffLine",e[e.Default=2]="
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (451), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):451
                                                  Entropy (8bit):5.175708776160106
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4D6A40A696D1ABBDF25CD121AA88B10E
                                                  SHA1:F6288297D9CD2BD6FB5024E8B116B83C0C2050BE
                                                  SHA-256:A61DDD7C4DB00FA694A870C95E1D2AFA9FA3BF7034D92C8F68A341FC21EDB053
                                                  SHA-512:113E5513D9BB75093DDC37D801C561D092F9DF76F6DC7DFECA38FF74435D4FE796A569DF62800E7BE87873A446E313D90A6142AEF6F93D4B50C6FFC51696308C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js
                                                  Preview:"use strict";(self.webpackChunknew_bedford_framework=self.webpackChunknew_bedford_framework||[]).push([[9528],{96418:function(e,n,t){t.r(n);var a=t(59440),o=t(16024);n.default=function(e){(0,o.A)().then((function(){var n=(0,a.T)(window,"Y.Squarespace.Singletons.ShoppingCart",null);n&&(n.on("item-added",(function(n){e.classList.remove("hidden")})),n.after("load",(function(n){n.target.get("totalQuantity")>0&&e.classList.remove("hidden")})))}))}}}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):200994
                                                  Entropy (8bit):5.622040499875346
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BC193186C93886CBC4CDA66CA68730CF
                                                  SHA1:5155DF7F9ED7A0C225B9B659BFED5098F065D315
                                                  SHA-256:08D4D184E1F6ED1E87D6E10CEF8911A7C654B8588B1585C2A6F4567192934CAC
                                                  SHA-512:448747B22372FF7096F221EBDAC79A4E57F69369808C35EC58DBB7B2EB0B9BA68C5633F5D8BEC04E7187BD9AB3EF4A5CE5C9A8786E25E6F4B355CE64BC55869B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/user-account-core-acf65942ef2451d36951-min.en-US.js
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[73657,88978,26458,45099,27373,14401,54879],{221006:(P,t,e)=>{"use strict";e.r(t),e.d(t,{anonymize:()=>g,consent:()=>b,event:()=>f,getCurrentSessionURL:()=>d,identify:()=>o,init:()=>O,isInitialized:()=>T,log:()=>c,restart:()=>y,setUserVars:()=>v,setVars:()=>h,shutdown:()=>p});function s(A,I){var N=Object.keys(A);if(Object.getOwnPropertySymbols){var L=Object.getOwnPropertySymbols(A);I&&(L=L.filter(function(F){return Object.getOwnPropertyDescriptor(A,F).enumerable})),N.push.apply(N,L)}return N}function a(A){for(var I=1;I<arguments.length;I++){var N=arguments[I]!=null?arguments[I]:{};I%2?s(Object(N),!0).forEach(function(L){m(A,L,N[L])}):Object.getOwnPropertyDescriptors?Object.defineProperties(A,Object.getOwnPropertyDescriptors(N)):s(Object(N)).forEach(function(L){Object.defineProperty(A,L,Object.getOwnPropertyDescriptor(N,L))})}return A}function m(A,I,N){return I in A?Object.defineProperty(A,I,{value:N,enumerable:!0,con
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (16192)
                                                  Category:downloaded
                                                  Size (bytes):26331
                                                  Entropy (8bit):5.693657133526474
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:77C818CB06D5C2A5209EF7BCC60179A1
                                                  SHA1:57679D0EFB1CAAAA680630F3BC8F854CD4E07EE2
                                                  SHA-256:99CB47BBA634276D46E3A5143F6443919D6B2D88315B508CE7BDD0F8C58BC655
                                                  SHA-512:974330AA0BEBBF324034719B901AC3ABE1A7744D0E6F81B9B5ED4B503EC43DDDC9F612B08CDDF7042279EDDA5F699C9D01D722D1B456DF688E152B0AB0CB2E69
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://docs.zoom.us/sw.js?cdn=https%3A%2F%2Fst1.zoom.us%2Fzoom-docs%2Frelease%2Fweb%2Flynx%2Feditor%2Fassets&clusterId=aw1
                                                  Preview:const __ASSETS_MANIFEST = {"welcome-light-VQb7qsej.png":320570,"welcome-dark-CkAYVL3m.png":607197,"webcard-rr9litIy.png":30331,"viewers-Chy1CC0T.css":140,"viewers-CPI_UQ1O.js":168479,"video-CAaIQ48j.png":88654,"vconsole.min-IR-J_5NH.js":286885,"useShowProcessDialog-CJgg6rjO.js":9464,"useResizeSidebar-NMajDaa3.js":44390,"useProileMenu-B_YpYlMI.js":4923,"usePageSubscriber-CQqVas6f.js":11862,"usePageOptions-CH8EPZT2.js":8603,"useHeaderTheme-CxrrUL6q.js":1216745,"useHeaderTheme-BsCWm-CC.css":124223,"useFilePlaceHolder-Ypoff9Ih.js":6368,"types-Cbhe1IIL.js":62718,"tslib.es6-DMpCMtTI.js":10241,"trash-I6Bey9qN.png":14766,"toolbar-VGagaNBf.css":477,"toolbar-BnxiEjl0.js":30054,"todoList-CGuGjFmO.png":19984,"toc-CDQc0y4n.png":25172,"timer-DU5jM8AP.png":9992,"timelineView-Dne5Jv_E.png":20015,"thumbup-STgGDOMy.png":5054,"thumbup-DbTwce23.js":2434940,"theme-one-light-YKoeyXl1.css":2776,"theme-one-dark-CKlXTZ5n.css":2728,"theme-default-light-C4Ns2M91.css":3013,"theme-default-dark-DdtLCnMd.css":4619,"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8486)
                                                  Category:downloaded
                                                  Size (bytes):8487
                                                  Entropy (8bit):4.865193695480039
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3B2EA232072D01186D51B3879DA728ED
                                                  SHA1:879CF2458E5E3A39EA577769934EC2804A182AD2
                                                  SHA-256:33BF09A28E97BE7D0F0DAF93D6C7D0BF9BBAB7B754821F1949A64E0B430E62F4
                                                  SHA-512:7B432864BA69D2AED1ACD148595F0E02BC662FB7F5018CD30398AC7620CA5B9748AD2D5D90D0C45F295E4AB6D1B0DAC1373CC05B5EEEA9327F768B1A53CAB341
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-D1vYHnPc.css
                                                  Preview:.docs-placeholder:after{position:absolute;top:50%;left:var(--text-block-left-right-padding);max-width:100%;overflow:hidden;color:var(--text-tertiary);font-weight:400;line-height:var(--line-height-text);letter-spacing:-.05px;white-space:nowrap;text-indent:0;text-overflow:ellipsis;word-break:break-all;transform:translateY(-50%);content:attr(data-placeholder);-webkit-user-select:none;user-select:none;pointer-events:none}.docs-page-placeholder:after{top:var(--text-block-top-bottom-padding);line-height:var(--line-height-text);transform:none}.docs-page-placeholder-hl:after{color:var(--color-white-alpha-800)}.completion-mark[class][class]:after{margin-right:-.5px;padding-top:calc(.2em + .1px);padding-bottom:calc(.2em + .1px);color:var(--text-tertiary);font-size:1em;background-color:var(--block-style-background-background-color, var(--bg-primary));content:attr(data-placeholder);pointer-events:none}.completion-mark[class][class].completion-mark-tab:after{padding-right:32px;background-image:var(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3696)
                                                  Category:dropped
                                                  Size (bytes):3697
                                                  Entropy (8bit):5.407846365565082
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:22E30A10C8B201B913350AD794661119
                                                  SHA1:5ACE6B9F2F3A50BC97562C16A0E12BAA32EC755A
                                                  SHA-256:3AA4AA7562A5E5B5CFAFB1F6E7944498037FC67625FDFE1D824FA5ED47249DFD
                                                  SHA-512:71D610B2F9836CE46FE377F75890C292B89D74D1F48DC3E431228225F3C755C336602007EAB6B1629212E56F525723447D4E90748897F1D13CDD5C77F2F47D8A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var j=Object.defineProperty,B=Object.defineProperties;var k=Object.getOwnPropertyDescriptors;var b=Object.getOwnPropertySymbols;var A=Object.prototype.hasOwnProperty,C=Object.prototype.propertyIsEnumerable;var h=(e,t,a)=>t in e?j(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,g=(e,t)=>{for(var a in t||(t={}))A.call(t,a)&&h(e,a,t[a]);if(b)for(var a of b(t))C.call(t,a)&&h(e,a,t[a]);return e},m=(e,t)=>B(e,k(t));import{H as s,j as i,C as v,r as I}from"./main-vendor-W6FLmhIb.js";import{a4 as p,B as D,T as S,em as P,U as T,F}from"./main-CWTidvqS.js";import{P as f,a as L,b as R,c as z}from"./viewers-CPI_UQ1O.js";const M=(e,t)=>{const d=e.target.closest("[role=radiogroup]");if(!d)return;const o=d.querySelectorAll("[role=radio]"),n=o[0],l=o[o.length-1];let r=n,c=0;for(let x=0;x<o.length;x++)if(o[x].tabIndex===0){r=o[x],c=x;break}const w=()=>{c<o.length-1?(r.setAttribute("tabindex","-1"),c++,r=o[c]):(r.setAttribute("tabindex","-1"),c=0,r=n),r.setAttribute("tabindex","0"),r.focus
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7119)
                                                  Category:downloaded
                                                  Size (bytes):7120
                                                  Entropy (8bit):5.608090214569118
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CBDA5DDF18612F0500D10EBDF7BE1F6F
                                                  SHA1:371DAB982F9EB1265B47F0296C75E4C77CECD36C
                                                  SHA-256:517BDA69C927546AB085C920F72F825C7B69C122B1631DBEE6B529318967164D
                                                  SHA-512:B6F29DCE71E2B910C688D9155C24B2DAD6F81BAFA361646B920A0B5DBD7DD2FF6833C4741D08E6B71693BFBDE3754335ADDF36573674CB7D2A9E5DEE32DDE718
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/List-IA0QNOnX.js
                                                  Preview:var W=Object.defineProperty,D=Object.defineProperties;var O=Object.getOwnPropertyDescriptors;var b=Object.getOwnPropertySymbols;var k=Object.prototype.hasOwnProperty,C=Object.prototype.propertyIsEnumerable;var A=(e,i,t)=>i in e?W(e,i,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[i]=t,T=(e,i)=>{for(var t in i||(i={}))k.call(i,t)&&A(e,t,i[t]);if(b)for(var t of b(i))C.call(i,t)&&A(e,t,i[t]);return e},E=(e,i)=>D(e,O(i));var M=(e,i)=>{var t={};for(var a in e)k.call(e,a)&&i.indexOf(a)<0&&(t[a]=e[a]);if(e!=null&&b)for(var a of b(e))i.indexOf(a)<0&&C.call(e,a)&&(t[a]=e[a]);return t};import{r as d,j as n,H as r}from"./main-vendor-W6FLmhIb.js";import{d as N,F,h as L,j as R,U as B,k as p,M as U,dv as $,dw as G,s as c,aw as V,T as Z,f as m,b5 as J,dA as Q,bh as l,a4 as X,P as H}from"./main-CWTidvqS.js";const q=(e,i)=>d.createElement("svg",T({xmlns:"http://www.w3.org/2000/svg",width:26,height:32,fill:"none",viewBox:"0 0 26 32",ref:i},e),d.createElement("mask",{id:"path-1-inside-1_1225_1508
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                  Category:dropped
                                                  Size (bytes):17295
                                                  Entropy (8bit):5.557113890904861
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6A47F3DA13C186229AD25851304FE17B
                                                  SHA1:25B4A7DF40DC72E4B45F901CAC39D4FF9E7E55BE
                                                  SHA-256:DEB9DD504754FB1495AC4D2805794DD0338643C0BFAB2773991A3BBAB3762A99
                                                  SHA-512:697621BC8CC2417CFEAF807D66C42583D233F6C09CB8D425A2E89E6C11E8680EFB5107D988EA6C80C04C055CD29ACF68F7DD2B1D03A95D13D88443C8E703A942
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * futura-pt:. * - http://typekit.com/eulas/00000000000000007758da2b. * - http://typekit.com/eulas/000000000000000077586b60. * - http://typekit.com/eulas/00000000000000007758da2c. * - http://typekit.com/eulas/000000000000000077586b5a. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"646866","fi":[10879,10881,10880,10882],"fc":[{"id":10879,"family":"futura-pt","src":"https://use.typekit.net/af/28fd69/00000000000000007758da2b/30/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"500","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":10881,"family":"futura-pt","src":"https://use.typekit.net/af/afd07f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):124223
                                                  Entropy (8bit):5.413549817732944
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:14E0D50158B8B18F8F2B32B4BB0006AA
                                                  SHA1:937A65879F5CA76E0A5926BE1DD9996049C71095
                                                  SHA-256:F4FE2192FFB9A873274D7A7D4F8BC6A64BF88F28F65FADC663D82E2BC5414BB8
                                                  SHA-512:EB7FB58D829E6BF22491E3BB18ED5E43007295C23B80B4BA0E6255480917B16CA7C785286D800A28DD95163D76700A7E9C98CD7969E8259CCBB0BB9D626CBF4D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/useHeaderTheme-BsCWm-CC.css
                                                  Preview:@charset "UTF-8";.zm-meeting{margin:0 2px;cursor:pointer}.zm-meeting-inner{padding:2px 4px;color:var(--text-primary);background:var(--color-utility-gray-alpha-100);border-radius:8px}.zm-meeting-inner-no-wrap{white-space:nowrap}.zm-meeting-icon{display:inline-flex;margin-right:4px;white-space:nowrap;transform:translateY(3px)}.zm-meeting-icon svg{display:block;width:100%;height:100%}.zm-date{margin:0 2px;cursor:pointer}.zm-date-inner{padding:2px 4px;color:var(--text-primary);background:var(--color-utility-gray-alpha-100);border-radius:8px}.zm-date-inner-mobile{padding:1px 4px}.zm-date-inner-no-wrap{white-space:nowrap}.zm-date-icon{display:inline-flex;width:1em;height:1em;margin-right:6px;white-space:nowrap;transform:translateY(.125em)}.zm-date-icon svg{display:block;width:100%;height:100%}.zm-date-active .zm-date-inner,.zm-date:hover .zm-date-inner{background:var(--color-utility-gray-alpha-300)}.zm-date.zm-date-light .zm-date-inner{color:var(--color-base-white);background:var(--color-uti
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3481)
                                                  Category:downloaded
                                                  Size (bytes):3482
                                                  Entropy (8bit):4.832737916743551
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5AB48B905E22F2C97B3B4BD89A6BFEA6
                                                  SHA1:E2AD325B45D30D0DE15948A8D0C76BEB6052031B
                                                  SHA-256:9CBF76EADC434500E2DC57EC5CC8F78F4081B2B67B2AC49AFADE6C42FD5E0705
                                                  SHA-512:937242FBCF5EEBA2C4AD7843261E828EB41F9E77D3050F78F5DAAD287F71EC65885780866D3F89C64985D30874BEF86938E51C4F763C0CD001A2BEAD1384B9D2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/delay-Bb9GdZhv.css
                                                  Preview:[data-sun-device=mobile] .zm-default-theme .zm-docs-editor{width:calc(100% - 64px);min-width:auto;margin-right:32px;margin-left:32px}[data-sun-device=mobile] .zm-docs-editor .zm-callout-block{padding:0 8px}[data-sun-device=mobile] .zm-docs-editor .zm-callout-block .zm-callout-children-container{padding:8px 0 8px 32px}[data-sun-device=mobile] .zm-docs-editor .zm-callout-block.hidden-emoji-node .zm-callout-children-container{padding:8px 0}[data-sun-device=mobile] .zm-attachment-card-wrapper{padding-right:98px}[data-sun-device=mobile] .zm-attachment-progress,[data-sun-device=mobile] .zm-attachment-handler{right:0;width:90px;margin-right:5px}[data-sun-device=mobile] .zm-attachment-card-preview,[data-sun-device=mobile] .zm-attachment-card-download{margin-left:0}[data-sun-device=mobile] .zm-attachment-card-content{margin:0 8px 0 16px}[data-sun-device=mobile] .zm-web-card-block .zm-web-card-wrap{padding:8px 16px}[data-sun-device=mobile] .zm-web-card-block .zm-web-card-wrap .zm-link-text-wrap{
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (44179)
                                                  Category:dropped
                                                  Size (bytes):128214
                                                  Entropy (8bit):5.648279654961665
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:970AC020F358503FEB6B89B66CDF8706
                                                  SHA1:F2196AB2D1B1659181F7AA7ACE85EBC37805F759
                                                  SHA-256:4459783425063A7EB5AD268246C32DC2F263E5AED9C097F58A90A1A013B7F4D2
                                                  SHA-512:013BCE2E5F0A5411D648C9A389E087048B1036B5F3139472F6402B2FEA87E0EE68BEADFF442B4FDA667B2973547C94DA0F5C0C9A809835F382A1BB32DC393B35
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var Xt=Object.defineProperty,Jt=Object.defineProperties;var Qt=Object.getOwnPropertyDescriptors;var ot=Object.getOwnPropertySymbols;var ei=Object.prototype.hasOwnProperty,ti=Object.prototype.propertyIsEnumerable;var rt=(n,i,e)=>i in n?Xt(n,i,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[i]=e,re=(n,i)=>{for(var e in i||(i={}))ei.call(i,e)&&rt(n,e,i[e]);if(ot)for(var e of ot(i))ti.call(i,e)&&rt(n,e,i[e]);return n},Me=(n,i)=>Jt(n,Qt(i));import{ag as ii,_ as Fe,Z as _e,ab as qe,af as Rt,aa as Ft,E as j,A as He,a_ as si,a$ as Nt,ac as $e,b0 as nt,b1 as at,b2 as dt,q as ye,b3 as we,b4 as Oe,X as Ye,a0 as ne,R as oi,at as ri,b5 as ni,b6 as ai,b7 as Xe,b8 as Ut,y as di,I as ci,ar as li,b9 as hi,n as W,t as ui,ao as fi,ba as gi,bb as pi,bc as mi,bd as ct,aT as Ci,a6 as vi,be as Ei,o as Di,aQ as lt,bf as bi,as as ht,bg as ut,F as ft,G as wi,H as _i,K as yi,J as Ai,bh as Li,m as gt,B as Mi,bi as pt}from"./useHeaderTheme-CxrrUL6q.js";import{gZ as R,iL as oe,iM as mt,fP as Si,iN as Ti,iO a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (62671)
                                                  Category:downloaded
                                                  Size (bytes):62718
                                                  Entropy (8bit):5.6649412670083255
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:38801127246F04A51B391D947B4C1EC1
                                                  SHA1:464A9151BD4F7B1A31E554394E5C184C0ED01419
                                                  SHA-256:708193C1E0E679D5C17B2D9B3A428AAF58A858027460EAD44CC4ECE388ABD251
                                                  SHA-512:E3A68FC38A548D7B80821C388D0FB2A883B107F786BB0A5FF582B53ACE7AAA8992B4BEA00E8451409D586A9975C0E5C60EA14EEF3B6D89F4FDFDA346CD17DE83
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/types-Cbhe1IIL.js
                                                  Preview:var Dt=Object.defineProperty,Lt=Object.defineProperties;var At=Object.getOwnPropertyDescriptors;var me=Object.getOwnPropertySymbols;var Je=Object.prototype.hasOwnProperty,Xe=Object.prototype.propertyIsEnumerable;var Qe=(e,t,o)=>t in e?Dt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,R=(e,t)=>{for(var o in t||(t={}))Je.call(t,o)&&Qe(e,o,t[o]);if(me)for(var o of me(t))Xe.call(t,o)&&Qe(e,o,t[o]);return e},V=(e,t)=>Lt(e,At(t));var q=(e,t)=>{var o={};for(var n in e)Je.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(e!=null&&me)for(var n of me(e))t.indexOf(n)<0&&Xe.call(e,n)&&(o[n]=e[n]);return o};import{H as L,C as Z,r,j as i,R as gt,k as It}from"./main-vendor-W6FLmhIb.js";import{f as de,ai as Ae,hf as ge,e as z,hg as ke,n as pt,s as D,B as ce,hh as Ft,hi as et,hj as tt,dE as _t,hb as Pe,b3 as Nt,aJ as mt,T as ae,hk as rt,hl as Vt,aP as re,z as wt,aw as Bt,bF as Ot,aK as Yt,fL as zt,hm as Zt,g2 as $t,gG as Wt,hn as Ut,ho as Kt,h9 as Gt,aD as qt,ag as Qt,hp as Jt,hq as Xt,a4 as i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14119), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):14119
                                                  Entropy (8bit):4.896426731793705
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E1D1A80B46872F93818A985E88A6E877
                                                  SHA1:B546CF4C39CCC8BBBDDDBB86CBC8B8D149E4F301
                                                  SHA-256:4255B3E8937D02E114D491E449B5755A584038C54CF94BD38CF42FD0FE443AB6
                                                  SHA-512:40014C6801B34947B2DBC5325AF99C264ED86E2223B1976E797D90503605FFAEEB58F2162D9D477EA721EB8E3E9D308035898EFB8472E0535F4D8880FB86FA28
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/styles-compressed/2356ee25bed07678b7ee-min.en-US.css
                                                  Preview:.gdpr-cookie-banner{box-sizing:border-box}.gdpr-cookie-banner .button-group{display:flex}.gdpr-cookie-banner p{margin:0}.gdpr-cookie-banner.bar{align-items:center;display:flex;justify-content:space-between}.gdpr-cookie-banner.popup{display:flex;flex-direction:column}.gdpr-cookie-banner.full-styling{font-size:12px;z-index:300000}.gdpr-cookie-banner.full-styling.legacy-dark{background:#000;color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle>input{background-color:#0e0e0e}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle--off{background-color:#b7b7b7}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle--on,.gdpr-cookie-banner.full-styling.legacy-dark hr{background-color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .manage-bar-action{color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .disclaimer-text a{background-image:linear-gradient(90deg,currentColor 100%,currentColor 0);background-position:0 100%;background-repeat:repeat-x;background-size:1px 1px;wh
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (49242)
                                                  Category:dropped
                                                  Size (bytes):49243
                                                  Entropy (8bit):5.437758132458694
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:93C2FDDE9C94989D0C785D0055833FF9
                                                  SHA1:AE3D04A26382A7FFE0E88F71750B206918F2D21C
                                                  SHA-256:A95DDE7A049365765AF6AA15C1115E53B3E32B61C35F80AEC32277E0A391D313
                                                  SHA-512:04EFDA0DC4B73012D26B652A9D8E25D9C5E7AA7D3DCC965A93EE486CD1FDD174C28022BD1498AA85902ACB892184D70673092A61719AFC53ECAD5DA9FB8EDABB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var $t=Object.defineProperty,Jt=Object.defineProperties;var en=Object.getOwnPropertyDescriptors;var Ee=Object.getOwnPropertySymbols;var ct=Object.prototype.hasOwnProperty,lt=Object.prototype.propertyIsEnumerable;var ot=(e,n)=>(n=Symbol[e])?n:Symbol.for("Symbol."+e);var it=(e,n,t)=>n in e?$t(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,B=(e,n)=>{for(var t in n||(n={}))ct.call(n,t)&&it(e,t,n[t]);if(Ee)for(var t of Ee(n))lt.call(n,t)&&it(e,t,n[t]);return e},z=(e,n)=>Jt(e,en(n));var xe=(e,n)=>{var t={};for(var s in e)ct.call(e,s)&&n.indexOf(s)<0&&(t[s]=e[s]);if(e!=null&&Ee)for(var s of Ee(e))n.indexOf(s)<0&&lt.call(e,s)&&(t[s]=e[s]);return t};var dt=(e,n,t)=>(n=e[ot("asyncIterator")])?n.call(e):(e=e[ot("iterator")](),n={},t=(s,r)=>(r=e[s])&&(n[s]=l=>new Promise((i,c,v)=>(l=r.call(e,l),v=l.done,Promise.resolve(l.value).then(u=>i({value:u,done:v}),c)))),t("next"),t("return"),n);import{r as o,j as a,H as U,m as tn,E as nn,c as ye,n as ve,F as sn}from"./main-vendor-W6FLmhIb.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 37540, version 2.0
                                                  Category:downloaded
                                                  Size (bytes):37540
                                                  Entropy (8bit):7.99444776591313
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:F2DD579707FA4AE95881F14F2498F78D
                                                  SHA1:F00BB9D23370EFD96089C8CDA9F09074FF826921
                                                  SHA-256:3C07D30FC8169B38943BF4D7F4B97AA37A7D228678E9CACBE680E4BD52F89801
                                                  SHA-512:1B91D42DA4075391BC6D148DA60335D8521CC71CDD601BF78B185A34396DB61C25ECA2212D44DFE9BCA600AD5F2BB0A214A32732CF877497823B522A242F330F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/iAWriterMonoS-Bold-CNAkyvfU.woff2
                                                  Preview:wOF2..............w....@.........................."..N..V.`..0..>........ ..9.6.$..0..&.. ..T.....a[TM...m...=......*Q.7.I.S..7L..`...y...........|y..._o..RB8rp......9<(\.eF..ue..o..*6...#..]D.~.E..G.fr....^...Sf...h..#M...Z..-...}I....&...I1..H......T..].i.\.T..V<.P.r.i.1~.....A.>...].......`".%%)..p.]..F...........ch7.+.A..C..D{.*..ko..J>.T.5..j..S...........F.{.9!..K0.}i.8/...n..m..V|.i....%<./.\J......FG{.I.....s?.';.m*...K.. ....y..D...~@$J....ET.j...vQ.....u.{..*...L.@.s..#..t....<.....T^.....r....`.:A.U..D..(.(Vc......SW..ssk...~...Y..<.s..$.I....>.,.:..1z.[.B...........}.tFd.....F.*...`C..............^.....KU].Q..~.o.m.-.......<E.....=.O...*U{....XE....).Ehw.x.N6T.s ..[.1d..c..m_.J;.I.?...${&5PU.f.u..#0...O.W..N..Qf......S ...a........B........m.2....1-O.NY....#/kO.?(p.R....B&.:.[<.T`,x...% O..>j.....q.....#...M..}.....K...0.../T.....dJ....L8..%..`k......@..2}<x..,.2...5..z.A.C.%.h..!X.....R.n..e..e..u.ep[m.6..T....$Dq.Pk.-:.1....yt..t....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):28
                                                  Entropy (8bit):4.2359263506290326
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F72D64A1F8BDC5A2348977207674304A
                                                  SHA1:1374BEE5F090E91DF6C3CCD4E56217C290FE5AF1
                                                  SHA-256:9080FF0814630F81DF17D1B5B2CC1E8D7B35A1BA46F2C487EA59DD66888154A8
                                                  SHA-512:F4D2A1950A567CFCFE2FE03BBC62D09A3ED936D6CC92300CD7A919EEC326CEDC6881CD9A4862A049C494AB4F07CC8B8D7A4F22CA7E502D0D44A539920195C4DD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlA3bm5NtP5pBIFDYOoWz0SBQ3zEXFE?alt=proto
                                                  Preview:ChIKBw2DqFs9GgAKBw3zEXFEGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4342)
                                                  Category:dropped
                                                  Size (bytes):6433
                                                  Entropy (8bit):5.61321255320464
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:72FB1397EA6043965F150C5141C8131D
                                                  SHA1:9C7908D2AAEC924E33124EA2C475FB5632BEF6F9
                                                  SHA-256:4072D5056037401C5E19723FC9B35F911AB3125D525A9DCBFD156BA442C6FF36
                                                  SHA-512:D6B860A0F0F22FDC1B6920CD64F548F85B505BD5FA54F8F78B32494977496551FC518BC25D49A8943398E71B062E1B4F0BB30048E827685860944436DB87D207
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var S=Object.defineProperty;var i=Object.getOwnPropertySymbols;var E=Object.prototype.hasOwnProperty,_=Object.prototype.propertyIsEnumerable;var u=(t,a,e)=>a in t?S(t,a,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[a]=e,n=(t,a)=>{for(var e in a||(a={}))E.call(a,e)&&u(t,e,a[e]);if(i)for(var e of i(a))_.call(a,e)&&u(t,e,a[e]);return t};var v=(t,a)=>{var e={};for(var s in t)E.call(t,s)&&a.indexOf(s)<0&&(e[s]=t[s]);if(t!=null&&i)for(var s of i(t))a.indexOf(s)<0&&_.call(t,s)&&(e[s]=t[s]);return e};import{e as p,l as x,p as b,_ as w,u as P,b as j,i as N,c as h,d as k,F as D,h as T,j as L,U as A,k as c}from"./main-CWTidvqS.js";import{r as d,j as y}from"./main-vendor-W6FLmhIb.js";import{P as I}from"./SidePanelHeader-Du1jSsBC.js";const g=p.flags.isEmbeddedPreview||p.flags.isExportPreview,F=x(async()=>{const t=b.current.createSpan("load-database-editor");return w(()=>import("./DatabaseEditor-CAfjyYFa.js"),__vite__mapDeps([0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):415976
                                                  Entropy (8bit):5.633714769881339
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CF776B12913D88A4877D8270062B1ECB
                                                  SHA1:BEBC6A065962DB02DE743C466B290EE1BFD57DD0
                                                  SHA-256:94D3697F05C6CB5F1F76F4D3E800803FE38FBF8B6D29CE0CD902BA5C3AB50482
                                                  SHA-512:A48CD60A37A3AF1EDD0AC09D7D03558EA038BD38F58763F476D9ECA3072C5DCB98E0D047E4C177F3C6C1721DA1C8CD286953BC01FB89443936BA60AE0358A17B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-B5P4G2gN.js
                                                  Preview:var ga=Object.defineProperty,ma=Object.defineProperties;var Ca=Object.getOwnPropertyDescriptors;var vn=Object.getOwnPropertySymbols;var Ri=Object.prototype.hasOwnProperty,xi=Object.prototype.propertyIsEnumerable;var va=(e,t)=>(t=Symbol[e])?t:Symbol.for("Symbol."+e);var fo=(e,t,n)=>t in e?ga(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,m=(e,t)=>{for(var n in t||(t={}))Ri.call(t,n)&&fo(e,n,t[n]);if(vn)for(var n of vn(t))xi.call(t,n)&&fo(e,n,t[n]);return e},A=(e,t)=>ma(e,Ca(t));var Si=(e,t)=>{var n={};for(var o in e)Ri.call(e,o)&&t.indexOf(o)<0&&(n[o]=e[o]);if(e!=null&&vn)for(var o of vn(e))t.indexOf(o)<0&&xi.call(e,o)&&(n[o]=e[o]);return n};var B=(e,t,n)=>(fo(e,typeof t!="symbol"?t+"":t,n),n);var wn=function(e,t){this[0]=e,this[1]=t},Hi=(e,t,n)=>{var o=(s,a,c,d)=>{try{var h=n[s](a),f=(a=h.value)instanceof wn,g=h.done;Promise.resolve(f?a[0]:a).then(v=>f?o(s==="return"?s:"next",a[1]?{done:v.done,value:v.value}:v,c,d):c({value:v,done:g})).catch(v=>o("throw",v,c,d))}catch(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (15914)
                                                  Category:downloaded
                                                  Size (bytes):15915
                                                  Entropy (8bit):5.441089428470306
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:19613B4807BAA6A6E0B5EECCE429CBFA
                                                  SHA1:B2718106BE1792D0B0086106D68D8EFC3D14D420
                                                  SHA-256:3C8DEBE2361A248E9871FC2DDA0CE471695B770D95B8D2D79064B26ED8B85D86
                                                  SHA-512:7EE14DF85C61FB5A2EC8E5204DEBA5D9695F015E1BB3A12FE70DF5A6ACF7CB80CA93CA12A851863D42DCB3392C1DE7F6B76A403577EC080117F3817BD41A1D3E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/showTemplatesView-XRa0n3Sl.js
                                                  Preview:var Ue=Object.defineProperty,He=Object.defineProperties;var Oe=Object.getOwnPropertyDescriptors;var ye=Object.getOwnPropertySymbols;var Ve=Object.prototype.hasOwnProperty,qe=Object.prototype.propertyIsEnumerable;var je=(l,a,s)=>a in l?Ue(l,a,{enumerable:!0,configurable:!0,writable:!0,value:s}):l[a]=s,M=(l,a)=>{for(var s in a||(a={}))Ve.call(a,s)&&je(l,s,a[s]);if(ye)for(var s of ye(a))qe.call(a,s)&&je(l,s,a[s]);return l},H=(l,a)=>He(l,Oe(a));import{r as t,j as e,H as c,C as Ge,i as We}from"./main-vendor-W6FLmhIb.js";import{dY as _,m as O,u as Ce,ao as Le,M as $e,d5 as Qe,aQ as Ye,ev as Je,eJ as Ke,d as he,F as fe,h as ve,j as ge,k as B,f9 as Xe,eX as ne,bY as Ze,U as C,V as et,$ as tt,eT as v,a0 as st,S as Se,s as L,Q as j,I as F,b5 as ot,ay as nt,ax as Pe,bF as ue,N as at,B as ie,a6 as Q,T as E,dj as Ie,bG as it,fa as rt,fb as ct,f as p,bh as lt,eM as Y,cQ as dt,fc as pt,eO as ut,fd as mt,eV as xt,eN as ht,eW as me,fe as be,eP as ft,ff as J,eI as ce,eQ as vt,eR as gt,eS as wt,ag as Tt,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11321)
                                                  Category:downloaded
                                                  Size (bytes):16585
                                                  Entropy (8bit):5.4062566485865
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9DE96A541D6EA3DC9B011B8505C5A885
                                                  SHA1:3E803A7DA759E439D00F7E0EF5B98A89C3EF4CCB
                                                  SHA-256:9CC2387653EF67258757283F5CF6E1D4F467BB813D3B875A03E5D39F76546404
                                                  SHA-512:7D23289894BC45CDF73B6BCE221D5879ABEAD1AB27E307C8DB903FE041DB6957DA07F453BACF4AD409ABD94483ECF6BDE868930BDA04E8E7277ACD198F08E14F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/24922-0175755234f86a0a69d2-min.en-US.js
                                                  Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[24922],{83527:(Z,V)=>{Object.defineProperty(V,"__esModule",{value:!0}),V.default=void 0;var P;(function(I){I.NONE="none",I.SINGLE_TRACE="single-trace",I.DOUBLE_TRACE="double-trace",I.GLOW="glow"})(P||(P={}));var w=P;V.default=w,Z.exports=V.default},844031:(Z,V)=>{Object.defineProperty(V,"__esModule",{value:!0}),V.default=void 0;var P;(function(I){I.TOP="top",I.CENTER="center",I.BOTTOM="bottom"})(P||(P={}));var w=P;V.default=w,Z.exports=V.default},513306:(Z,V,P)=>{P.r(V),P.d(V,{NumberFormatBase:()=>oe,NumericFormat:()=>Ue,PatternFormat:()=>We,getNumericCaretBoundary:()=>xe,getPatternCaretBoundary:()=>Ee,numericFormatter:()=>ue,patternFormatter:()=>De,removeNumericFormat:()=>be,removePatternFormat:()=>Ne,useNumericFormat:()=>Ce,usePatternFormat:()=>Ie});var w=P(174161);function I(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&typeof Object.g
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14338), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):14338
                                                  Entropy (8bit):5.605653464243321
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:71C68CB65EC667F8D59EED6341801F68
                                                  SHA1:00A1879B77D71B473DC6D52D90B6E785EE61C859
                                                  SHA-256:C17B1FC52A2CE048100568C35C2CF53929D703376E1645DFF0387A928C22CDA1
                                                  SHA-512:9A923508035CD504BB1171E7B11B07A286D577C13252F8F3DDE0E9AB6953D34822D5A4861A675A2DBA7D2252BB11ED4B236C5CB94C99CB6F47EF7BA71A72E13A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/styles-compressed/3d7c904315a59dfa40cc-min.en-US.css
                                                  Preview:.OwQf_mXI1cJiOqFKEfOE{border:var(--form-field-border-thickness,2px) dashed var(--dynamic-border-color,#a9a9a9);box-sizing:border-box;cursor:pointer;height:100%;width:100%}.rhXu6w1nOjChJHm69ovs{background-color:var(--dynamic-fill-color,#fafafa);transition:background-color .2s ease-in-out}._7JCDReOSnu1tOODutoB{align-items:center;cursor:pointer;display:flex;flex-direction:column;height:100%;justify-content:center;padding-bottom:22px;padding-top:22px;width:100%}.cMNIADqIBWctUuObS0yR{display:block;height:100%;width:100%}.utsR_PbuBlohcFioliRe{height:22px;overflow:hidden;text-align:center;text-overflow:ellipsis;width:100%}.eUutwLaLZHC95NpNx_PG{fill:var(--dynamic-border-color,#a9a9a9);align-items:center;background-color:var(--dynamic-fill-color,#fafafa);border-radius:50%;box-sizing:border-box;display:flex;flex-direction:column;height:33px;justify-content:center;margin-bottom:11px;transition:background-color .2s ease-in-out;width:33px;z-index:1}.OwQf_mXI1cJiOqFKEfOE:hover .eUutwLaLZHC95NpNx_PG,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (15950)
                                                  Category:downloaded
                                                  Size (bytes):15951
                                                  Entropy (8bit):5.375672567758947
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7E4B52DFB09BFF41396C863D2B73A530
                                                  SHA1:6BDF0879E79E83475824EDBB374423F4ACE45631
                                                  SHA-256:E4F1E2DE07094A1704A6741F9152832521B2C6323975CB57E6AC3CA3359F75F9
                                                  SHA-512:A5F41619895E5D5A862B3B6A5F5A8CE3315D4C5F5A721F0F372EB4E71780A933E722A788E78E42DB7F24A089A003BC793FBD7338F935B52BE0B7FF5A43FFC0AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/panel-Bha_5gxo.css
                                                  Preview:@charset "UTF-8";.ai-assistant-ai-message{max-height:280px;margin-top:4px;margin-bottom:4px;padding:0 14px;border-radius:8px}.ai-assistant-ai-message.disabled{margin-top:12px;opacity:.2}.ai-assistant-ai-message.disabled *{pointer-events:none}.ai-assistant-prompt-menu{position:absolute;width:100%;padding:8px;background:var(--bg-tertiary);border:1px solid var(--color-utility-gray-200);border-radius:12px;box-shadow:0 4px 12px -2px var(--shadow-tertiary),0 2px 4px -2px var(--shadow-secondary);transform:translateY(8px)}.ai-assistant-prompt-menu .docs-dropdown-item{padding:8px}.ai-assistant-prompt-menu .docs-dropdown-item:hover{background:none}.ai-assistant-prompt-menu .docs-dropdown-item.ai-assistant-menu-highlight{background:var(--fg-primary-hover)}.ai-assistant-prompt-menu .docs-dropdown-item.ai-assistant-menu-discard{padding:6px 8px}.ai-assistant-prompt-menu .docs-dropdown-item.ai-assistant-menu-discard.ai-assistant-menu-highlight,.ai-assistant-prompt-menu .docs-dropdown-item.ai-assistan
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (44382)
                                                  Category:dropped
                                                  Size (bytes):44390
                                                  Entropy (8bit):5.456389218098778
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4409802A55C100EC47F2A49C617B9472
                                                  SHA1:462DFD031A097BB685FFFA6324897FE19BFEA839
                                                  SHA-256:560DD206BF997DB1746B359EF9BE64A88288970FAEC4D180E4141E55637891B7
                                                  SHA-512:02045412E89C517651C757B145428025C94B2F6E673BBF24343BB0C00B592507977E60A0873F3C1CEF106357B2613DAE048557C890C74FA5E34015654498271D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var Qt=Object.defineProperty,Ot=Object.defineProperties;var Vt=Object.getOwnPropertyDescriptors;var re=Object.getOwnPropertySymbols;var Be=Object.prototype.hasOwnProperty,Ge=Object.prototype.propertyIsEnumerable;var Ne=(n,e,r)=>e in n?Qt(n,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):n[e]=r,R=(n,e)=>{for(var r in e||(e={}))Be.call(e,r)&&Ne(n,r,e[r]);if(re)for(var r of re(e))Ge.call(e,r)&&Ne(n,r,e[r]);return n},z=(n,e)=>Ot(n,Vt(e));var We=(n,e)=>{var r={};for(var s in n)Be.call(n,s)&&e.indexOf(s)<0&&(r[s]=n[s]);if(n!=null&&re)for(var s of re(n))e.indexOf(s)<0&&Ge.call(n,s)&&(r[s]=n[s]);return r};import{ap as Kt,aq as at,ar as Yt,as as Xt,at as qt,o as Jt,au as Zt,r as a,E as Ut,p as en,j as t,H as x,C as Q,A as ct,t as lt,z as dt,av as tn,x as nn}from"./main-vendor-W6FLmhIb.js";import{n5 as rn,aO as sn,d as X,F as q,h as J,j as Z,U as de,k as N,m as _,u as W,ao as on,d$ as an,fR as Qe,e as te,ay as oe,B as ut,b3 as ke,g0 as pt,f as H,cn,s as D,T as E,N as ln,Q as M,a6 as $,b5
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (41990)
                                                  Category:dropped
                                                  Size (bytes):45776
                                                  Entropy (8bit):5.089528911049489
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:530769CA2FE03B43A4124815EEE0AFD6
                                                  SHA1:048EB93AEF75D13A0A09577BC1B2F736CD1E6B01
                                                  SHA-256:04E02798B0F865C8F64311EE678B7B5F8794170C1DE1484634F3751887B20815
                                                  SHA-512:23EBF196612F43862527FA579630C3B2249334DD90F28A9CE97342D5839C582CFC7F3E22117B70F3BD7299A3CCB8927D897380B143B9626178050EA4D0C6B714
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(()=>{"use strict";var m={},u={};function c(e){var t=u[e];if(t!==void 0)return t.exports;var a=u[e]={id:e,loaded:!1,exports:{}};return m[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=m,c.amdO={},(()=>{var e=[];c.O=(t,a,n,s)=>{if(a){s=s||0;for(var f=e.length;f>0&&e[f-1][2]>s;f--)e[f]=e[f-1];e[f]=[a,n,s];return}for(var d=1/0,f=0;f<e.length;f++){for(var[a,n,s]=e[f],i=!0,b=0;b<a.length;b++)(s&!1||d>=s)&&Object.keys(c.O).every(p=>c.O[p](a[b]))?a.splice(b--,1):(i=!1,s<d&&(d=s));if(i){e.splice(f--,1);var r=n();r!==void 0&&(t=r)}}return t}})(),c.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return c.d(t,{a:t}),t},(()=>{var e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,t;c.t=function(a,n){if(n&1&&(a=this(a)),n&8||typeof a=="object"&&a&&(n&4&&a.__esModule||n&16&&typeof a.then=="function"))return a;var s=Object.create(null);c.r(s);var f={};t=t||[null,e({}),e([]),e(e)];for(var d=n&2&&a;typeof d=="object"&&!~t.indexOf(d);d=e(d))Object.getOwnPropertyNames(d).forEa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (17521)
                                                  Category:downloaded
                                                  Size (bytes):17522
                                                  Entropy (8bit):5.422941654498207
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:945B0CDD6D825C56523DCEA24858F981
                                                  SHA1:DED466B6E2037B69CE4B1E6C7248CB5BAD96E65F
                                                  SHA-256:5D9AF196C10966DA697E59C27CFBB10EBCD0F4C2AF3C45A85BAF61DCBC7D7E11
                                                  SHA-512:FEA1A0020A891F19566EF47BCA344E165AD33092B2E5C414B2EFBAEA1A4863CCA17C793C7B36E0DE2A6D9129000B6D6D82C6815B0BB6C0AE1454F46830AECBC9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/WikiTreeItem-B6JPCzzM.js
                                                  Preview:var Ee=Object.defineProperty,qe=Object.defineProperties;var Oe=Object.getOwnPropertyDescriptors;var Y=Object.getOwnPropertySymbols;var ue=Object.prototype.hasOwnProperty,me=Object.prototype.propertyIsEnumerable;var pe=(e,s,n)=>s in e?Ee(e,s,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[s]=n,B=(e,s)=>{for(var n in s||(s={}))ue.call(s,n)&&pe(e,n,s[n]);if(Y)for(var n of Y(s))me.call(s,n)&&pe(e,n,s[n]);return e},Q=(e,s)=>qe(e,Oe(s));var ne=(e,s)=>{var n={};for(var a in e)ue.call(e,a)&&s.indexOf(a)<0&&(n[a]=e[a]);if(e!=null&&Y)for(var a of Y(e))s.indexOf(a)<0&&me.call(e,a)&&(n[a]=e[a]);return n};import{r as f,j as t,H as u,k as ve,R as Be,C as L,U as be}from"./main-vendor-W6FLmhIb.js";import{eI as Ae,c0 as $e,bh as ye,m as P,M as we,ev as We,eJ as Ve,aK as He,s as C,I as re,Q as T,b5 as Ue,ay as Ge,ax as Ke,eK as Te,B as se,a6 as A,dj as Xe,T as ie,z as Se,f as h,cP as je,e5 as Ie,eL as ke,u as W,eM as Ce,eN as Ye,eO as Qe,eP as Ze,eQ as Je,eR as et,eS as tt,eT as b,ag as st,b$ as
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 378x133, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):5492
                                                  Entropy (8bit):7.960038813102965
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E63D2B924D65AFBE54A8A7121FAED6ED
                                                  SHA1:559F306D39F68D85ED92059F434B7F066DF8AC97
                                                  SHA-256:C6CFA6DD55D295DD41184E2305424129AC5BE4F83A2818AF313E4E7E16E4CFD0
                                                  SHA-512:91897585391E2F62250A24880624FE863D4A47C77F660E961405046498DB8F209C5F726BF19BBCFB2BF08C84B0B9689934B19AF8AF18A6F2A5A66411E0F39BE8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://file-paa.zoom.us/file/bU1zNQVMRN6IeOEyMsqu0g/attach/preview/w_2000xformat_webp?filename=share-point-microfot-logo%20%283%29.webp&jwt=eyJrIjoidnQvK3BVSSsiLCJhbGciOiJFUzI1NiJ9.eyJpaWMiOiJhdzEiLCJleHAiOjE3MzY2MjEyMzksIm9yaSI6Imx5bngtaW50ZXJhY3Rpb24iLCJoZGlnIjpmYWxzZSwiZGlnIjoiYmQzODUzN2I1MmEwMzA5ZDU5YjgzN2EzN2JjNDBiMWQyMmFjNjZmMjJlYTQ1ZDUzMzg2MzhlMzQwNjEwYjA5NCIsImlzcyI6ImZpbGUiLCJhdWQiOiJ6ZnMiLCJpYXQiOjE3MzY2MjAzMzl9.xEUUr5XgvbGNjufe5Mv0U-Vz4vbdKUA1ndYEVFFu1pRXEyVOaAVe9Q9Cn9ukDX5FickwF8JIOYSgrSlUtNXlbA&match=true&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9maWxlLXBhYS56b29tLnVzL2ZpbGUvYlUxek5RVk1STjZJZU9FeU1zcXUwZy9hdHRhY2gvcHJldmlldy93XzIwMDB4Zm9ybWF0X3dlYnA~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__&Signature=AnUfzHuFsjI1ii2Yx8E3sDqwXnxqagSAZGJN7HyYTqOdeXvIaCf4FM6NbhJaXhcRMelIEn~nlYqF~JzzW~HcNKl8jltMHv3IgazHiPMRU~9tccYj-JbGK3Pm5qr2HfZW5NtfF9QdBZZh4-l~OSmclvi4YtII-2f-LnIIynLFk2Mt3MK6bAcapqs-gNR41v3i6bWPTRdGD-LUX4v9Nh0fSGMj7asbbqf7lyiUNpQHTWUrtJqecjvStF7KxJYqbRwRKO6aqgomfGIob7CCAtu8siNBSIgB1zQXZqVKJ2frpuXarKLqKdBWhiYaxxxZXWwaeexshQwHgTd8K46-JZRfqQ__&Key-Pair-Id=KL18RPQB3R725
                                                  Preview:RIFFl...WEBPVP8 `....a...*z...>.B.I..".'......M.s.........>......x..._.^P.O;....N^D......g......|........../.....?.7.O.?r..=A.....$.:.....d.....K.....?.;l.........r...3.......W...{..G./.?.?..T........jq..`.......c...^../K.,...0z..J.A.)..Cy.g.L._..u....BN?.RbTy....f..fJ..7..y..P..7{)\.~.)`1....[..w`..ga.K7...>...x.....'.....S.$..OO..7...|...e......)!.:...A."z..0T.c..I......;8.8..L.W.....A...#0..........fe=......B#.<..}...4....Z.M.vh.7.J.sc....x..Er.)j.J..QY......f?a.hu..x.j&..N..=...f5j27,B.....toM.f.8x......]..}...E....u...s..x.........P.U.Se..(..........^....<&}.r..W!\..~.#.N.C..G..Y^.2).5..M.7_^......w.....~.`.I.s=.......e.x......o...V...+...j....$ah....e.tJ.....5..m.O..^.....jz3...."..9..A..V.....QCf^.W.Pk(s.S`i.D.l..?.0.i.H7.a.......n...D.<Z.Dv..6x/K......Q.}..Y.~...x......&...9..N...4..U|.......d+."....%`.1.;..........o........5.%;#~`......n.f.=_.."Sl.&Um.I.......G.g.f.<.t.._...M.2.S\l?..!.P%^.P.R-C...fSJ..o.n@:.v..".....7x...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (48185)
                                                  Category:dropped
                                                  Size (bytes):48186
                                                  Entropy (8bit):5.654336695809915
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD15BDDFAA671328B13A65DC7FE7DA73
                                                  SHA1:F9D25103E567E8D272178D492399F0120F2636E7
                                                  SHA-256:CC7D8C4F243C18F6C5BEE71B0258E5074325BB60C8E4F1F7DADBA74ABF6FADEF
                                                  SHA-512:06F78F6207A2A709086AC4F4E3105F41AF4E56274860ECCD8EF51E2C934CC84E5623E24865D9DF00A176C10D311D3E24610FB78DF8766423156F6770D0205CF3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var Nt=Object.defineProperty,Ht=Object.defineProperties;var Wt=Object.getOwnPropertyDescriptors;var De=Object.getOwnPropertySymbols;var Ge=Object.prototype.hasOwnProperty,Ze=Object.prototype.propertyIsEnumerable;var Ue=(e,n,t)=>n in e?Nt(e,n,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[n]=t,A=(e,n)=>{for(var t in n||(n={}))Ge.call(n,t)&&Ue(e,t,n[t]);if(De)for(var t of De(n))Ze.call(n,t)&&Ue(e,t,n[t]);return e},H=(e,n)=>Ht(e,Wt(n));var ne=(e,n)=>{var t={};for(var s in e)Ge.call(e,s)&&n.indexOf(s)<0&&(t[s]=e[s]);if(e!=null&&De)for(var s of De(e))n.indexOf(s)<0&&Ze.call(e,s)&&(t[s]=e[s]);return t};import{r as o,j as d,H as _,C as k}from"./main-vendor-W6FLmhIb.js";import{ax as Ft,e as ce,a6 as Te,T as Oe,ai as Be,aD as Yt,f as be,s as M,at as qe,mI as $t,m3 as Ot,mJ as Bt,mK as Kt,mL as Re,mM as Ve,mN as ze,mO as Qe,mP as Je,mQ as Ut,mR as Gt,mS as Zt,mT as qt,mU as Vt,mV as Xe,mW as et,mX as tt,mY as nt,mZ as Ae,m4 as Qt,cE as Jt,cR as Xt,m_ as en,m$ as tn,bF as Rt,aw as nn,m as
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):58
                                                  Entropy (8bit):4.289123780305314
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:80FE6F4FF881441AD0F35612B144D0FB
                                                  SHA1:BA1EE579C2BD3226C5FBEE6E39C225B2E2F300A9
                                                  SHA-256:6621AD636DE202B33E98F41BBF2021DF8C8DB54A071350735AD045C003E19F2B
                                                  SHA-512:9C5418F369757491C3CA4BF4F66B587AA7922EC3970E145D3ADE993C17A2A72703A39EF4C7601634C6494D070F4B0809656A2CCF0B58CB53838B393182336441
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"collectionUrl":"us.telemetry.zoom.us","clusterId":"aw1"}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):141377
                                                  Entropy (8bit):5.471391267968169
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7000D5BA939EDA9164099B21468D34AA
                                                  SHA1:A1347B3C5FE1FA1DC69B938A116998A4DF99178C
                                                  SHA-256:D135CE951C684DF16BAF80C3D0C4F60618CD388C213ED40C021E65BB3D7BB83C
                                                  SHA-512:DD5720D658BE9C140669BAAFEDF1FDD4EF3116DB44E70A5D9BDA8BA69301277320471D5B74F644E2DE20B7C0D07730D5C9D62BC3042A212249CC8CB113336877
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var Mo=Object.defineProperty,Oo=Object.defineProperties;var Do=Object.getOwnPropertyDescriptors;var Ct=Object.getOwnPropertySymbols;var pi=Object.prototype.hasOwnProperty,gi=Object.prototype.propertyIsEnumerable;var ui=(e,i,t)=>i in e?Mo(e,i,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[i]=t,te=(e,i)=>{for(var t in i||(i={}))pi.call(i,t)&&ui(e,t,i[t]);if(Ct)for(var t of Ct(i))gi.call(i,t)&&ui(e,t,i[t]);return e},pe=(e,i)=>Oo(e,Do(i));var mi=(e,i)=>{var t={};for(var o in e)pi.call(e,o)&&i.indexOf(o)<0&&(t[o]=e[o]);if(e!=null&&Ct)for(var o of Ct(e))i.indexOf(o)<0&&gi.call(e,o)&&(t[o]=e[o]);return t};import{aJ as Bt,g4 as Lo,ab as kt,j5 as Wi,j6 as No,T as ge,bF as Le,e as O,j7 as Gi,au as Zt,s as D,ai as Ze,F as ve,j as _t,bh as De,b3 as Qt,a6 as Rt,hb as ei,fL as jo,aw as Fo,fR as Vo,aK as ti,eH as ot,a4 as Xe,eC as Ho,cR as Uo,z as Ht,eE as qi,bm as He,j8 as zo,aO as $o,iU as Wo,aH as Go,aI as qo,b0 as Yo,j9 as Xo,eJ as Ko,iM as fi,_ as w,d as Jo,h as Zo,U as Qo,k as ut}from".
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x2000, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:dropped
                                                  Size (bytes):14060
                                                  Entropy (8bit):7.107168647339001
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:47EDE550E350570CF31CE1A8472906E2
                                                  SHA1:B9350E76E312CF886210597ED5E33F5FCBC78828
                                                  SHA-256:DFEE6D3D203614CCAFC6196C39EED4F1535417FFEC544FB4F1EFF9876EBB1D44
                                                  SHA-512:A88C056816D3737524B9BF6FA192F2B3BBB5C6167B6AA0A72E4B72B9B2F95DEF77F22E5E9757F25BB12EF23F5B5FE88D16F94A92F172E46B5359DD0CB6410789
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:RIFF.6..WEBPVP8 .6..p....*....>.H.L.... ..!...in.wN......i......0?-7.../..^u.....#..t......x_....:P=.?.y.{Ld=yw..._d..~..O.6'...u?......+...........7..~..1.._`..?........7..A.Z....u...t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 360x360, Suserng: [none]x[none], YUV color, decoders should clamp
                                                  Category:downloaded
                                                  Size (bytes):4648
                                                  Entropy (8bit):7.94592146856107
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:116574AF866D99D134F2E705B4B442FE
                                                  SHA1:9AA18C7B7C54EED612E3884B17A6ABA751E2E326
                                                  SHA-256:5014D1B946B0E1C539710523D7372B67CA3F32CBC15E87B9223786E4842AF179
                                                  SHA-512:9D9A626F633AF353EBA41EC4EBDE53331847D3E7CB4D083A1E350D0353ED689EA7DA41C2E7DA76290FE4A26ACAB84FA4E01740CBDB670644B6BF274DCAC783D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://file-paa.zoom.us/file/qXsYL51qSsO26909usOskQ/attach/preview/w_2000xformat_webp?filename=pdf2x.webp&jwt=eyJrIjoidnQvK3BVSSsiLCJhbGciOiJFUzI1NiJ9.eyJkaWciOiI3YjE0ZDEwNWVmNzU4Mzg5ZDBjNjdkNmE2NTY2NWM2YjU3MmY2MGNkNTJhYzI0YTE5Y2YwNTUzNTcyMTg5MGZjIiwiaXNzIjoiZmlsZSIsImF1ZCI6InpmcyIsImhkaWciOmZhbHNlLCJpYXQiOjE3MzY2MjAzMzksImlpYyI6ImF3MSIsImV4cCI6MTczNjYyMTIzOSwib3JpIjoibHlueC1pbnRlcmFjdGlvbiJ9.sMoSzRfFaTaAWpi5rite55Trhhg8-RPtkI89VbEeJQ_K-a-Jp644YD787Y6kqxZNKYioEgUUkaYs6fp8Dhp-yw&match=true&Policy=eyJTdGF0ZW1lbnQiOlt7IkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTczNjYyMTIzOX19LCJSZXNvdXJjZSI6Imh0dHBzOi8vZmlsZS1wYWEuem9vbS51cy9maWxlL3FYc1lMNTFxU3NPMjY5MDl1c09za1EvYXR0YWNoL3ByZXZpZXcvd18yMDAweGZvcm1hdF93ZWJwP2ZpbGVuYW1lPXBkZjJ4LndlYnAmand0PWV5SnJJam9pZG5RdkszQlZTU3NpTENKaGJHY2lPaUpGVXpJMU5pSjkuZXlKa2FXY2lPaUkzWWpFMFpERXdOV1ZtTnpVNE16ZzVaREJqTmpka05tRTJOVFkyTldNMllqVTNNbVkyTUdOa05USmhZekkwWVRFNVkyWXdOVFV6TlRjeU1UZzVNR1pqSWl3aWFYTnpJam9pWm1sc1pTSXNJbUYxWkNJNklucG1jeUlzSW1oa2FXY2lPbVpoYkhObExDSnBZWFFpT2pFM016WTJNakF6TXprc0ltbHBZeUk2SW1GM01TSXNJbVY0Y0NJNk1UY3pOall5TVRJek9Td2liM0pwSWpvaWJIbHVlQzFwYm5SbGNtRmpkR2x2YmlKOS5zTW9TelJmRmFUYUFXcGk1cml0ZTU1VHJoaGc4LVJQdGtJODlWYkVlSlFfSy1hLUpwNjQ0WUQ3ODdZNmtxeFpOS1lpb0VnVVVrYVlzNmZwOERocC15dyZtYXRjaD10cnVlIn1dfQ__&Signature=CV0n7voC2-BX~yfp-8F8TV41NeCJ2rpGvyf8IaBCKt28VrpWXgN7LCItXF2g33IzpK4gtICK1CyNIWNcd7X43iu-aG9Ou~KubmKgZ25hRVOHIxj-z24g4B3miFBv0fdVRLJUshRg4sbmd6OHkk0PKQ4xCiwLGa5zyqTUnR077UpoG4-OdYC1BlhyfUO2q6ZPa9OYA-Ie9-CjVKgOnE5pK4ou19rG5E5nWYPBpAbjPo1HK~~aEdAQgmHQFkrEgSmdsbrJ5927Js-ANdmQmE7V9wKxo-GPA6fhSdO2Ful4VQuoLluObODAmeMHvReIPUQ0EMZAGD3FJEfaQwVVL9iJOw__&Key-Pair-Id=KL18RPQB3R725
                                                  Preview:RIFF ...WEBPVP8 .....l...*h.h.>Q&.F#.!.%rY.p..en.o...?.?#.........E......c../.?....N...........`..............._._../_......%...G.w......d..^...?..]....~....O...........%....^..../.?../...........W.'c=..q....YO.?.........._...?..[.....(.O..D............................].Y"D.*...:..UU...Y.=-...<|H4W.s..[v.J..@...@.....Tb.....s...d,.z..k.UUUT....Z.._^..... .......d...57s..|.K.l&0..^.{q.U5.-V..:..k.\6..z.~..r...W..lp.]....&.B.<..T.6tO#.....?.=ow.2.....'dC..E..z=....AA..<zIH......y.Wn...<.....]...n.Tp..X.t..Q....,..\[......o>.*_.DS..nMEn!....zU.&...4.W.iF..co..H.).Z..4...M.g..T.....=.k..........M.M...<...p^...c.;4....%I.m....s...&.C.h.v....y_iY:6.......ZMkf.:..dF.wwd].P9dDC....m.}Az....N.@..@l.H.{,...5..eKl...B....w1"Fe`...R.4.Dc.....4..In!...g.a.".~1.Geo\.i.....o..CP.SC.I.l..J.N......,e^.z....MtCM....../..UUUUUUUUM...@.YP-.............................nd....el..U.?.....?=.n...=..tY.F....+..38.'.d........|.;2....t.q~b&.&.t..<...>...M..5..... ;.@.v!..w
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 16708, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):16708
                                                  Entropy (8bit):7.9879281149132275
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:68C477C4C76BAAB3A8D1EF6A55AA986F
                                                  SHA1:4AF50379E13514558DD53D123DB8EA101EC5E24C
                                                  SHA-256:0364D368ABF457D4E70DBC7A7A360F3486EAEA2837B194915B23D4398BEE91AC
                                                  SHA-512:92B34FE3B7F82F10CF6DE8027AC08F4A5B8764FB4E0B31C93DA6E3D5BD08E0BC83B79FD70B8207A1066B689583E0B6976FA3C885B0C067EA343E6F2031D55D25
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/inter-latin-400-normal-YtgfLPRn.woff2
                                                  Preview:wOF2......AD..........@..........................v.......`?STATH........P..{..4..6.$..d. .... .......`v;0....&..z.8..s&.E.i^.....2..|......P(.1.V..,{i.K.$..@L.....SV.....&.w.5...P...9.*.a..qt&~..(n.4]",.Mb..............c.Qz.W.X8....g8_[.....&Z..n.,.......I......OryxZ....b. |+.....X.><....}//......v....;.`...Jw...7.AB.N..7.0.....3.EqS.-u...5...n..jI...W.eie.....e......Ph.+.......LL-..mI.]vy?...;oJ..k.o.C3w.(?.|d.PE.x .2N....!Q(.7{......J...#H..(....E.+]...;.#..!".Bx.H...e...3......."G..2....^.].tVR.N...8...r..`4...w.d.{.....%.}@.po.UL.^(....X).1...BR.......7p..hq...k.@.+.v.J...a.........R..t.(........a.....}[...q.=..]7.....,.0.P.fA..6p..o..N..i/..oo..]wU....p.I..]..$.b..f.@Z[3.G.1.l.K.y.w.QlPh..%..-.Cgi..l....4k.{v")....v.WT...,..........F.a.#.Z..O..HV@rH.....y.........;.{].\R[_U^.Rw<.7.fsw.&..G.T.\...>r..JsC.f<Bb.....<....}s.%N.T.eim..~..l.h....G..F.....2<..>|^.1.Rv........U..$0CL..."34..\.......L.I.I.!H..A.........bW...........P.6.....!5
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (31010)
                                                  Category:downloaded
                                                  Size (bytes):31011
                                                  Entropy (8bit):5.544131429954761
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F95C6D0F1120FB4AF1F6DC53D4F1A29D
                                                  SHA1:BE2A1863688D2D91DF8CBDAFCF3D8C5EA1F42FC8
                                                  SHA-256:D99083E42F9ED80803E54C5A79DC90CD2361ECF65A731EEE295F1287C08F52F4
                                                  SHA-512:FA72D602A1F4BEC8F337D24106A2DA89A21DC6500D36B456B0E0DE8E3E7534866F14882ED9AEBA63D840AE3A3772EE0910DA7D5F6045066BCF5993E485527CC0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/divider-BzVDcT9L.js
                                                  Preview:var Ne=Object.defineProperty,Me=Object.defineProperties;var _e=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,ee=Object.prototype.propertyIsEnumerable;var Q=(t,e,n)=>e in t?Ne(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,m=(t,e)=>{for(var n in e||(e={}))J.call(e,n)&&Q(t,n,e[n]);if(T)for(var n of T(e))ee.call(e,n)&&Q(t,n,e[n]);return t},p=(t,e)=>Me(t,_e(e));var j=(t,e)=>{var n={};for(var o in t)J.call(t,o)&&e.indexOf(o)<0&&(n[o]=t[o]);if(t!=null&&T)for(var o of T(t))e.indexOf(o)<0&&ee.call(t,o)&&(n[o]=t[o]);return n};import{k as Se,j as d,R as f,r as u,c as He,n as N,i as De,A as Pe}from"./main-vendor-W6FLmhIb.js";import{cP as je,fL as Oe,g4 as Fe,s as g,aK as M,e as ue,a4 as te,ag as $e,T as I,d as _,F as fe,h as de,U as me,j as Ce,da as ge}from"./main-CWTidvqS.js";import{ag as v,ah as Ze,ai as K,aj as Ve,a9 as be,a8 as pe,ak as ze,y as V,A as he,al as E,am as Ue,an as O,a3 as Ge}from"./useHeaderTheme-CxrrUL6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):708149
                                                  Entropy (8bit):5.58346090068384
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1B721C5F4A57097FC081E4D7882C3B49
                                                  SHA1:197F65E99FE29ED2C85E5B3199D96179C44C26F8
                                                  SHA-256:661F2E349D4D8D4223267EA4B31283B91CFABEBD808E3DE1CFADD03E78230303
                                                  SHA-512:8F5A318B400F5355731944E4C08112D8A1B85AC6C45451B8A23DDAF3BECD053FF0BC18F39D4C5A7185F4013CAEFC965D73F403F0F36945CB1D1DF7BE3DA53E0E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/components-nalC9n5o.js
                                                  Preview:var We=Object.defineProperty;var Le=Object.getOwnPropertySymbols;var Ne=Object.prototype.hasOwnProperty,Pe=Object.prototype.propertyIsEnumerable;var _e=(R,F,E)=>F in R?We(R,F,{enumerable:!0,configurable:!0,writable:!0,value:E}):R[F]=E,U=(R,F)=>{for(var E in F||(F={}))Ne.call(F,E)&&_e(R,E,F[E]);if(Le)for(var E of Le(F))Pe.call(F,E)&&_e(R,E,F[E]);return R};import{r as L,j as N,H as ye,c as Fe,D as ze,A as Ve,i as Ue,n as je}from"./main-vendor-W6FLmhIb.js";import{ap as Ge,a9 as De,dr as ke,ac as Te}from"./useHeaderTheme-CxrrUL6q.js";import{bF as Ke,s as Ye,hJ as Xe,jZ as Ze,a4 as Qe,T as Je}from"./main-CWTidvqS.js";import"./index-l8vG4mWe.js";import{u as qe}from"./index-BDuBDBl9.js";import"./getGroupByDate-10oxUQMG.js";import"./viewers-CPI_UQ1O.js";import"./Collaborators-BVmhz4Wz.js";import"./index-B5P4G2gN.js";import"./merge-CibCURTz.js";import"./divider-BzVDcT9L.js";import"./index-B4SxylNL.js";import"./panel-BgZHGKs6.js";import"./toolbar-BnxiEjl0.js";import"./types-Cbhe1IIL.js";import".
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3363)
                                                  Category:downloaded
                                                  Size (bytes):3364
                                                  Entropy (8bit):4.789322624450247
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:61F6867BB4DC036F4EFE15563E805446
                                                  SHA1:DF3D8E77A53042C462A37934DA2D485F2E757DC1
                                                  SHA-256:1E61A474594FBD45404F36025DBC352BCA42063E8F42D513361161F482A3AD6C
                                                  SHA-512:DC8916F4CCE522291FD14DBCA0B62324892845B0AE8C56D0B76C274061F7A94A5EEE4167A119B452238F01E3CFE6FF40DE87E56A2968BEBEA1AC16843233DACC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-COycJ1yI.css
                                                  Preview:@media print{@page{size:A4 auto;margin:0 0 12px}html,body{height:-webkit-fit-content!important;height:fit-content!important;background:var(--bg-primary)!important}body{position:relative;width:100%!important;overflow:hidden!important;column-count:1}*{text-shadow:none!important;box-shadow:none!important;-webkit-print-color-adjust:exact;print-color-adjust:exact}.zm-code-container-block,.zm-web-card-wrap,.zm-callout-block,.zm-attachment-embed,.zm-column-list-block,.zm-table-block,.zm-attachment-block{page-break-inside:avoid}img{max-height:21cm;-webkit-print-color-adjust:exact}body>*{display:none!important}body.safari .docs-header-cover-image-wrapper:after{background:var(--color-gray-alpha-400)!important}body.safari .zm-embed-container-block,body.safari .zm-table-block{page-break-after:always;page-break-before:always}body.firefox *{opacity:1!important}body.firefox .zm-embed-container-block,body.firefox .zm-table-block{page-break-after:always;page-break-before:always}body.firefox #docs-title
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (33871)
                                                  Category:downloaded
                                                  Size (bytes):1571257
                                                  Entropy (8bit):5.622813107123939
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5BEC86454844E945586C312FE032EE11
                                                  SHA1:5942A639F426B743EA80D5DC88AB739785CDC34F
                                                  SHA-256:BFAA4AA5FB93F5081925872B59E2A367D0BBB0B11C73E8A21DC4A781471AC2D4
                                                  SHA-512:FEB08791F60868ABA8EC9AADAA9DA587C1046BD2858AE2038FC18C31E70E05816EC4DA738A8279097ED9A51518914F066E5D3B5599400721B9EC3F26098371F9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://assets.squarespace.com/universal/scripts-compressed/common-8f2efc2379722eebc6af-min.en-US.js
                                                  Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,73946,2682,40403,13914],{69037:(_,s,e)=>{var o=e(791484),n=e(578174),r={};for(var t in o)o.hasOwnProperty(t)&&(r[o[t]]=t);var l=_.exports={to:{}};l.get=function(f){var h=f.substring(0,3).toLowerCase(),a,c;switch(h){case"hsl":a=l.get.hsl(f),c="hsl";break;case"hwb":a=l.get.hwb(f),c="hwb";break;default:a=l.get.rgb(f),c="rgb";break}return a?{model:c,value:a}:null},l.get.rgb=function(f){if(!f)return null;var h=/^#([a-fA-F0-9]{3})$/,a=/^#([a-fA-F0-9]{6})$/,c=/^(rgba?)\(\s*([+-]?\d+)\s*,\s*([+-]?\d+)\s*,\s*([+-]?\d+)\s*(?:,\s*([+-]?\d*\.?\d+)\s*)?\)$/,p=/^(rgba?)\(\s*([+-]?\d*\.?\d+)\%\s*,\s*([+-]?\d*\.?\d+)\%\s*,\s*([+-]?\d*\.?\d+)\%\s*(?:,\s*([+-]?\d*\.?\d+)\s*)?\)$/,v=/(\D+)/,m=[0,0,0,1],b,E,A;if(b=f.match(h))for(b=b[1],E=0;E<3;E++)m[E]=parseInt(b[E]+b[E],16);else if(b=f.match(a))for(b=b[1],E=0;E<3;E++){var R=E*2;m[E]=parseInt(b.slice(R,R+2),16)}else if(b=f.match(c)){if(A=b[5],A&&b[1]==="rgb"||!A&&b[1]==="rgba")re
                                                  No static file info