Edit tour

Windows Analysis Report
https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA

Overview

General Information

Sample URL:https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA
Analysis ID:1644040
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2348,i,6259043399304128305,15716538276182732247,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2364 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://sincere-squid.slides.website/documentation-project-202503Joe Sandbox AI: Score: 9 Reasons: The brand 'Adobe' is well-known and typically associated with the domain 'adobe.com'., The URL 'sincere-squid.slides.website' does not match the legitimate domain for Adobe., The domain uses a generic and unrelated name 'sincere-squid' which is not associated with Adobe., The domain extension '.website' is unusual for a well-known brand like Adobe, which typically uses '.com'., The presence of an input field asking for an email on a non-legitimate domain is a common phishing tactic. DOM: 1.4.pages.csv
Source: https://scribehow.com/page/Adobe_PDF_Document___Heb44GIjSfq2CGzJcxhYmAJoe Sandbox AI: Page contains button: 'PRINT | PREVIEW DOCUMENT HERE' Source: '0.0.pages.csv'
Source: 1.67..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sincere-squid.slides.website/documentation... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated URLs. The script decodes a URL that appears to be sending user email data to an external domain, which is a strong indicator of malicious intent. Additionally, the use of the `window.location.href` redirect suggests the script may be attempting to redirect users to a malicious site. Overall, the combination of these behaviors indicates a high-risk script that should be further investigated.
Source: Chrome DOM: 0.3OCR Text: Scribe Adobe PDF Document Adobe You've received a secure document file Kindly follow the link below to view large pdf file Scanned from MFP14017313 Date:03/20'2025 Pages: 10 Resolution:300x300 DPI PRINTIPREVIEWDOCUMENT HERE
Source: Chrome DOM: 0.0OCR Text: Adobe PDF Document PRINT I PREVIEW DOCUMENT HERE
Source: Chrome DOM: 0.2OCR Text: Scribe Adobe PDF Document Adobe You've received a secure document file Kindly follow the link below to view large pdf file Scanned from MFP14017313 Date :03/20'2025 Pages: 10 Resolution:300x300 DPI PRINTIPREVIEWDOCUMENT HERE
Source: https://sincere-squid.slides.website/documentation-project-202503HTTP Parser: Number of links: 0
Source: https://scribehow.com/page/Adobe_PDF_Document___Heb44GIjSfq2CGzJcxhYmAHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./src/components/IframeWrapper.css"],"names":[],"mappings":"AAAA,uBAEE,YAAa,CACb,iBAAkB,CAClB,qBACF,CAEA,sCACE,oBACF,CAEA,qCACE,mCAAyC,CAEzC,QAAS,CADT,iBAAkB,CAElB,aAAc,CACd,cAAe,CACf,4BAA8B,CAC9B,cAAe,CACf,eAAmB,CACnB,W...
Source: https://sincere-squid.slides.website/documentation-project-202503HTTP Parser: Title: Adone Document does not match URL
Source: https://scribehow.com/page/Adobe_PDF_Document___Heb44GIjSfq2CGzJcxhYmAHTTP Parser: No favicon
Source: https://sincere-squid.slides.website/documentation-project-202503HTTP Parser: No <meta name="author".. found
Source: https://sincere-squid.slides.website/documentation-project-202503HTTP Parser: No <meta name="copyright".. found
Source: chromecache_220.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},Sk:function(){e=sb()},Md:function(){d()}}};var bc=wa(["data-gtm-yt-inspected-"]),LG=["www.youtube.com","www.youtube-nocookie.com"],MG,NG=!1; equals www.youtube.com (Youtube)
Source: chromecache_220.2.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Wh:f,Uh:g,Vh:k,Di:m,Ei:n,qf:p,Rb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var t=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){t&&t();d()};E(function(){for(var v=A.getElementsByTagName("script"),u=v.length,w=0;w<u;w++){var x=v[w].getAttribute("src");if(WG(x,"iframe_api")||WG(x,"player_api"))return e}for(var y=A.getElementsByTagName("iframe"),B=y.length,C=0;C<B;C++)if(!NG&&UG(y[C],q.qf))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_238.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: chromecache_162.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_162.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_162.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_185.2.dr, chromecache_217.2.drString found in binary or memory: return f}JG.K="internal.enableAutoEventOnTimer";var bc=wa(["data-gtm-yt-inspected-"]),LG=["www.youtube.com","www.youtube-nocookie.com"],MG,NG=!1; equals www.youtube.com (Youtube)
Source: chromecache_185.2.drString found in binary or memory: var YF=function(a,b,c,d,e){var f=UC("fsl",c?"nv.mwt":"mwt",0),g;g=c?UC("fsl","nv.ids",[]):UC("fsl","ids",[]);if(!g.length)return!0;var k=ZC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!HB(k,JB(b, equals www.facebook.com (Facebook)
Source: chromecache_227.2.drString found in binary or memory: http://greensock.com
Source: chromecache_227.2.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_238.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_159.2.dr, chromecache_238.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_238.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_159.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_220.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_156.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_219.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_238.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_238.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_153.2.drString found in binary or memory: https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js
Source: chromecache_185.2.dr, chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_238.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_238.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_238.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_212.2.dr, chromecache_205.2.drString found in binary or memory: https://colony-recorder.s3.amazonaws.com/files/2025-03-20/36e713c9-47ba-42d0-b210-6d01fc55ba35/media
Source: chromecache_162.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_185.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_162.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_238.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_238.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_156.2.drString found in binary or memory: https://designmodo.com/slides/app/integrations/
Source: chromecache_159.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_159.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_159.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_159.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_238.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_238.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_156.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Material
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/publicsans/v18/ijwRs572Xtc6ZYQws9YVwnNGfJ4.woff2)
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/publicsans/v18/ijwRs572Xtc6ZYQws9YVwnNIfJ7Cww.woff2)
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/publicsans/v18/ijwRs572Xtc6ZYQws9YVwnNJfJ7Cww.woff2)
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/publicsans/v18/ijwTs572Xtc6ZYQws9YVwnNDTJLax9k0.woff2)
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/publicsans/v18/ijwTs572Xtc6ZYQws9YVwnNDTJPax9k0.woff2)
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/publicsans/v18/ijwTs572Xtc6ZYQws9YVwnNDTJzaxw.woff2)
Source: chromecache_194.2.drString found in binary or memory: https://fonts.gstatic.com/s/sora/v12/xMQbuFFYT72XzQUpDg.woff2)
Source: chromecache_194.2.drString found in binary or memory: https://fonts.gstatic.com/s/sora/v12/xMQbuFFYT72XzQspDre2.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_220.2.drString found in binary or memory: https://google.com
Source: chromecache_220.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_162.2.drString found in binary or memory: https://gw.conversionsapigateway.com
Source: chromecache_159.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_159.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_220.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_185.2.dr, chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_238.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_238.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_238.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_238.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_155.2.drString found in binary or memory: https://pqina.nl/pintura/license/
Source: chromecache_185.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_185.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_238.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_193.2.drString found in binary or memory: https://static.app/api/forms/store
Source: chromecache_156.2.drString found in binary or memory: https://static.app/js/static-forms.js
Source: chromecache_185.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_220.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_220.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_219.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_219.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_238.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_185.2.dr, chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_238.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_185.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_219.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_219.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_219.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_220.2.drString found in binary or memory: https://www.google.com
Source: chromecache_219.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_238.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_238.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_220.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_220.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_185.2.dr, chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_219.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_185.2.dr, chromecache_217.2.dr, chromecache_220.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_238.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_220.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_220.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_238.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4500_1789444140Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4500_1789444140Jump to behavior
Source: classification engineClassification label: mal60.phis.win@24/176@0/28
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2348,i,6259043399304128305,15716538276182732247,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2364 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2348,i,6259043399304128305,15716538276182732247,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2364 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1644040 URL: https://scribehow.com/page/... Startdate: 20/03/2025 Architecture: WINDOWS Score: 60 19 AI detected phishing page 2->19 21 Phishing site or detected (based on various text indicators) 2->21 23 AI detected suspicious Javascript 2->23 25 AI detected landing page (webpage, office document or email) 2->25 6 chrome.exe 2 2->6         started        8 chrome.exe 2->8         started        process3 process4 10 chrome.exe 6->10         started        dnsIp5 13 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->13 15 150.171.22.12 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->15 17 26 other IPs or domains 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.app/api/forms/store0%Avira URL Cloudsafe
http://greensock.com/standard-license0%Avira URL Cloudsafe
https://static.app/js/static-forms.js0%Avira URL Cloudsafe
https://pqina.nl/pintura/license/0%Avira URL Cloudsafe
http://greensock.com0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://scribehow.com/page/Adobe_PDF_Document___Heb44GIjSfq2CGzJcxhYmAfalse
    high
    https://sincere-squid.slides.website/documentation-project-202503true
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://stats.g.doubleclick.net/g/collectchromecache_220.2.drfalse
        high
        http://greensock.com/standard-licensechromecache_227.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_238.2.drfalse
          high
          https://ampcid.google.com/v1/publisher:getClientIdchromecache_219.2.drfalse
            high
            https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_238.2.drfalse
              high
              https://px.ads.linkedin.com/collect?chromecache_185.2.drfalse
                high
                https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_momentchromecache_159.2.drfalse
                  high
                  https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.jschromecache_153.2.drfalse
                    high
                    https://www.google.comchromecache_220.2.drfalse
                      high
                      https://www.youtube.com/iframe_apichromecache_220.2.drfalse
                        high
                        https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_238.2.drfalse
                          high
                          https://developers.google.com/identity/gsi/web/guides/fedcm-migrationchromecache_159.2.drfalse
                            high
                            https://pay.google.com/gp/v/widget/savechromecache_238.2.drfalse
                              high
                              https://meet.google.comchromecache_159.2.drfalse
                                high
                                https://drive.google.com/savetodrivebutton?usegapi=1chromecache_238.2.drfalse
                                  high
                                  https://connect.facebook.net/en_US/fbevents.jschromecache_185.2.drfalse
                                    high
                                    https://github.com/krux/postscribe/blob/master/LICENSE.chromecache_185.2.drfalse
                                      high
                                      https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_238.2.drfalse
                                        high
                                        https://stats.g.doubleclick.net/j/collectchromecache_219.2.drfalse
                                          high
                                          https://apis.google.comchromecache_238.2.drfalse
                                            high
                                            http://greensock.comchromecache_227.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://classroom.google.com/sharewidget?usegapi=1chromecache_238.2.drfalse
                                              high
                                              https://apis.google.com/js/api.jschromecache_238.2.drfalse
                                                high
                                                https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)chromecache_159.2.drfalse
                                                  high
                                                  https://googleads.g.doubleclick.netchromecache_220.2.drfalse
                                                    high
                                                    https://tagassistant.google.com/chromecache_219.2.drfalse
                                                      high
                                                      https://www.youtube.com/subscribe_embed?usegapi=1chromecache_238.2.drfalse
                                                        high
                                                        https://colony-recorder.s3.amazonaws.com/files/2025-03-20/36e713c9-47ba-42d0-b210-6d01fc55ba35/mediachromecache_212.2.dr, chromecache_205.2.drfalse
                                                          high
                                                          https://static.hotjar.com/c/hotjar-chromecache_185.2.drfalse
                                                            high
                                                            https://gw.conversionsapigateway.comchromecache_162.2.drfalse
                                                              high
                                                              https://pqina.nl/pintura/license/chromecache_155.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cct.google/taggy/agent.jschromecache_185.2.dr, chromecache_217.2.dr, chromecache_220.2.drfalse
                                                                high
                                                                https://static.app/js/static-forms.jschromecache_156.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.app/api/forms/storechromecache_193.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://plus.google.comchromecache_238.2.drfalse
                                                                  high
                                                                  https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1chromecache_238.2.drfalse
                                                                    high
                                                                    https://connect.facebook.net/chromecache_162.2.drfalse
                                                                      high
                                                                      https://snap.licdn.com/li.lms-analytics/insight.min.jschromecache_185.2.drfalse
                                                                        high
                                                                        https://designmodo.com/slides/app/integrations/chromecache_156.2.drfalse
                                                                          high
                                                                          https://www.google.com/ads/ga-audienceschromecache_219.2.drfalse
                                                                            high
                                                                            https://www.google.%/ads/ga-audienceschromecache_219.2.drfalse
                                                                              high
                                                                              https://td.doubleclick.netchromecache_185.2.dr, chromecache_217.2.dr, chromecache_220.2.drfalse
                                                                                high
                                                                                https://connect.facebook.net/log/fbevents_telemetry/chromecache_162.2.drfalse
                                                                                  high
                                                                                  https://www.merchant-center-analytics.googchromecache_220.2.drfalse
                                                                                    high
                                                                                    https://stats.g.doubleclick.net/g/collect?v=2&chromecache_220.2.drfalse
                                                                                      high
                                                                                      https://talkgadget.google.com/:session_prefix:talkgadget/_/widgetchromecache_238.2.drfalse
                                                                                        high
                                                                                        https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_238.2.drfalse
                                                                                          high
                                                                                          https://google.comchromecache_220.2.drfalse
                                                                                            high
                                                                                            https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_momentchromecache_159.2.drfalse
                                                                                              high
                                                                                              https://families.google.com/webcreation?usegapi=1&usegapi=1chromecache_238.2.drfalse
                                                                                                high
                                                                                                https://adservice.google.com/pagead/regclk?chromecache_220.2.drfalse
                                                                                                  high
                                                                                                  https://clients6.google.comchromecache_238.2.drfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    104.18.19.104
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    31.13.71.36
                                                                                                    unknownIreland
                                                                                                    32934FACEBOOKUSfalse
                                                                                                    157.240.241.35
                                                                                                    unknownUnited States
                                                                                                    32934FACEBOOKUSfalse
                                                                                                    104.21.80.1
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    52.223.19.107
                                                                                                    unknownUnited States
                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                    3.171.139.119
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    23.48.224.232
                                                                                                    unknownUnited States
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    104.18.39.181
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.21.96.1
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.18.18.104
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.251.40.174
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    23.210.92.108
                                                                                                    unknownUnited States
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    157.240.241.1
                                                                                                    unknownUnited States
                                                                                                    32934FACEBOOKUSfalse
                                                                                                    52.219.216.17
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    150.171.22.12
                                                                                                    unknownUnited States
                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                    3.168.122.81
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    3.168.122.82
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    1.1.1.1
                                                                                                    unknownAustralia
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    57.144.180.1
                                                                                                    unknownBelgium
                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                    142.250.176.196
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.26.5.231
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    13.107.42.14
                                                                                                    unknownUnited States
                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                    104.117.182.74
                                                                                                    unknownUnited States
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    172.253.63.154
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.72.98
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    52.219.120.122
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    142.250.65.164
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    34.120.195.249
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1644040
                                                                                                    Start date and time:2025-03-20 10:12:42 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 3m 35s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:21
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal60.phis.win@24/176@0/28
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 142.251.32.99, 142.250.80.46, 142.250.176.206, 172.253.122.84, 142.250.72.110, 142.251.35.174, 142.250.65.238, 172.253.63.84, 142.250.80.72, 142.250.80.106, 142.250.65.200, 142.251.35.163, 23.203.176.221, 199.232.210.172, 142.250.80.78, 142.251.41.14, 142.251.40.99, 23.55.235.211, 23.55.235.201, 142.250.80.10, 192.168.2.4, 142.250.80.42, 142.250.176.202, 142.250.80.74, 142.250.65.234, 172.217.165.138, 142.250.65.202, 142.251.35.170, 142.250.72.106, 142.251.41.10, 142.250.65.170, 142.251.32.106, 142.250.81.234, 142.251.40.106, 142.251.40.234, 142.251.40.110, 142.251.40.142, 142.250.64.110, 142.251.40.131, 34.104.35.123, 142.250.65.195, 23.204.23.20, 150.171.27.10, 4.245.163.56
                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, stls.adobe.com-cn.edgesuite.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, edgedl.me.gvt1.com, www.googletagmanager.com, bat.bing.com, a1815.dscr.akamai.net, update.googleapis.com, clients.l.google.com, c.pki.goog, www.adobe.com, www.google-analytics.com
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                    • VT rate limit hit for: https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):111177
                                                                                                    Entropy (8bit):5.366826626043903
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:yt0tQDlfXm4dVuy1IuAQ/olo3dX4NQpsBrylVdBZin2+/1nc:+V24DNBQidINiqylFZinv/1nc
                                                                                                    MD5:64C8EA000CEE30881074EACED46A6B76
                                                                                                    SHA1:266D135CFADB50D28DD8E607F8464110C07B523B
                                                                                                    SHA-256:9E33F42EDFAE72EDA64700CCBF80519FBD1476A9DBF3839070F4D1F9EED23EB9
                                                                                                    SHA-512:8FC48F9D8ADE84F7071C0F4399069A15335C194D90490F61BCDD7D193D60C03AA3E9CB513A94B2284B70273B51C7453E01F08E980698C3ADB922FCA86F010BAE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/main-1bfbc11da351a2a7.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4875:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},88223:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.t
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2
                                                                                                    Entropy (8bit):1.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H:H
                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=3006316&time=1742462031806&url=https%3A%2F%2Fscribehow.com%2Fpage%2FAdobe_PDF_Document___Heb44GIjSfq2CGzJcxhYmA&tm=gtmv2
                                                                                                    Preview:{}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2
                                                                                                    Entropy (8bit):1.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H:H
                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5558
                                                                                                    Entropy (8bit):3.592834628873587
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:g8DSLbrda6BBNKX1AECBZm2aEqH5ejHwkN6c9s:g8DSLbrnBBwXrCBZxqH5ejHwkN6
                                                                                                    MD5:DE984F782EB99BBB66D4192F4C7638E8
                                                                                                    SHA1:A5EFAE84C8547E5308C6EB239BDDD32E10D28CC2
                                                                                                    SHA-256:990DB678CC134017320C8F84EB2825FCDC9860F6D9102EF6AA946B2CD9D3A363
                                                                                                    SHA-512:1B0B7AA9744DEF4B6E6F850E04A2E2384287218D5279DFC8E66F3554AC4415C7AF589063FEB84B5D06D72179D4B91BA57D04195B3D272F3CCBB286826A0D0F76
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/favicon.ico
                                                                                                    Preview:...... .... .(...&......... .h...N...(... ...@..... .........................................................................bD."b?.Ia?.ib@..a>..b@.kc?.M`>.%@@..................................................................................cB..aA.vb?..b?..c@..eB..eA..eA..eB..cA..b?..b@..cA.~`>.%................................................................c9..b?..b@..eB..cA..b?..a?..a?..a?..a?..a?..a?..b?..c@..eB..b@..c@..f=......................................................`@.@c@..eB..b@..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..b@..eB..cA..`?.M............................................b>.^c@..dA..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..c@..c@..`>.o....................................`?.]c@..b@..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..b@..c@..`>.o............................b@.<b@..b@..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..`>..a?..a?..a?..a?..a?..a?..a?..a?..a?..b@..c@.._>.N....................`@..a?..dA..a?..a?
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):97668
                                                                                                    Entropy (8bit):5.281266722619182
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:S3NKFYvOr7Cbym4Z/y+vPiGzqzhxwrj8L67W:QNKFYvO/Cbym4Z/y+vPiGzqzhxU8L6a
                                                                                                    MD5:9582AA30EC5057EB6EF6C3CCD04A22B4
                                                                                                    SHA1:36AF1124077E589CD43A451C9B7574C4BC692230
                                                                                                    SHA-256:75A197EE0C1FF158ABA116F1D5F4D4A11E636BDA361FAFFF213DBDB4B27B9194
                                                                                                    SHA-512:7AE0AD9E1BBFF9CA749166A9F7ABE1EA5282C71F81966EB2D79AD8AC989756E3DFCE8BC30DB4C6297C4C52B97652D6447A90C05217A142AC124CF3641AA496D4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/5971-984e18e75185613e.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5971],{37933:function(e,t,n){n.r(t),n.d(t,{CacheProvider:function(){return ey},ClassNames:function(){return eD},Global:function(){return eA},ThemeContext:function(){return e_},ThemeProvider:function(){return ex},__unsafe_useEmotionCache:function(){return eg},createElement:function(){return eS},css:function(){return eC},jsx:function(){return eS},keyframes:function(){return eL},useTheme:function(){return ej},withEmotionCache:function(){return ev},withTheme:function(){return ew}});var r,o,a,i=n(27378),s=n.t(i,2),c=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,thi
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5558
                                                                                                    Entropy (8bit):3.592834628873587
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:g8DSLbrda6BBNKX1AECBZm2aEqH5ejHwkN6c9s:g8DSLbrnBBwXrCBZxqH5ejHwkN6
                                                                                                    MD5:DE984F782EB99BBB66D4192F4C7638E8
                                                                                                    SHA1:A5EFAE84C8547E5308C6EB239BDDD32E10D28CC2
                                                                                                    SHA-256:990DB678CC134017320C8F84EB2825FCDC9860F6D9102EF6AA946B2CD9D3A363
                                                                                                    SHA-512:1B0B7AA9744DEF4B6E6F850E04A2E2384287218D5279DFC8E66F3554AC4415C7AF589063FEB84B5D06D72179D4B91BA57D04195B3D272F3CCBB286826A0D0F76
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...... .... .(...&......... .h...N...(... ...@..... .........................................................................bD."b?.Ia?.ib@..a>..b@.kc?.M`>.%@@..................................................................................cB..aA.vb?..b?..c@..eB..eA..eA..eB..cA..b?..b@..cA.~`>.%................................................................c9..b?..b@..eB..cA..b?..a?..a?..a?..a?..a?..a?..b?..c@..eB..b@..c@..f=......................................................`@.@c@..eB..b@..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..b@..eB..cA..`?.M............................................b>.^c@..dA..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..c@..c@..`>.o....................................`?.]c@..b@..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..b@..c@..`>.o............................b@.<b@..b@..a?..a?..a?..a?..a?..a?..a?..a?..a?..a?..`>..a?..a?..a?..a?..a?..a?..a?..a?..a?..b@..c@.._>.N....................`@..a?..dA..a?..a?
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):40
                                                                                                    Entropy (8bit):4.120950594454667
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YBAvZNAiDSABL4:YwZNP94
                                                                                                    MD5:B09F000BFB98ABD880BC77E05456FFEA
                                                                                                    SHA1:FBADFA7F41B709507692B8FCEA597474EED91E2C
                                                                                                    SHA-256:0A721532497036FF7D8B228DD8D4EF5E91777B0BD2B11F49F5B2CCDDD55EB259
                                                                                                    SHA-512:F2E0CF9FD6D14EAF9BE953052515A598E9F96186FB82D5FA8D3E9B01F9706284DE8DDDF343AB69CF566EDEB28C659D65E0D608F99A5717A7CBFB2CC48ADA15A7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"detail":"Method \"GET\" not allowed."}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (431), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):431
                                                                                                    Entropy (8bit):5.076309921955116
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:2AeXMWSdxWIHeGXKQGb2nM2GA+4rpHAKRAP9aVXHcbFiuHnf:2QWuxWI+GXKQE2nM2GAzHT292XKiuHf
                                                                                                    MD5:E9BB07536644FC86EB7E43D8C31B68EB
                                                                                                    SHA1:866FCB07E2FC4F2EEB22D1B69B054E5E1F7835F8
                                                                                                    SHA-256:E1518C23410E4BBFD8C139D43E92E83C1D73D9E5B1BC6EF33F12018FD89D51BA
                                                                                                    SHA-512:9C446E8B734B78EB9D77BE8FB3B4B824080BFB12143F62FF1AE52A69AB54AFE6C89EA73874952C6B5FCD30904441DBA2B28E2884F3D819379DD24440517BD2FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://9bdc1de15d0842ec9e0cd9c8b50a0962.js.ubembed.com/
                                                                                                    Preview:(function(s){s.src="https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js";s.addEventListener("load",function(){ube.init({"environment":"production","geoData":{"latitude":42.0986,"longitude":-72.5931,"continentCode":"NA","countryCode":"US","regionCode":"MA","city":"springfield"},"ubCode":"9bdc1de15d0842ec9e0cd9c8b50a0962","matchingRules":[]});});document.head.appendChild(s);})(document.createElement("script"));
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (10554), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10554
                                                                                                    Entropy (8bit):5.116135395207977
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:+IVhtEeGlY3bNa9ZqYuFnr9NLKsqPr0rSrTj5FJtUixRbQJBZR9bjOTfGUVgo+:+mhtZTmVj0KjlMRgNr+
                                                                                                    MD5:8BB36ABF75FFA81A2D06EFFCB4787918
                                                                                                    SHA1:20B0A14CF52AE80F530338D813682944F4177BF9
                                                                                                    SHA-256:0B7BF9E0C4C13A27C2FB3486E5219529815CF85EF4801CD7748690A231308719
                                                                                                    SHA-512:6891F0782194E2C042EADCD47BC38C6CEA5E26BFD1B99184BCBEDC17622900B749457EBBAD137F036D8D505B68E2019DF8FB1729A4748638F4CAAA3F6D0CC909
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/9294-7783cb7cb89c6e88.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9294],{66471:function(e){e.exports=function e(t,r){if(t===r)return!0;if(t&&r&&"object"==typeof t&&"object"==typeof r){if(t.constructor!==r.constructor)return!1;if(Array.isArray(t)){if((n=t.length)!=r.length)return!1;for(i=n;0!=i--;)if(!e(t[i],r[i]))return!1;return!0}if(t.constructor===RegExp)return t.source===r.source&&t.flags===r.flags;if(t.valueOf!==Object.prototype.valueOf)return t.valueOf()===r.valueOf();if(t.toString!==Object.prototype.toString)return t.toString()===r.toString();if((n=(o=Object.keys(t)).length)!==Object.keys(r).length)return!1;for(i=n;0!=i--;)if(!Object.prototype.hasOwnProperty.call(r,o[i]))return!1;for(i=n;0!=i--;){var n,i,o,s=o[i];if(!e(t[s],r[s]))return!1}return!0}return t!=t&&r!=r}},70006:function(e,t,r){r.d(t,{w:function(){return n}});function n(e,t,r,n){let i=r?r.call(n,e,t):void 0;if(void 0!==i)return!!i;if(e===t)return!0;if("object"!=typeof e||!e||"object"!=typeof t||!t)return!1;let o=Ob
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63852)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):96845
                                                                                                    Entropy (8bit):5.080610621075529
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:Lj4xIBDrjGVRLSipUy5aFQprVJes3q0+KyvG9PZOhLQJ7Ak+4O67ww92XId2Hsg/:f4+wRq0+rvG1v+4O6IcBLbq1
                                                                                                    MD5:F7F9F8C5969F788A435E46CDE89F0C05
                                                                                                    SHA1:CDE130C5E7B421F62F2F5AAD7E3F0909920BE3FB
                                                                                                    SHA-256:66AD4B3A409E6D05458550BAB3C3828108BE2DB1350799F1EA79815C2F05F305
                                                                                                    SHA-512:27E63CB1480E683A2B73F30B46D976211D88F88524398517DC4EAD8CB21C566A77499A24F5B9B01993D7B65593D47CA9B3C35727E5A198B587373343132076B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/css/c3f14d178e35d61e.css
                                                                                                    Preview:.react-multi-email{margin:0;max-width:100%;flex:1 0 auto;outline:0;-webkit-tap-highlight-color:rgba(255,255,255,0);text-align:left;line-height:1.21428571em;padding:.4em .5em;background:#fff;border:1px solid rgba(34,36,38,.15);color:rgba(0,0,0,.87);border-radius:.28571429rem;transition:box-shadow .1s ease,border-color .1s ease;font-size:13px;position:relative;display:flex;flex-wrap:wrap;align-items:center;align-content:flex-start}.react-multi-email>span[data-placeholder]{display:none;position:absolute;left:.5em;top:.4em;padding:.4em;line-height:1.21428571em}.react-multi-email.focused{border-color:#85b7d9;background:#fff}.react-multi-email.empty>span[data-placeholder]{display:inline;color:#ccc}.react-multi-email.focused>span[data-placeholder]{display:none}.react-multi-email>input{width:auto!important;outline:none!important;border:0!important;display:inline-block!important;line-height:1;vertical-align:baseline!important;padding:.4em .1em!important}.react-multi-email [data-tag]{line-height
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (690)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7857
                                                                                                    Entropy (8bit):4.903341909837138
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:iBAYgJr0xS5lDvOelMu3pDvI8F/uFz3JluIIP9QxSyNFhvoss:CAYhWDw8FmFKIIP9I5oss
                                                                                                    MD5:6D277D6E8C5C5B292483A84AF11AF566
                                                                                                    SHA1:E8ED8E4E324899D71F00C66D7DE1B0FD0DFE8D61
                                                                                                    SHA-256:A092293C1B0DDB8198BE14609D27E24207C95D7FE6DCC28378A5D999563DD772
                                                                                                    SHA-512:F1A77B9902DAF3BAB62881DB49A64325C7E03F360FB2F4518DF46E77954DD0475E25F6926919DEF758AE04646CA78B108738EA22559CC8908CAFEC0490ECB32C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://sincere-squid.slides.website/documentation-project-202503
                                                                                                    Preview:<!doctype html>.<html data-dm-pid="3pC8OydA">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0">. <meta name="mobile-web-app-capable" content="yes" />. <meta name="slides-version" content="7.1" />. <base href="./">. <title>Adone Document</title>. <meta property="og:title" content="Adone Document" />. <meta name="twitter:title" content="Adone Document" />. <meta name="description" content="Please review document here" />. <meta name="og:description" content="Please review document here" />. <meta name="twitter:description" content="Please review document here" />. <link rel="icon" sizes="any" href="assets/svg/favicon-default.svg" type="image/svg+xml">.. <link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin>.<script>. window.slidesIntegrationsUrl = 'https://designmodo.com/slides/app/integrations/';.</script>. Compressed Styles -->. <lin
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):98
                                                                                                    Entropy (8bit):4.798247920968834
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YMnDWuvRYDhSWUuspM9HV+BYYTz5bqK+on9:YMfRg/DsZBfTQK+on9
                                                                                                    MD5:E71D341917B9091F2E80B1B3756A84A2
                                                                                                    SHA1:CDF940146CA7C63CD31B052E4B2388A52D5332CA
                                                                                                    SHA-256:719E6008DA6AB57AE6BEE4396B3144F9FC99DA09BC624E01CD6BDC7B272F18BC
                                                                                                    SHA-512:11908F9065529B4E94EE3129FEFDFFE3D0C09884B035561D04D40FA67E4C52E8B5C0660AFB327621BC506C68DA25B8C8E5152FE48ABC88EB5BB431F20C203F9C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribe-api.scribehow.com/api/bookmarks/1de6f8e0-6223-49fa-b608-6cc973185898/
                                                                                                    Preview:{"id":"1de6f8e0-6223-49fa-b608-6cc973185898","is_bookmarked":false,"rejected_auto_bookmark":false}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (18563)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18631
                                                                                                    Entropy (8bit):5.204385989931853
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:PLExv60IOUhZVezJOQ/IIy/8O89TSU2GzXL:oxenezJunJOTSU2M
                                                                                                    MD5:E50F32C339DC736AB3BBE8A3D0F1BFBE
                                                                                                    SHA1:FDEA578F173F0F46231330A137B9774BFDFE9462
                                                                                                    SHA-256:E3876926BE3B7F41A72DBD7298FB4204E37F52589E10FD2A8A8F665DC0DCF0AA
                                                                                                    SHA-512:52A4D2F8FD7F6E4727B3F354B146AEC5EBAFBDC89F9B984C7445A9F22B7A961332C775CC54BAE9A7816E448212CFD1EB16693AF5F6A3515513F1A484BE9C3B61
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.wdfl.co/rw.js
                                                                                                    Preview:/*! Build 66adaa1f113dc197a3eb3ed30eff581965d72b43:1741260707417 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2923)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):232324
                                                                                                    Entropy (8bit):5.546811777131375
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:1fNu0xn5Gq2n4VOLYdDsU/8nUGIKLXuCKQ/pQUG:1aqW7LYdDZ4nJLXuCK0JG
                                                                                                    MD5:3E6DF7BBF2247C13532435448435CC5A
                                                                                                    SHA1:8BA1F12A655BBD88392F2EE876DDAA3883241448
                                                                                                    SHA-256:F07B1EA77F3312369B7EC955F30A332F5A726F22EB5226FC4795426DBBE8F2E0
                                                                                                    SHA-512:CC670D7EAE9D5301EF7139F8D34D726F6247E9AB9BB26EE0388DBA7D07B93C50FD2E39DA15795DCFE01322C84F6B4E62143AFDE16E64F7365F390303FE85CD4E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e644000, 0xcec, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5594)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):83144
                                                                                                    Entropy (8bit):5.346481645405025
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:RJeUNT76HXcpT6oj5+IHM9ZVKo1QqSYTZ02LKVwpyKc569anG:RFT7OXas9ZVK1vYj8ZKcQ95
                                                                                                    MD5:77BE7B3F6EB81702C369BBF466018979
                                                                                                    SHA1:FF10F99E58A37DBA70D77E5BC59BF4F031747877
                                                                                                    SHA-256:6A53359B8B17C929C7DFA9128D900DC661405156135393C816743470573F033A
                                                                                                    SHA-512:C1B171B5C776F66900E6715404B02337F50D8D89C6AAEED623BE613AB1BD8F3C13A60A9BA473936DDE55B9D5FD9B42AB08900E6DB7457119E5CEEA0C9899EBF8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://connect.facebook.net/signals/config/310124434008785?v=2.9.189&r=stable&domain=scribehow.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115
                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):150699
                                                                                                    Entropy (8bit):5.603249058688586
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:pnx88I6dvXhOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAei8sdWNpBFXAn:pnx88JTOU03o4PwjhIBVT39eewV0y
                                                                                                    MD5:546CC241CB7DD4B133A50ACDB2D4FCC4
                                                                                                    SHA1:41953F1A45E32530D3B892A22AB2094B370D88E9
                                                                                                    SHA-256:949C1BE4E9E07A4A8BAC50BDE1D3E5C64134741E0B3472AC40E663F1C3895275
                                                                                                    SHA-512:C4B167E5975D5C4030BD19E944469A0A85C4BF945D2D3A67387F880848330319D5279FA950F501535BBA3F80DFD8E73970E2EDB3FCC091E5AF23C1FBD1E183C3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://analytics.tiktok.com/i18n/pixel/static/identify_935b0d03.js
                                                                                                    Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new N(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (9516)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):248207
                                                                                                    Entropy (8bit):5.45537803137668
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:PFLeYs8IxWEr36OeL8NteqZEbkxZNsucrl0xYurPKid3GG:PFLeY/OWEWJ8NNfFcrHurPKid3j
                                                                                                    MD5:C1A82A230067F1008D8B0D7E2ACA201C
                                                                                                    SHA1:7F28A55D4F45AF20872101C3BF80F7579F02E101
                                                                                                    SHA-256:7B02340F2DC45840D3C378E8585638242965427824CFAE847CDA7F486176C359
                                                                                                    SHA-512:A1EDE398527CAA533BB15C28E369056FC9C67940F1DD70535CF101E8B6F5DD2689F842EEF334F59079F7CB89F7C8294221742FE79E8686B68122F8F0F0B47BBB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (51939)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):356361
                                                                                                    Entropy (8bit):5.419081169193783
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:SJVMAl0O3UQMTlVtipKRFYcyBeFY5V0ER3:uxcHtisHwl
                                                                                                    MD5:545C72EA655C99118549BB53CE379A90
                                                                                                    SHA1:91B5E040ACEED8ED620DB0DB91A5765C40891F2F
                                                                                                    SHA-256:A1A0BC28D11EBD2CC05206F264CAA0AE8D73AEF563A0E7181BF4E1E0D1EFB60E
                                                                                                    SHA-512:42637B2E117B9E879AC99FAC4EFA05293478067BD07A878F16FC685120CC63B98B1B079C8F8D5D30FBB734A62C03DF63C578E334AE8FE7C556B969FA47B1852C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTVjODQ0NGI5MQ.js
                                                                                                    Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new E(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return N()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (413), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):413
                                                                                                    Entropy (8bit):5.189172715933372
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:fbj33kA8FxAU7AzAtmrnemjVlZdEjrbLt:fbjz4xAU7AzAtTmjVlZ6jrbh
                                                                                                    MD5:70A2CFA58B79AA51623F29DCC0561B82
                                                                                                    SHA1:7ADD22202791E4AAD373BCEA07088DAC2E22CED4
                                                                                                    SHA-256:9D59A5926E394D47B88576EAB81558A8439BC2ABDE7DAD2C5C25B8F59E206851
                                                                                                    SHA-512:DE3DBD8728F8C17FAB88F80D62D0AEA8A05510EDCD8EFD7D34205205EDFEF277BCA55508A340E96BDA332FFBC48404D77279E6809B6A64A1A5F34964534772AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/pages/page/%5Bpid%5D-4c6341b0bc77f951.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7450],{47118:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/page/[pid]",function(){return u(32274)}])}},function(n){n.O(0,[3277,2919,7873,5971,8005,9894,2851,9018,9294,8578,7765,5498,1918,7871,663,7880,7893,8289,309,5161,161,6479,516,6654,5861,5828,1677,5555,3302,8812,4561,2274,2888,9774,179],function(){return n(n.s=47118)}),_N_E=n.O()}]);
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):140001
                                                                                                    Entropy (8bit):5.264443503018435
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:MbvPpJ6vMuqbFHHS5eAh6SJk1SX2c7m6FRhQq:MbFb586Sa1SFTHOq
                                                                                                    MD5:3D1954DED4180F1A4E897473D42B49CF
                                                                                                    SHA1:0C12AC3D09A59E8DAA5CDBDE060FCA903BF98EC1
                                                                                                    SHA-256:ED307ACBBCAE56FAC482921EACC31A37046985DF21F59CD03F76A05AB0E0027C
                                                                                                    SHA-512:32556E67BDC7F26AF13B88B5BAAA74F68EE33DA8B2C62980A1A6850DEAB7A27E03BF86D1CDF70965318B3AF52968077660AC64EA0249401F41E7AC33AC3CC729
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/framework-cd792720a784c03f.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{43577:function(e,n,t){var r,l,a,u,o,i,s=t(27378),c=t(91102);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFD
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14559), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14559
                                                                                                    Entropy (8bit):5.313318366202465
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:A+gQUJW3Hd0kCEZpFY4e6nbOgak7wHsZajRZRq9e/Xp:kcbatvGe/Z
                                                                                                    MD5:438BCF462ED96CCEF1B0CE03F0BE5F96
                                                                                                    SHA1:6955F1E477A1E903CADF69B39DA2B470476967AC
                                                                                                    SHA-256:F14D6C897561780C7EE1064FF61745756B5C8A2408C5A4B1E18594C6AED57C39
                                                                                                    SHA-512:37A92739C3D0E0138E9F997A584327D89E9740CAB8866C8160C6D6137CFDEF7C233883885E9750017FCFC34620B66C0F8E49E03D798DD10F7509C60A5539D14A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/css/8f302b797814ceaf.css
                                                                                                    Preview:.GetScribeButton_ContentRowWrapper___aZbO{display:flex;flex-direction:row;align-items:center}.GetScribeButton_ContentRowWrapper___aZbO.GetScribeButton_between__TOwUI{justify-content:space-between}.GetScribeButton_ContentRowWrapper___aZbO.GetScribeButton_end__lQj7s{justify-content:flex-end}.GetScribeButton_ContentRowWrapper___aZbO.GetScribeButton_centered__CD5Kp{justify-content:center}.GetScribeButton_ContentRowWrapper___aZbO.GetScribeButton_flexed__iybG_{flex:1}.GetScribeButton_ContentRowWrapper___aZbO.GetScribeButton_fullWidth__tz3m5{width:100%}.GetScribeButton_ContentColumnWrapper__un2ne{display:flex;flex-direction:column;justify-content:center}.GetScribeButton_ContentColumnWrapper__un2ne.GetScribeButton_fullWidth__tz3m5{width:100%}#GetScribeButton___next__r0_6n{position:absolute;top:0;left:0;right:0;bottom:0}#GetScribeButton_doorbell-button___941F{cursor:pointer;padding:12px 24px;border-radius:8px 8px 0 0;font-weight:700;font-size:14px;background:#fff;color:#000;border:1px solid #aa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (22133), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):22135
                                                                                                    Entropy (8bit):5.303603996935485
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:d8id6+turyV1l0PSHFa3hxK+5rTNsx34wGjhlhhPSe+R:fd6IHSxKMXNsxKlLs
                                                                                                    MD5:1F38CCB1E5962D603C6277BBBDED5B04
                                                                                                    SHA1:9C2B3A3A5BDA55D7DA647186B1D8166A47C6E402
                                                                                                    SHA-256:07E58B2A7AD101DE2F352C8D208A2DDB3168B08D23ED36FB932D5BF9CF1FC19C
                                                                                                    SHA-512:33BA3EECA1F3700421E485EBBE902DA8E28F628A56D805EF5ECA6F2415C5B3ED70C177AE319F4FB8FACDE847CB89C40B8E4C8C722A8DD70FC8C6637C7E5538CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/1918-58f79b4a389d9c4e.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1918],{45066:function(e,t,n){var r=n(27378),l=n(30409),o=["mousedown","touchstart"];t.Z=function(e,t,n){void 0===n&&(n=o);var a=(0,r.useRef)(t);(0,r.useEffect)(function(){a.current=t},[t]),(0,r.useEffect)(function(){for(var t=function(t){var n=e.current;n&&!n.contains(t.target)&&a.current(t)},r=0,o=n;r<o.length;r++){var i=o[r];(0,l.on)(document,i,t)}return function(){for(var e=0,r=n;e<r.length;e++){var o=r[e];(0,l.S1)(document,o,t)}}},[n,e])}},62560:function(e,t,n){var r=n(27378);t.Z=function(e,t){var n=(0,r.useState)(null),l=n[0],o=n[1];return(0,r.useEffect)(function(){if(e.current&&"function"==typeof IntersectionObserver){var n=new IntersectionObserver(function(e){o(e[0])},t);return n.observe(e.current),function(){o(null),n.disconnect()}}return function(){}},[e.current,t.threshold,t.root,t.rootMargin]),l}},9795:function(e,t,n){n.d(t,{ck:function(){return L},fC:function(){return V}});var r=n(25773),l=n(27378),o=n(76
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):356438
                                                                                                    Entropy (8bit):5.463240322381832
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:+0PS6YyrFv0n4UeT7SjAS8DliA84M6USIMQ:vS6JFMVeTcOiAO63Q
                                                                                                    MD5:94748C50059BED726CC7C7C5C17F22C1
                                                                                                    SHA1:AE87075BF526F3C4F37479B94EA8CEE4550A46DE
                                                                                                    SHA-256:D1DB12C6AE6E6BD341610253934D5B714CD847E8DEB6583FE4D045E9A73E21B0
                                                                                                    SHA-512:6E8788C1203E9EFFB3E25FC0075FE6AAFA820F2434568906BC076DA6120CA06D5EB6CDF49DDFE515100F3F5B715EA20D2957854BDEAA3DECC805C0CD521A5CF7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/4561-b103f0a80ed50d1b.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4561],{93897:function(e,t,i){"use strict";i.d(t,{b:function(){return d}});var n=i(24246),l=i(27378),s=i(83469),o=i(94033),a=i(47404),r=i(48407);let d=e=>{let{title:t,description:i,descriptionList:d,icon:c,variant:u="info",theme:m="light",actions:x,className:p,...h}=e,v=(0,a.j)("flex gap-2 p-3 rounded-lg border w-full @sm:p-4 @sm:gap-3",{variants:{variant:{info:"bg-indigo-50 border-indigo-200 text-slate-900 dark:bg-indigo-800/20 dark:border-indigo-700/30 dark:text-indigo-50",success:"bg-green-50 border-green-200 text-slate-900 dark:bg-green-800/20 dark:border-green-700/30 dark:text-green-50",warning:"bg-amber-50 border-amber-200 text-slate-900 dark:bg-amber-800/20 dark:border-amber-700/30 dark:text-amber-50",error:"bg-red-50 border-red-200 text-slate-900 dark:bg-red-800/20 dark:border-red-700/30 dark:text-red-50"}},defaultVariants:{variant:"info"}}),g=(0,a.j)("shrink-0 h-4 w-3.5 @sm:w-4",{variants:{variant:{info:"text-indigo-500",
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19807), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):19807
                                                                                                    Entropy (8bit):5.392646604485489
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:xvaJtzqh79qruVpOIRVItQ5bC/xzjrrDZM9cOL7uPMru8AeJyrDZMycqadjSPIyT:xPh7TItQ4pnq/8/e6SsMYbBeqvOXn2
                                                                                                    MD5:3D9A060101FFC357D19A8EE7C556C3D3
                                                                                                    SHA1:DEED0B96874523B43C3D721DAAF8BC1CE3B2F525
                                                                                                    SHA-256:FC11189888EE43D26726826541780FB028A28135EFCDDAABF7289057BF28CAC8
                                                                                                    SHA-512:B72C86D8AD387C9BEA6FB3B271D2BD83E1B58A162FB2D7471E1BD7A777C89D9D9E05728C3A56F29A40F00834616A9B1249DDE3663018CE1390EB81EEA59C84A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/6479-1bf843652e0e1803.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6479],{87846:function(e,t,r){r.d(t,{C:function(){return d}});var a=r(24246),i=r(94033),l=r(47404),n=r(27378),s=r(35286);let o=(0,l.j)("inline-flex items-center rounded font-bold gap-1 transition-colors focus:outline-none focus:ring-2 focus:ring-ring focus:ring-offset-2",{variants:{variant:{light:"bg-slate-200 text-slate-700",dark:"text-slate-200 bg-slate-700",success:"text-emerald-700 bg-emerald-100",destructive:"bg-red-100 text-red-700",brand:"bg-brand-100 text-brand-700"},size:{sm:"text-[10px] h-4 px-1 uppercase leading-none tracking-wide",lg:"text-xs h-5 px-1.5 leading-[10px]"}},defaultVariants:{variant:"light",size:"sm"}}),c=(0,l.j)("h-2.5 w-2.5 shrink-0",{variants:{variant:{light:"text-slate-400",dark:"text-slate-400",success:"text-emerald-400",destructive:"text-red-400",brand:"text-brand-400"},size:{sm:"h-2.5 w-2.5",lg:"h-3 w-3"}}}),d=n.forwardRef((e,t)=>{let{variant:r,size:l,icon:n,children:d,className:x,...u}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (33863)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2239748
                                                                                                    Entropy (8bit):5.507314445219458
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:eyGXf1/qhcY2xcpfCMfCA7EIol0SzCamsoV/8DAndQWU2kT3aq+kKi+YVdS3+84j:6f1/3cp7KOC0SzCdV/8DAntu+YrS3s
                                                                                                    MD5:9BAC5C9D8C67453A23107767344DE165
                                                                                                    SHA1:F5011D522DBD23A3C555568376B07D14FD8A383B
                                                                                                    SHA-256:5A0974D0A36FA84F0FEFC6CCAAB1D36A4F1FE8F74687EAD2F3DB620B0F2E8E77
                                                                                                    SHA-512:E39E2EAA9F04134D92836A0D6A99BB00CE9A4E23AF0F68142E9C7AC2CA52F28BA72073CA4726CAC936E866E2B175F6EAD99B47F7997E2803A4D8BE2F1E398924
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/pages/_app-888bca2efa24f36c.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{99330:function(e,t,n){"use strict";n.d(t,{J:function(){return r}});let r="production"},52017:function(e,t,n){"use strict";n.d(t,{X:function(){return r}});let r="undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__},70133:function(e,t,n){"use strict";n.d(t,{RP:function(){return u},cc:function(){return l},fH:function(){return c}});var r=n(74211),i=n(48894),o=n(86922),a=n(66885),s=n(52017);function c(){return(0,r.Y)("globalEventProcessors",()=>[])}function l(e){c().push(e)}function u(e,t,n,r=0){return new i.cW((i,c)=>{let l=e[r];if(null===t||"function"!=typeof l)i(t);else{let d=l({...t},n);s.X&&l.id&&null===d&&o.kg.log(`Event processor "${l.id}" dropped event`),(0,a.J8)(d)?d.then(t=>u(e,t,n,r+1).then(i)).then(null,c):u(e,d,n,r+1).then(i).then(null,c)}})}},60074:function(e,t,n){"use strict";n.d(t,{$e:function(){return m},Tb:function(){return u},av:function(){return p},cg:function(){return x},eN:function(){return f},nZ:functio
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2569
                                                                                                    Entropy (8bit):5.3898723922443015
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:cdY3QPa9EvY3QPalJc+uhY3QPaakN0xAdOPaMevOPanFJc+uhOPakN0xD:cdYgPa4YgPalJc+uhYgPavNDdOPavOPn
                                                                                                    MD5:DE9C5D7179DD24A5DB488FE3EDA24731
                                                                                                    SHA1:DBD74CF1DF2355F4C05C8D645965150780850F45
                                                                                                    SHA-256:C23DC95ACAABFB4A7BC1EFEC39B04006BA952F8D607B783EAAAA4D50A451DCF2
                                                                                                    SHA-512:75EC3FD0E5019C9E73C044E7CF686F85DCEB4E2D07B376E70D4BFBC518436F3A1FD3C182A249C86EF449BD1904EDDB05B9B642864D47574EFA0EDBBF28551E4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Public+Sans:ital,wght@0,400..900;1,400..900&display=swap"
                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Public Sans';. font-style: italic;. font-weight: 400 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/publicsans/v18/ijwTs572Xtc6ZYQws9YVwnNDTJPax9k0.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Public Sans';. font-style: italic;. font-weight: 400 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/publicsans/v18/ijwTs572Xtc6ZYQws9YVwnNDTJLax9k0.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Public Sans';. font-style: italic;. font-weight: 400 900;. font-display: swap;. src: url(h
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):98
                                                                                                    Entropy (8bit):4.798247920968834
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YMnDWuvRYDhSWUuspM9HV+BYYTz5bqK+on9:YMfRg/DsZBfTQK+on9
                                                                                                    MD5:E71D341917B9091F2E80B1B3756A84A2
                                                                                                    SHA1:CDF940146CA7C63CD31B052E4B2388A52D5332CA
                                                                                                    SHA-256:719E6008DA6AB57AE6BEE4396B3144F9FC99DA09BC624E01CD6BDC7B272F18BC
                                                                                                    SHA-512:11908F9065529B4E94EE3129FEFDFFE3D0C09884B035561D04D40FA67E4C52E8B5C0660AFB327621BC506C68DA25B8C8E5152FE48ABC88EB5BB431F20C203F9C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"id":"1de6f8e0-6223-49fa-b608-6cc973185898","is_bookmarked":false,"rejected_auto_bookmark":false}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):25792
                                                                                                    Entropy (8bit):4.429923504818057
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:zSFCqXg4/2371KdHeKwaZxH5m6eJx/uz5lQnzez+N4C9YIkcEm3LB7RRb:GRw4/UKRhrxHjeJIz9wbZB9p
                                                                                                    MD5:C3CF973FE8F4431EA5C7F89B73077066
                                                                                                    SHA1:979F3C081375E634AEC41D4524C08B80A8AA3D6A
                                                                                                    SHA-256:12B5DFA51D320493390717792CFEC2B8B5F6D5CFC5270991971ADC67A2B1063B
                                                                                                    SHA-512:020F67171DCED57E0ABDAED881DCF15706C995813679F011BA20D8E799AE228F3FD5F7333238152FA76D31F0036A950512B8859D0A4E093B6C6DF37E719DF1A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" style="display:none" id="customSvgLibrary">. . <symbol id="logo" viewBox="0 0 106 31"><title>Slides Framework</title><path d="M17.413 14.04c-.56-5.84-5.6-7-8.52-7-4.6 0-8.6 2.92-8.6 7.52 0 3 2.4 4.88 5.28 5.8 4.24 1.64 5.88 1.84 5.88 3.36 0 1.08-1.2 1.72-2.32 1.72-.28 0-2.24 0-2.52-2.04h-6.6c.6 5.84 5.68 7.36 9.04 7.36 4.92 0 9.04-2.88 9.04-7.76 0-4.8-4-5.92-7.76-6.96-1.76-.52-3.4-1.2-3.4-2.2 0-.6.48-1.48 1.88-1.48 1.96 0 2.04 1.2 2.08 1.68h6.52zm2.222 15.96h6.64v-29.6h-6.64v29.6zm9.662-24.56h6.64v-5.04h-6.64v5.04zm0 24.56h6.64v-22.2h-6.64v22.2zm32.782-29.6h-6.64v9.28c-.72-.72-2.6-2.64-6.52-2.64-5.64 0-11 4.28-11 11.8 0 6.68 4.4 11.88 11.12 11.88 4.48 0 6.08-2.2 6.72-3.12v2.4h6.32v-29.6zm-17.52 18.4c0-2.56 1.8-5.56 5.64-5.56 1.56 0 2.96.56 3.96 1.56 1 .96 1.64 2.32 1.64 3.92.08 1.64-.52 3.08-1.56 4.12s-2.52 1.68-4.12 1.68c-3.12 0-5.56-2.28-5.56-5.68v-.04zm42.502 2.4c.52-4.08-.32-7.64-3.12-10.64-2.08-2.2-5-3.52-8.4-3.52-6.76 0-11.64 5.72-11.64 1
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):79051
                                                                                                    Entropy (8bit):5.408125430069139
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:5C/q7WROUzLEy15LsWln/BTVXSod0WDQ5b8jyW05:52q7WRzzIO3/fSod0b5R
                                                                                                    MD5:D6D0AFCDEE77F32E4410351252437CE5
                                                                                                    SHA1:5609300EC0D1ABE1A44DEBA5204D5641B8F99C86
                                                                                                    SHA-256:2A63A95B8D841C30D6F2E88B85B49E60B1932BDAB82BFCD80D81A52776E4C4DA
                                                                                                    SHA-512:E879BDAE4AC1FD752D39EF343F406E1EBF3C978C3E4F4E2583A76E0D8CAD4386D522DC2755937CF70E2B7D6226E16E6B79BF977402577B220C914CF15C459432
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/516-12c787dfbd6e9942.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[516],{35693:function(e,t,i){i.d(t,{m:function(){return s},H:function(){return o}});var l=i(24246),a=i(35286);let s=e=>{let{theme:t,children:i,...s}=e,n=(0,a.cn)("flex rounded-full border-2 border-solid",{"border-white":"light"===t,"border-slate-800":"dark"===t});return(0,l.jsx)("div",{className:n,...s,children:i})};var n=i(27378),r=i(83644);let o=(0,n.forwardRef)((e,t)=>{let{theme:i="light",size:o="sm",total:d=3,hasOverflow:c,totalEntityCount:u,children:m,...x}=e,f=r.PM[o],v=r.bf[o],h=(null!=u?u:n.Children.toArray(m).length)-d,p=(0,a.cn)("inline-block px-2",x.className),g=(0,a.cn)("pl-[6px] font-semibold leading-5",{"text-slate-500":"light"===i,"text-slate-200":"dark"===i});return(0,l.jsx)("div",{ref:t,...x,className:p,children:(0,l.jsxs)("div",{className:"relative flex items-center justify-center",children:[n.Children.map(m,(e,t)=>t<d&&(0,l.jsx)(s,{style:{marginLeft:0===t?0:-f/2,zIndex:d-t},theme:i,children:(0,n.clo
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (8772)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12160
                                                                                                    Entropy (8bit):5.457274961395452
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:e//HaAo7alb7D8JO1clTmykIrIT7hLNQPvUWEW0xrrHSW:qvaHaJD8o1cwHfPhAtQl
                                                                                                    MD5:1AE21A4ADB052EB583DDB644F99D64B8
                                                                                                    SHA1:7A01C4105253DB5E3244CD139CB536C3A2F88B0F
                                                                                                    SHA-256:2DECB7DC1A71BCF24632B17E77FAEC8C75D611337CAE8F024A88E7BEAFDA0B5C
                                                                                                    SHA-512:C5899597957BA00440DB961C61A931A1A686502544EFC3FD99BAA68266EFA7CC4DF42D1B4F757E0B6D7C3896F0EDA3C27637AECEDDA88587F8CC002080F23361
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/9018-3909ddda1f3e0248.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9018],{46854:function(e,t,n){var a=n(65567),r=0;e.exports=function(e){var t=++r;return a(e)+t}},26240:function(){},27962:function(e,t,n){"use strict";var a,r=this&&this.__extends||(a=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])},function(e,t){function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0});var u=n(27378),o=n(21345),i=function(e){function t(t){var n=e.call(this,t)||this;return n.state={focused:!1,emails:[],inputValue:""},n.findEmailAddress=function(e,t){var a=n.props.validateEmail,r=[],u="",i=/[ ,;]/g,l=a||o.default,s=function(e){for(var t=n.state.emails,a=0,u=t.length;a<u;a++)if(t[a]===e)return!1;return r.push(e),!0};if(""!==e){if(i.test(e)){var c=e.split(i).filter(function(e){return""!==e&&null!=e});do l(""+c[0])?s("
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):233423
                                                                                                    Entropy (8bit):5.057146323514679
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:vQ41AQ2VLVylWY/hmvNMMIryL3GNy0Pop5oNaQhAjIfBOQf3ImhFC0b78a55eIj9:o41Ar0
                                                                                                    MD5:4D7307431813A63FF8E470272FFB74A3
                                                                                                    SHA1:0125D74EC1CE47B5C99C7D401401C0319FF70DBF
                                                                                                    SHA-256:572ACCFA3A2D27AFB045B6EC61269A219C33501D649A501D933854C9BFA26FC3
                                                                                                    SHA-512:0AC42A539A166A1D3D1D6D8CB4A31548EF8337ED5238625C2033CFFBDE4872219B8375AF2333AFED40D0E423C77CC6164A0EDF0BB7631187612391160B3BA416
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://sincere-squid.slides.website/css/slides.min.css?71371
                                                                                                    Preview:@charset "UTF-8";a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,hr,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{border:0;vertical-align:baseline;margin:0;padding:0}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:none}table{border-collapse:collapse;border-spacing:0}b,strong{font-weight:600}html{position:static!important;top:0!important;-webkit-box-sizing:border-box;box-sizing:border-box}*,:after,:before{-webkit-box-sizing:inherit;box-sizing:inherit}.white{background:#fff!important;color:#202020!important}.white svg{fill:#202020!
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (9207), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9217
                                                                                                    Entropy (8bit):5.411133465929338
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:1L61WtQs+yrrrr8auPzDvL4G3rpNE2pyqNzn3Qdek++dVvnlojPsX2IFlk++LlZl:Bthf/8a+zDfg2EA3Hd+WjP2d0tlKBvhI
                                                                                                    MD5:46E977A549F968612F51492E650DC795
                                                                                                    SHA1:197D6334501B0FAC8F2E24779D9693FD117E1648
                                                                                                    SHA-256:D5F492C55D12C44DA16038E9DFA0F4A013AF7FBB457FC7F77390FA3E38C575D2
                                                                                                    SHA-512:355F3A41074374EC83E1FEE4BF83533E28E39763F348E7C6F891AC1BA8BF6EE34EEEBCAF7EC13AD655D83C47D7CEF5BB822EE2B8CA5FBAB81E30EE3DB2D45C87
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/7765-0bf4fb9278159790.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7765],{37827:function(e,t,n){n.d(t,{Z:function(){return o}});var r=n(27378);function o(e,t,n){void 0===t&&(t=0),void 0===n&&(n=[]);var o,i,c,a,u,l,f,s=(void 0===(o=t)&&(o=0),i=(0,r.useRef)(!1),c=(0,r.useRef)(),a=(0,r.useRef)(e),u=(0,r.useCallback)(function(){return i.current},[]),l=(0,r.useCallback)(function(){i.current=!1,c.current&&clearTimeout(c.current),c.current=setTimeout(function(){i.current=!0,a.current()},o)},[o]),f=(0,r.useCallback)(function(){i.current=null,c.current&&clearTimeout(c.current)},[]),(0,r.useEffect)(function(){a.current=e},[e]),(0,r.useEffect)(function(){return l(),f},[o]),[u,f,l]),d=s[0],p=s[1],y=s[2];return(0,r.useEffect)(y,n),[d,p]}},38785:function(e,t,n){n.d(t,{y1:function(){return T}});var r="undefined"!=typeof navigator&&navigator.userAgent.toLowerCase().indexOf("firefox")>0;function o(e,t,n,r){e.addEventListener?e.addEventListener(t,n,r):e.attachEvent&&e.attachEvent("on".concat(t),funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):28147
                                                                                                    Entropy (8bit):4.848425281613087
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:QoKBz/V6hVrX/poFxh8IPWZrer2Qt/ICG6TUnNQvSnOZ+qevs28zZ1rRUvj1:h4i+D0B
                                                                                                    MD5:238107D2D5F4A8129E2375B249AAB1AB
                                                                                                    SHA1:4380203F4D1D6E232707F0A5C45FEE462D7D0C04
                                                                                                    SHA-256:542CD293C566D39F45E04A0EC6E1F2B380EFAF2DAD6AAFC8434227BFEE9694F9
                                                                                                    SHA-512:D0AF2F1D4F373730A742BED483D35138D5B73F0ADC6095BA94A82B3524E896D2ACAD665549D6150A0B3D391166EF13BA969BC429B1A3FCD67A2561095DBC0E65
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://edge.api.flagsmith.com/api/v1/identities/?identifier=6aeaefef-979f-4abe-b00b-5f7bb8ec1930
                                                                                                    Preview:{"identifier": "6aeaefef-979f-4abe-b00b-5f7bb8ec1930", "flags": [{"feature": {"id": 27322, "name": "under_maintenance", "type": "STANDARD"}, "enabled": false, "feature_state_value": true}, {"feature": {"id": 27324, "name": "force_app_update", "type": "STANDARD"}, "enabled": false, "feature_state_value": false}, {"feature": {"id": 27907, "name": "area_selector_recording", "type": "STANDARD"}, "enabled": false, "feature_state_value": null}, {"feature": {"id": 27960, "name": "document_timeline", "type": "STANDARD"}, "enabled": false, "feature_state_value": false}, {"feature": {"id": 27970, "name": "expand_zero_scribe_audience", "type": "MULTIVARIATE"}, "enabled": true, "feature_state_value": "show"}, {"feature": {"id": 28823, "name": "teammates_page", "type": "STANDARD"}, "enabled": true, "feature_state_value": false}, {"feature": {"id": 29938, "name": "grabber_autoshutdown", "type": "STANDARD"}, "enabled": true, "feature_state_value": true}, {"feature": {"id": 33339, "name": "mobile_crea
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):13
                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-E9VVW7PRX3&gacid=1706266860.1742462032&gtm=45je53i1v874277544z8843791125za200zb843791125&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102788824~102813109~102814060~102879719&z=1919021945
                                                                                                    Preview:<html></html>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):186884
                                                                                                    Entropy (8bit):5.281815699150011
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:IhqNgRSqry5mzcuL6CXOPQCoTmOfyVzdUvVuEPbNvc3uyccAMpBnfxMT:IhqNgRLy5mHeCXuUHKVzCvVYuyFNU
                                                                                                    MD5:CE1F9DAA5BFA548F0417F378EB40974E
                                                                                                    SHA1:6072D4761BF4229BE3EAB3D74C0F97FD5F150FCA
                                                                                                    SHA-256:C39FA609F4A9B43E493115C723B102147F9025008BD24841E7732C5F253EDD51
                                                                                                    SHA-512:B81529B649D374991FE019788FCEC58D239BDAC9B5D032ACCCECF6E648573C9EA2E87D9CFD6888DE4FD4DB3F6CC1800D9B3047C24C26A3DB9BEB56BD3CFB461C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js
                                                                                                    Preview:!function(){var e={4882:function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r);var i=Object.getOwnPropertyDescriptor(t,r);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[r]}}),Object.defineProperty(e,n,i)}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||Object.prototype.hasOwnProperty.call(t,r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),t.upgradeActivationRule=t.isUbCode=t.ACTIVATION_RULE_VERSION=void 0,i(r(7176),t);var o=r(2316);Object.defineProperty(t,"ACTIVATION_RULE_VERSION",{enumerable:!0,get:function(){return o.ACTIVATION_RULE_VERSION}}),Object.defineProperty(t,"isUbCode",{enumerable:!0,get:function(){return o.isUbCode}}),Object.defineProperty(t,"upgradeActivationRule",{enumerable:!0,get:function(){return o.upgradeActivationRule}})},7176:function(e,t){"use strict";Object.definePropert
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1678 x 642, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):79743
                                                                                                    Entropy (8bit):7.842960017226321
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:GcR+Qua9qugUG9PKy2emvJkshJZbAKy4SSOniWR6FLR4ZCNvKX:G1QcugUGb2eKk2PAK9SAX4ZCNa
                                                                                                    MD5:A3FA70B9CDAF4A051ACDE8C4E3AB9C3D
                                                                                                    SHA1:77CCFF77BC569EC66787147713BD060D64B6E07C
                                                                                                    SHA-256:F6D32F9D1B204E578DEC2F8A6FF541D9F6697A62C59DA0F271C72772DDF8DAD2
                                                                                                    SHA-512:02B4768C46708E27247D25AB2A2377D18A34764AC3AF2F47388AA19C76D7D1D436676722EC9773AD2D54A6C73C7C2D9890C4338F190BD5E01FDE3681BCFCE4DC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...............+....LiCCPICC Profile..x..W.XS...[R!..."%.&.H. %..@z.D%$.B.1!...E..."X.U..]].Yl.E..........@.}.{.}s.....sg...../....I.e.!....),R...6 .:....RNtt..e..{y{. ....R....h.Er..H4..B. .._....RY>.D).-..K.x..:2. ..J....J.....m.c..?......2...<.@..u.0Z.,..%..C.7E..<.m......g.....7..!M>?s..b./.@.\.........\...6..g.Bc.1.=.........GFA........J..R.&..Q[...s..........X!?0.b#.3$....6E..`....Z....C..q.H..7`sT6%vp.k.2.g..........I..1.,.o@.s*.O...q`.81.b..#.9q..6..Y..A.."V..%.2.$$@...e.c..w...c.f.y...R~V|.*W.#.......#.p..uD......E.A..q.H....q}i~@.j,n/.....D.!J...xyA...|.8U.x.4?:^.'^....V..........(`M.S@6..u7t.;UO0.....".8...H...k.(..B$..q..."P../.X%'..TWG.1.T...!... ..+..$C.$.G....#>...C...........d".....,..%1..H.%...pC....#...V...{......Nx@.J. .,....r......I.>?.5.t..p....q&n..qW8....3.A.;.2+.a....'4`Gq...=.?.v.H.{..!.e.......|s.z......B.....c....1.,.5..v.k.Z.CJ<........b...:...'......../_4=_...S.3d..|..~1D,.D.4..........z...... ..o.?..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2
                                                                                                    Entropy (8bit):1.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H:H
                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:[]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):70302
                                                                                                    Entropy (8bit):5.480296054022216
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:/8vUhXAfnmSOyejV1fRI3RJ9GSkKDUOdR5SuBSd/sqq:EiXCnmEeDfRQGSCOdR5SuYdRq
                                                                                                    MD5:A51E11D0BD9563B5715A28DA4387A6BD
                                                                                                    SHA1:C870A315D11B3B433AF4BC96381083538AC442A0
                                                                                                    SHA-256:BC7C0BA9EEFA1AB49AE0F2C6D9157E5E623E0DA862743061F5181A04574DE19A
                                                                                                    SHA-512:1430A79214ED6384E5A6438B91C019A7BC73B5C1DC22ECF52FB4CBB5E6DB188CFC66AE0B54A60818807F041FDBD89B1742D0C8F0790E335EA7F4201B10416137
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/3302-5ed47013ad7cee90.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3302],{69623:function(e,t,n){var i,l;n.d(t,{PR:function(){return o},n7:function(){return a}}),(l=i||(i={})).KEYBOARD_PRESS="keyboard_action",l.KEYBOARD_SEQUENCE="keyboard_sequence_action",l.KEYBOARD_COMBINATION="keyboard_combination_action",l.MOUSE_CLICK="mouse_click_action",l.MOUSE_START_DRAG="mouse_start_drag_action",l.MOUSE_END_DRAG="mouse_end_drag_action",l.MOUSE_CANCEL_DRAG="mouse_cancel_drag_action",l.INSTRUCTION="instruction",l.STACK="stack",l.SECTION="section",l.TIP="tip",l.WARNING="warning",l.DISABLED="disabled",i.KEYBOARD_PRESS,i.KEYBOARD_SEQUENCE,i.KEYBOARD_COMBINATION,i.MOUSE_CLICK,i.MOUSE_START_DRAG,i.MOUSE_END_DRAG,i.MOUSE_CANCEL_DRAG,i.INSTRUCTION,i.STACK,i.SECTION,i.TIP,i.WARNING,i.DISABLED,i.KEYBOARD_SEQUENCE,i.KEYBOARD_COMBINATION,i.MOUSE_CLICK,i.MOUSE_START_DRAG,i.MOUSE_END_DRAG,i.INSTRUCTION,i.STACK,i.SECTION,i.TIP,i.WARNING,i.DISABLED;let r=[i.KEYBOARD_PRESS,i.KEYBOARD_SEQUENCE,i.KEYBOARD_COMBINA
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):80
                                                                                                    Entropy (8bit):4.447661604208834
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:k0WYL12ADMeBW6QfpX/W6Qen:UYR2ADMeU6EpXO6h
                                                                                                    MD5:B404E23D62D95BAFD03AD7747CC0E88B
                                                                                                    SHA1:011268D6627898DC2CAAC8B9678086CD9B9A7DFE
                                                                                                    SHA-256:678F6CE2CB80B1FE72FC67E7412BE6E2AB6ADA083111B64F7C40D35E3CBA5E00
                                                                                                    SHA-512:ACE34D6BF477FD92430938C0E2C1B7BDBDBCA51AAF2B7B9ACB7002F3AD457A27FC42E7EEA7AEC65CAD2C761AA87C5A2B612B4E40EE1DE01F108EFE43E07F02C8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/4JGVPq1RZHXc3M0CqjT_V/_ssgManifest.js
                                                                                                    Preview:self.__SSG_MANIFEST=new Set([]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (29451)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):444079
                                                                                                    Entropy (8bit):5.593688943202746
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:42BOHMQXIxAhqG/2UX6n/8sOCtiAKvFkM8fX+2z39JBsaX:42BUXVhq/SAKeh
                                                                                                    MD5:48E05432026C56831E3946B8A89B7F6F
                                                                                                    SHA1:ABA5122017A097FCC3ECA9E81C1594AE9015A77C
                                                                                                    SHA-256:BCF8682C5BD70123F4C2BF1A0CF270660471FB065423FDC94BB665DF7E3CF58B
                                                                                                    SHA-512:EB6713964103956324CD462FE6A5E1EDB7D06C15A4C578DCDECD6AE224F637ADC51100F5F1D636E3B351CFA6EE7911BDC949374C78C311F53F91AF5C1E80A11C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-KHG3SC2
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"104",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.historyChangeSource","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__cvt_43791125_138","vtp_variableType":"buildUrl","vtp_path":true,"vtp_protocol":false,"vtp_extension":false,"vtp_fragment":true,"vtp_port":false,"vtp_query":true,"vtp_host":false,"vtp_urlSource":"pageUrl"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtag
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38611)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):242899
                                                                                                    Entropy (8bit):5.903031199362503
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:iJLojah74iHYaxZayKRwHbHC+ybk0B5kLZTq01JJ3kL/++DPxJ:3jahKKNbHoJLKc/53
                                                                                                    MD5:BA38B523CE089F4AA080CCA186F4F310
                                                                                                    SHA1:570CF384BA9E0582969437A6587B9B0FF5D8017C
                                                                                                    SHA-256:736AF38467C3A6330185A5EBB6428499524518C48DF4240C694FFA5C81D6E0D4
                                                                                                    SHA-512:307F249DE075DA854DAE958ED5508896D7FA2F00FD23863B5CC548FD540E279654D6922199178B6B6821C1615E6683B195708A35134AAD983375B80D26AEDDB5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/7880-bf1adf9a380b97d5.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7880],{66726:function(e,t,r){var n=r(11611),i=r(82846),o=r(91936),s=Math.max,a=Math.min;e.exports=function(e,t,r){var l,u,c,d,p,h,f=0,m=!1,g=!1,y=!0;if("function"!=typeof e)throw TypeError("Expected a function");function k(t){var r=l,n=u;return l=u=void 0,f=t,d=e.apply(n,r)}function b(e){var r=e-h,n=e-f;return void 0===h||r>=t||r<0||g&&n>=c}function _(){var e,r,n,o=i();if(b(o))return v(o);p=setTimeout(_,(e=o-h,r=o-f,n=t-e,g?a(n,c-r):n))}function v(e){return(p=void 0,y&&l)?k(e):(l=u=void 0,d)}function C(){var e,r=i(),n=b(r);if(l=arguments,u=this,h=r,n){if(void 0===p)return f=e=h,p=setTimeout(_,t),m?k(e):d;if(g)return clearTimeout(p),p=setTimeout(_,t),k(h)}return void 0===p&&(p=setTimeout(_,t)),d}return t=o(t)||0,n(r)&&(m=!!r.leading,c=(g="maxWait"in r)?s(o(r.maxWait)||0,t):c,y="trailing"in r?!!r.trailing:y),C.cancel=function(){void 0!==p&&clearTimeout(p),f=0,l=h=u=p=void 0},C.flush=function(){return void 0===p?d:v(i())},C}},82846:
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41188)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):41191
                                                                                                    Entropy (8bit):5.506999044193401
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:j21xCdwV79Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8udEN:iO3kr8V8vShi98Iiph3IGC
                                                                                                    MD5:C87DE4D7E7181BDE799030FF1B7758C7
                                                                                                    SHA1:C657AEF6004AAE9137CBBDB45587B8C8D4F7E70D
                                                                                                    SHA-256:01D3C44791671916A95A17E3810A0BBB0817110F01C035D6E0FAADCBCC581D2D
                                                                                                    SHA-512:187F3B3A6BC8CE92838AD1B554E5C9D95AA368ED81117E5DA1992FAD5960B8AC8E994E9C09EAC3B3290135274629E6AC1CD0C3CC13626175DB2568EEFD49F732
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (35932), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):35932
                                                                                                    Entropy (8bit):5.400026371828466
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:LbZbDPpZcP5PSg+9aQWsKsQFWqpwDuAu+IXS:LbBDKlGasrQtpwDBu2
                                                                                                    MD5:BD2135854CD27A693F642D65A9C3C84E
                                                                                                    SHA1:41D0B088C70E1A2D86CF7A17FF65F14527D369E9
                                                                                                    SHA-256:6D102C311324DEE602C035F66803BDDF43699A1C5D3FFA983E4AE928953F4AE3
                                                                                                    SHA-512:22242B5332FAAD2C6632D30E62F764DAF2711F9D1B82A3EE6AB90C5B1725733037EAEAFA059D7FF9E97E69F151688C7F46ACB48A5031AB4536BF521D187868B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/5828-cf575ea06169af76.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5828],{28897:function(e,t,l){l.d(t,{CC:function(){return o},vt:function(){return d},o$:function(){return x},TM:function(){return u},yh:function(){return c}});var n=l(24246),s=l(94033),a=l(88578),i=l(27378),r=l(35286);let o=i.forwardRef((e,t)=>{let{className:l,...s}=e;return(0,n.jsx)(a.fC,{className:(0,r.cn)("justify-right flex h-[26px] items-center overflow-hidden rounded bg-white/80 text-slate-700/60 shadow ring-1 ring-slate-700/15 backdrop-blur-sm transition focus-within:opacity-100 focus:opacity-100 group-hover:opacity-100 peer-focus:opacity-100",l),"data-testid":"minimenu",...s,ref:t})}),d=i.forwardRef((e,t)=>{let{icon:l,className:i,children:o,...d}=e;return(0,n.jsxs)(a.zx,{className:(0,r.cn)("group flex h-[26px] min-w-[28px] cursor-pointer items-center justify-center bg-white/80 p-0 px-2 text-slate-400 hover:bg-white hover:text-slate-900 focus:outline-slate-300 focus:ring-opacity-50 data-[state=open]:text-slate-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (40324), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):40324
                                                                                                    Entropy (8bit):5.4070163672451494
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:qGZy23gmxf+Gnyee+wnFgmPhTEEbZSqhQTo:/Zy2DxHe+wnlTEEbZfhf
                                                                                                    MD5:973EE77038CAE01601B86AB4EA943D11
                                                                                                    SHA1:941BEFFA3D634A58A557FFD26481A0ECEA1C6C74
                                                                                                    SHA-256:0472E2F7451D0CB39A37E0DAB97AEA76B90AE32BA9EC6FEDC7A57BCD0C4CBFDC
                                                                                                    SHA-512:E2EEB7AB3B5B7C68759C80FC6428368E1B40CB169B43711B73FBAAE56E4FED7CC88AA08D49969DF6296640BC3B7605A2AB43F519D165461F14B25FF463CE0DB6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/5861-52c49ef66a1cee5f.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5861],{49159:function(e,l,t){var a=t(24246),n=t(22967);l.Z=e=>{let{className:l,textClassName:t,badgeText:o}=e;return(0,a.jsx)("div",{className:(0,n.cn)("flex w-auto items-center justify-center rounded bg-slate-700 p-1",l),children:(0,a.jsx)("span",{className:(0,n.cn)("mt-[1px] flex text-[8px] font-bold uppercase leading-[8px] text-slate-200",t),children:o||"BETA"})})}},43425:function(e,l,t){t.d(l,{Z:function(){return n}});var a=t(5194);function n(e){let l=(0,a.useFlags)([e]);return!!l&&!!l[e]&&l[e].enabled}},58291:function(e,l,t){t.d(l,{U:function(){return s}});var a=t(56552),n=t(45719),o=async e=>(0,n.Z)("workspace/filters_v2/?tags_type=".concat(e),"GET",!0);function s(e){let l=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"workspace",{isLoading:t,error:n,data:s}=(0,a.useQuery)(["workspaceFilters",l],async()=>o(l),{enabled:e});return{data:{authors:null==s?void 0:s.authors,appTags:null==s?void 0:s.app_tags},
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):87533
                                                                                                    Entropy (8bit):5.262536918435756
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                    MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                    SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                    SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                    SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (10409), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10409
                                                                                                    Entropy (8bit):5.362693908589008
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:OiD2jqomnmt0hye/V/P9WZmHk6BOdsH6mKdWy4Z7F3T8taDeS:sSnm6hye9/PlHkwRKdWy4Z7FD4aDeS
                                                                                                    MD5:1C7665FC72C88535310DBDFC55194695
                                                                                                    SHA1:4FA8DE5CCA82C1CB8829CFC39086A58DC53C1415
                                                                                                    SHA-256:DF429319B0F25CF85C8F46ACDA752AEBA4EB74A4CB9FFDE59E4404EE148CD94E
                                                                                                    SHA-512:653B0EABEF187715733CE92C402C33AA0E63EAA06A8822FAAEB25A554FFBA85E89F4C6EFC9535B442E6E4091E3CC9F5F0087F7A7E0867B6A1CF31084FC746247
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/8289-01500f5274edadc9.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8289],{38289:function(t,e,a){var n={};!function t(e,a,n,r){var o,i,l,s,c,h,f,u,d,m,g,p=!!(e.Worker&&e.Blob&&e.Promise&&e.OffscreenCanvas&&e.OffscreenCanvasRenderingContext2D&&e.HTMLCanvasElement&&e.HTMLCanvasElement.prototype.transferControlToOffscreen&&e.URL&&e.URL.createObjectURL),b="function"==typeof Path2D&&"function"==typeof DOMMatrix;function M(){}function v(t){var n=a.exports.Promise,r=void 0!==n?n:e.Promise;return"function"==typeof r?new r(t):(t(M,M),null)}var y=(o=function(){if(!e.OffscreenCanvas)return!1;var t=new OffscreenCanvas(1,1),a=t.getContext("2d");a.fillRect(0,0,1,1);var n=t.transferToImageBitmap();try{a.createPattern(n,"no-repeat")}catch(t){return!1}return!0}(),i=new Map,{transform:function(t){if(o)return t;if(i.has(t))return i.get(t);var e=new OffscreenCanvas(t.width,t.height);return e.getContext("2d").drawImage(t,0,0),i.set(t,e),e},clear:function(){i.clear()}}),w=(c=Math.floor(1e3/60),h={},f=0,"f
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (9643), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9643
                                                                                                    Entropy (8bit):5.3829628302986015
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:opE6uRiAWSwjDGA7uj9pweGDqQ94dCCAho8x4Q50aY/abMDrNxgdATDLCy7ZCeCM:mg4fpNeQcCBPxfEBbmcmWITAXsYhdXxX
                                                                                                    MD5:3B2EDB2815F4B1FB379FF67C50536846
                                                                                                    SHA1:90305F02C445C84D2F3B6A58AF180893D99B70ED
                                                                                                    SHA-256:332C6440526A9F895882A04ED336ECD7EFD644428DD1D05BDB5FABDCA980EE16
                                                                                                    SHA-512:FFBD81FC73E05A6E89110FB308F5191204EAFA3A81C1F1FEF1B284CF899101A22DEABE0380E406468CBAA2E21C87AAA2431B6BF2A2F76F3043EF358EDC2FCF55
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/161-57a26ae8d8f71431.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[161],{46519:function(e,t,n){n.d(t,{Z:function(){return g}});var r=n(5194),i=n(22744),a=n(86677),o=n(27378),l=n(41127);let s=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:2;if(e&&!(t<1))return Number(BigInt("0x".concat(e.replace(/-/g,"")))%BigInt(t))};var d=n(42171),c=n(81019),u=n(58647),m=n(59203),g=(e,t)=>{var n;let g=(0,o.useContext)(u.T),x="flag_".concat(e.name),f="flag_requirementMet_".concat(e.name),[v,h]=(0,l.Z)(f,e.waitForRequirement?t||"waiting":"met"),p=(0,r.useFlags)([e.name]),b=(0,a.useRouter)(),y=(0,i.Z)(e.uuidKey),[w,j]=(0,o.useState)(!1),N=()=>e.waitForRequirement?v||"waiting":"met",_=t=>{var n,r,i,a,o;let l;let d=null===(n=b.query)||void 0===n?void 0:n[e.name],u=(0,m.F)(d),g=(0,c.dj)(c.EN.getItem(x))||{},f={...d?{}:g,...u};d&&c.EN.setItem(x,JSON.stringify(u));let v=null===(r=p[e.name])||void 0===r?void 0:r.enabled;if(!t)return e.defaultValue;if(!v)return{...e.defaultValue,...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3597)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7348
                                                                                                    Entropy (8bit):5.120908729069101
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:xQ7gc1MHTfEmGDYYkq1qJca844k7P/iN08jyca8PJaE8PiSCh3N0gSXe3bI+KkMK:xag3HTsmGDxn164k7P/iN082ca8sE8I/
                                                                                                    MD5:B5E0828499B5512B71C5E2AACC73281E
                                                                                                    SHA1:C014EDBC2598402DCE2D3E887EDBDB3BB2FB6C09
                                                                                                    SHA-256:947F7F6C08D7DE52E4AFF5ED724273DFAC1A7CD3374BDAD7B64746DA1A5C8DAD
                                                                                                    SHA-512:4FEDEF2BDDEAE2A427B32FC573E9357EF5147B91396911851F727D6B698A3EE0DF366559F4A948D810947F419908405FA35BC393C12319D85341E50E44B3C3B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://static.app/js/static-forms.js
                                                                                                    Preview:var MD5=function(d){return d=unescape(encodeURIComponent(d)),result=M(V(Y(X(d),8*d.length))),result.toLowerCase()};function M(d){for(var _,m="0123456789ABCDEF",f="",n=0;n<d.length;n++)_=d.charCodeAt(n),f+=m.charAt(_>>>4&15)+m.charAt(15&_);return f}function X(d){for(var _=Array(d.length>>2),m=0;m<_.length;m++)_[m]=0;for(m=0;m<8*d.length;m+=8)_[m>>5]|=(255&d.charCodeAt(m/8))<<m%32;return _}function V(d){for(var _="",m=0;m<32*d.length;m+=8)_+=String.fromCharCode(d[m>>5]>>>m%32&255);return _}function Y(d,_){d[_>>5]|=128<<_%32,d[14+(_+64>>>9<<4)]=_;for(var m=1732584193,f=-271733879,n=-1732584194,r=271733878,i=0;i<d.length;i+=16){var h=m,g=f,t=n,e=r;f=md5_ii(f=md5_ii(f=md5_ii(f=md5_ii(f=md5_hh(f=md5_hh(f=md5_hh(f=md5_hh(f=md5_gg(f=md5_gg(f=md5_gg(f=md5_gg(f=md5_ff(f=md5_ff(f=md5_ff(f=md5_ff(f,n=md5_ff(n,r=md5_ff(r,m=md5_ff(m,f,n,r,d[i+0],7,-680876936),f,n,d[i+1],12,-389564586),m,f,d[i+2],17,606105819),r,m,d[i+3],22,-1044525330),n=md5_ff(n,r=md5_ff(r,m=md5_ff(m,f,n,r,d[i+4],7,-176418897),f,n,
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6544
                                                                                                    Entropy (8bit):5.275555887220053
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:EOS0awJc+uoOS0axNlO6awJc+uoO6axNlO1awJc+uoO1axNlOEawJc+uoOEaxNlq:gpELpIEsPEzWES1EBMEoTEv6EeY
                                                                                                    MD5:8F19B72F656D0D2B32BB3834FED7628D
                                                                                                    SHA1:8BEB5D09186014575A0DDC992A5A5235104F2615
                                                                                                    SHA-256:6EF546C1E6C6E714D82082BA2B047A3F3936B58AA3C39A0920C4C13C6F07F83F
                                                                                                    SHA-512:3E8B9C6B907B6593E98AC9B978FF41D39FB06BD61BF9E45B7FFDF6799515A34763D0425769226E554466DC5763E535A0A9AF572335197F00E5365B6DA9C0FF72
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css2?family=Sora:wght@100;200;300;400;500;600;700;800&display=swap
                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Sora';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sora/v12/xMQbuFFYT72XzQspDre2.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Sora';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sora/v12/xMQbuFFYT72XzQUpDg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Sora';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sora/v12/xMQbuFFYT72XzQspDr
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2
                                                                                                    Entropy (8bit):1.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H:H
                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribe-api.scribehow.com/api/reactions/1de6f8e0-6223-49fa-b608-6cc973185898/?
                                                                                                    Preview:[]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8968), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):8970
                                                                                                    Entropy (8bit):5.164225838234227
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:0zgst9L+mxSQcfm5IPKA0bgqFwplweEk2IA9Dr1:0zvt9L+mxSQ9AQgqFwwE2b9DB
                                                                                                    MD5:AAF055BDCB57EFA4C3F002D903D74BE9
                                                                                                    SHA1:B24C063D3B757F63F02A27F9558CB885B81AA846
                                                                                                    SHA-256:603F77A460EDF5097050E42E4792BDD068106DDB0D1C407BCDA1ED6E56770EEB
                                                                                                    SHA-512:2DADBCB84FE2FCEEE32E26E57F8C9329EACC38F6637AFF0F1C58D09D1F9899563B78E6DE96FFBE4C85A61289EF060160B851DB94BDB32EC445223A7ED880FD97
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/2851-f82b519aa307e2da.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2851],{36012:function(e,t,n){"use strict";var r=n(93185),o={"text/plain":"Text","text/html":"Url",default:"Text"};e.exports=function(e,t){var n,a,i,u,c,s,l,f,p=!1;t||(t={}),i=t.debug||!1;try{if(c=r(),s=document.createRange(),l=document.getSelection(),(f=document.createElement("span")).textContent=e,f.ariaHidden="true",f.style.all="unset",f.style.position="fixed",f.style.top=0,f.style.clip="rect(0, 0, 0, 0)",f.style.whiteSpace="pre",f.style.webkitUserSelect="text",f.style.MozUserSelect="text",f.style.msUserSelect="text",f.style.userSelect="text",f.addEventListener("copy",function(n){if(n.stopPropagation(),t.format){if(n.preventDefault(),void 0===n.clipboardData){i&&console.warn("unable to use e.clipboardData"),i&&console.warn("trying IE specific stuff"),window.clipboardData.clearData();var r=o[t.format]||o.default;window.clipboardData.setData(r,e)}else n.clipboardData.clearData(),n.clipboardData.setData(t.format,e)}t.onCopy&&(n.pr
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4913
                                                                                                    Entropy (8bit):4.149073143923163
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:4YT56RdQbMvxh7bF+VaYXZNwcXxdnqkEfeAr5h/JLdQOkuVwMc:4YT56RGkEVaK04dEfeU7/JLmOkuVwh
                                                                                                    MD5:CFE086E20DC77AD2EDCBFBB708D7BBFA
                                                                                                    SHA1:D0C491E59AA64208378A7C44179CD09836DB05C4
                                                                                                    SHA-256:7C96929FCB507AF733B8545C09BF798716CC6DF58D673C5B424C90A136FC963C
                                                                                                    SHA-512:22CA3112AB1CAB09EDFFB46F393299F344A89032E521AE11FEAB0015D25B2834832CCBAD26CF557BE597C15F722B0C820C1DF76BD49ED04CC5899F83C831E660
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/logo-logged-out.svg
                                                                                                    Preview:<svg width="70" height="24" viewBox="0 0 70 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_328_1148)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M57.6677 1.25411C57.5716 1.27585 57.5034 1.36122 57.5034 1.45973V3.46375C57.5034 3.59896 57.6288 3.69921 57.7607 3.66938L63.2797 2.42056C63.3758 2.39882 63.444 2.31344 63.444 2.21493V0.21091C63.444 0.0757032 63.3185 -0.0245532 63.1866 0.00528657L57.6677 1.25411ZM57.5034 4.96184C57.5034 4.86333 57.5716 4.77796 57.6677 4.75622L69.1273 2.16317C69.2591 2.13333 69.3846 2.23359 69.3846 2.36879V4.37282C69.3846 4.47132 69.3164 4.5567 69.2203 4.57844L57.7607 7.17149C57.6288 7.20133 57.5034 7.10107 57.5034 6.96586V4.96184ZM63.444 7.11991C63.444 7.0214 63.5123 6.93602 63.6083 6.91428L69.1273 5.66547C69.2592 5.63563 69.3847 5.73588 69.3847 5.87109V7.87511C69.3847 7.97362 69.3165 8.059 69.2204 8.08074L63.7014 9.32956C63.5695 9.3594 63.444 9.25914 63.444 9.12393V7.11991Z" fill="#FF5466"/>.<path d="M6.09521 16.9636C6.0952
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (34704)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):35842
                                                                                                    Entropy (8bit):5.229248063195762
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:C1NpksGDlb+d/KzLFsiIrU3w1jmKf1O9JCegCgzzIhQul6OY9g4+7mZ9kvJTo3Zh:aLkzSQCiHXq98iGeVER4X
                                                                                                    MD5:259941194FC8BBC58CC315927EB31FA2
                                                                                                    SHA1:86780D1BCAB21D00F94A1CE49A17AE71F80FB287
                                                                                                    SHA-256:C87AA08B9C2E816C67088B8C9A8103CA44B92B82FE4DEBABD412F3D5A028C202
                                                                                                    SHA-512:AC845DBD7960D26D0550364745E4D6FC00E86AC467D68567F66AD325ACA1EE04EAE8AC5AC889CAEA59197729C1AB01CDEF3361A8B8FC64D22C8C7338807B5872
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://public.profitwell.com/js/profitwell.js?auth=1a4e555284d217f9495ba05f13925e1e
                                                                                                    Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):243832
                                                                                                    Entropy (8bit):5.199125524265413
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:vSwYH7e8pkjN6Ijl9QcVH+qw/Mo3uGpRLHcGeAuk:vSwYH7xpIsXCsMo3jRL8GMk
                                                                                                    MD5:E1404E70A101D1A706969D3A0273EE97
                                                                                                    SHA1:D88BCD807201041A40E868B853E341B3DC8C08E8
                                                                                                    SHA-256:A7CFC45F6970C08C4A3AB94589316223CAE0BB93DD23B2D9A0F359B792ACBDB1
                                                                                                    SHA-512:272415CD259FB82CB17A68DA5F288A2042E94F34B1AB11DEA4E829FE035533C0FF50C014680DE57A4C67031EEB10E1B082C5944E893AA669F8908AB7CEFA45D4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/309-686ff64648b9bd95.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[309],{59052:function(a,e,o){"use strict";o.d(e,{LB:function(){return aY},y9:function(){return eo},g4:function(){return g},Lg:function(){return ak},uN:function(){return j},we:function(){return av},pE:function(){return U},ey:function(){return H},Ai:function(){return a8},VK:function(){return J},_8:function(){return B},hI:function(){return K},Cj:function(){return a0},O1:function(){return aQ},Zj:function(){return a2},VT:function(){return O},Dy:function(){return I}});var t,i,n,r,s,u,l,m,c,p,d,h,g,k,f,b,j,y,v,w=o(27378),z=o(31542),_=o(9448);let x={display:"none"};function D(a){let{id:e,value:o}=a;return w.createElement("div",{id:e,style:x},o)}function E(a){let{id:e,announcement:o,ariaLiveType:t="assertive"}=a;return w.createElement("div",{id:e,style:{position:"fixed",width:1,height:1,margin:-1,border:0,padding:0,overflow:"hidden",clip:"rect(0 0 0 0)",clipPath:"inset(100%)",whiteSpace:"nowrap"},role:"status","aria-live":t,"aria-atomic":!
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):87302
                                                                                                    Entropy (8bit):5.249913276318503
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:brf1Nn33NjLz4vuaU2SBWQN+pK+1gHMw7TolH+ip:djYVzRwolH+I
                                                                                                    MD5:2D2A76D9AA097D8EF84FC4CF56100812
                                                                                                    SHA1:815E6BF4FFCF0F640BF58F0FB583F037C19B7B86
                                                                                                    SHA-256:1BC4FA9538595D5C54BFDC5A1CA06B21C9DAAF033E907C80A9B0B5C5ABC48470
                                                                                                    SHA-512:1470BEF48EF208B13FD7E5629C0DD7CA160923040FABD8EF75AEC40246CAAFED0D41C698750A8F96B4806CFC7860FF03CDCF2F36EF7B4E5BBFF0D0639BC0BA87
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/8005-ac6b737f7aedbf29.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8005],{63465:function(e,t,n){n.d(t,{Z:function(){return r}});function r(e){return e?(e.nodeName||"").toLowerCase():null}},62475:function(e,t,n){n.d(t,{Z:function(){return r}});function r(e){if(null==e)return window;if("[object Window]"!==e.toString()){var t=e.ownerDocument;return t&&t.defaultView||window}return e}},53817:function(e,t,n){n.d(t,{Re:function(){return a},Zq:function(){return i},kK:function(){return o}});var r=n(62475);function o(e){var t=(0,r.Z)(e).Element;return e instanceof t||e instanceof Element}function a(e){var t=(0,r.Z)(e).HTMLElement;return e instanceof t||e instanceof HTMLElement}function i(e){if("undefined"==typeof ShadowRoot)return!1;var t=(0,r.Z)(e).ShadowRoot;return e instanceof t||e instanceof ShadowRoot}},46087:function(e,t,n){var r=n(63465),o=n(53817);t.Z={name:"applyStyles",enabled:!0,phase:"write",fn:function(e){var t=e.state;Object.keys(t.elements).forEach(function(e){var n=t.styles[e]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (25177), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):25177
                                                                                                    Entropy (8bit):5.3358821782560675
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:cIGnaoLYSrs8+Z/DMWEYTmnRxq6I5DF6mxn+Bzh1eEqg:cIGnVEo6EYTmnR06I50mR+D3R
                                                                                                    MD5:4F763B13925198A1704E783A29665249
                                                                                                    SHA1:BFE167E08E594FE9788CF2F6F4579364A9D83086
                                                                                                    SHA-256:7EEC216E2AB44CBD923ED728F3814A4AA315B2F3C32F92A46BEBCF04428400EF
                                                                                                    SHA-512:ACFB92FABF0461089331C0F3DE50DF2B557D087C30214EF0454CEC4D60F31522C2CB41D8E6EB4FAA620423B3AC808496E4189D02AFA68D02E7302A1B9A98B03F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/1677-db7636475e62dce3.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1677],{78483:function(e,t,n){n.d(t,{j:function(){return d}});var a=n(24246),o=n(83469),i=n(94033),r=n(47404),s=n(48407),l=n(35286);let c=(0,r.j)("flex items-center gap-2 w-full group-[.is-group]:mb-0 mb-2 rounded-lg py-3 align-top p-4 text-sm font-medium leading-5 sm:text-base",{variants:{variant:{dark:"bg-slate-800 text-slate-200 shadow-lg",light:"bg-slate-100 text-slate-800 border",transparent:"bg-transparent text-slate-700 border border-slate-100",destructive:"bg-red-50 text-red-700 border border-red-100"}},defaultVariants:{variant:"dark"}}),d=e=>{let{className:t,children:n,icon:r,iconClassName:d,variant:u="dark",onClose:m,ctaButtonText:f,onCTAButtonClick:p,ctaButtonClassName:g,showCTAButtonIcon:b=!0,childrenClassName:h,withIcon:x=!0,showClose:y=!1,...v}=e,w=c({variant:u});return(0,a.jsxs)("div",{className:(0,l.cn)(w,t,{"mr-0 flex !justify-center text-xs":!y}),...v,children:[(0,a.jsxs)("div",{className:(0,l.cn)("f
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6580), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6580
                                                                                                    Entropy (8bit):5.351535784187413
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:L6mPB93mEtHIWb0CZ3eVhkUlZn4kcyEQBOhWWHX:5eWx3Z3ShFn4TbT3
                                                                                                    MD5:BD0A70FE9FB222131467115494EFC2A9
                                                                                                    SHA1:ED16E3187D65681552D26CE53F390D314068AE1D
                                                                                                    SHA-256:928F009A751501F407E32D3EE57D5446E6A370B4A8AB1D5545839396D915F7C6
                                                                                                    SHA-512:0F170F3F48F7663C11B30DD61CDE1A6D41CF63D8398C88FBBBE1E1E14DFFE2BBE72BBB22B916C921517D1BBEEF98195464679B5E22F7B25A9153D152CF6E45B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/9894-ae2ff5f309327290.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9894],{49565:function(e,t){"use strict";var n,r,o,u;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{ACTION_FAST_REFRESH:function(){return s},ACTION_NAVIGATE:function(){return f},ACTION_PREFETCH:function(){return i},ACTION_REFRESH:function(){return l},ACTION_RESTORE:function(){return a},ACTION_SERVER_ACTION:function(){return d},ACTION_SERVER_PATCH:function(){return c},PrefetchCacheEntryStatus:function(){return r},PrefetchKind:function(){return n},isThenable:function(){return p}});let l="refresh",f="navigate",a="restore",c="server-patch",i="prefetch",s="fast-refresh",d="server-action";function p(e){return e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof e.then}(o=n||(n={})).AUTO="auto",o.FULL="full",o.TEMPORARY="temporary",(u=r||(r={})).fresh="fresh",u.reusable="reusable",u.expired="expired",u.stale="stale",("function"==typeof t.d
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):128398
                                                                                                    Entropy (8bit):5.408946595484292
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:5sJK3PLmbngHv77dm0Gstdy4Q+tJrJQDblqbVZIpUuwfmlZdVBTkAjvInJ+svh1M:5b3jmbgD7dFQDbc+wKbT9vEPM
                                                                                                    MD5:C679BA1094FFFF2B28C229621B9502E5
                                                                                                    SHA1:97D8EAA80BD88845AB03F5D0935C452B6DC726AB
                                                                                                    SHA-256:8C14051B7538BBBE3501966D34301D1E99E1070509D157AD1622DCE8A2B35361
                                                                                                    SHA-512:8ABD0A76BE3498C09C0E2D9DAAB53CE97DE60552961922AFBDA97CB7EFF644699BEF6F95960F7B8699DA173F3ED5C408297F56092E62A0114BC9A7A9F36F2B44
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/2274-952f94d3a420d6f1.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2274],{13041:function(e,t,l){l.d(t,{ol:function(){return u},ZL:function(){return h},Nj:function(){return m}});var a=l(24246),i=l(94033),n=l(27378),s=l(48407),r=l(22730),o=l(13829),d=l(35286);let c=(0,n.createContext)(null),u=e=>{let{message:t,icon:l,iconClassName:s,children:o,className:u,side:m="bottom",container:h,...p}=e,x=(0,n.useMemo)(()=>({side:m}),[m]);return(0,a.jsxs)(r.J2,{...p,children:[(0,a.jsx)(r.tW,{className:(0,d.cn)("fixed left-0 right-0 flex justify-center",{"bottom-0":"bottom"===m,"top-0":"top"===m})}),(0,a.jsx)(r.yk,{sideOffset:24,onOpenAutoFocus:e=>e.preventDefault(),className:(0,d.cn)("flex h-[44px] min-w-0 items-center justify-between gap-8 rounded-xl bg-slate-800 px-2.5 shadow-2xl",u),container:h,children:(0,a.jsxs)(c.Provider,{value:x,children:[!!(l||t)&&(0,a.jsxs)("div",{className:"flex items-center gap-2 px-1",children:[l&&(0,a.jsx)(i.G,{className:(0,d.cn)("h-4 w-4 shrink-0 text-indigo-400",s)
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (28210), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):28212
                                                                                                    Entropy (8bit):5.476969641054559
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:GYYMBrb1Ca14h4WKYQm2D4Vd9QdQlvl+cLqzHDZ2dZ7o/ovSC:GY7BrhCg4h4WKYQm2D42fcLqzHYZ+TC
                                                                                                    MD5:47148774106B35B0EB3A65227F813AAA
                                                                                                    SHA1:731F6F1EF3330FCAE816DE837544392C286A2CBA
                                                                                                    SHA-256:015A3EC00C8CF8DB3136B3D2378F11757C4A48989890BD12B9CE0C2EA022C40C
                                                                                                    SHA-512:FA3469F610CFB8AA01AF7CD61304335E3BDE1A096DA23B99B573F91027A356A3588101A5DC9E13BA286DEB488386242B591ABBCD537236A670D34D128E65C392
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/6654-3399956efc0f30db.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6654],{81644:function(e,t,n){n.d(t,{r:function(){return u}});var a=n(24246),i=n(3398),r=n(47404),l=n(27378),s=n(3209),o=n(35286);let c=(0,r.j)("peer relative h-4 w-8 shrink-0 cursor-pointer select-none rounded-full shadow-inner transition-colors focus-visible:outline-none data-[state=checked]:bg-emerald-400 bg-opacity-40 data-[disabled]:opacity-50 data-[disabled]:cursor-not-allowed",{variants:{theme:{dark:"data-[state=unchecked]:bg-slate-300/30",light:"data-[state=unchecked]:bg-slate-300/40"}},defaultVariants:{theme:"light"}}),u=l.forwardRef((e,t)=>{let{theme:n="light",id:r,label:l,disabled:u,name:d,helpText:v,className:m,...f}=e,x=(0,o.cn)("flex items-center justify-between font-sans text-sm font-medium flex-row-reverse",m);return(0,a.jsxs)(a.Fragment,{children:[(0,a.jsxs)("div",{className:x,children:[(0,a.jsx)(i.fC,{className:c({theme:n}),name:d,id:r,disabled:u,"aria-label":"".concat(l," switch"),...f,ref:t,childr
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):392
                                                                                                    Entropy (8bit):5.4535457857697365
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YI+6YiGK9o4bhPRslMSqfyuJyvttGP2jSZ6WA8R8qabSwARlbfIqW6m:Y83GKWMLsl6fyLvttV09AAZ8R
                                                                                                    MD5:39589AF1C40F1AD1EFCBC8D7240F46F5
                                                                                                    SHA1:AF0979C139A86CEA45ABD6C97B6D7A8C01FCCAD0
                                                                                                    SHA-256:5B853AB884B0F057ED09C8D816B5903C303E090678F3187F8B4D43600080AB51
                                                                                                    SHA-512:B2D32AFE6F439D951069DD72EB0A97B9F4A5C5F59119E4716060964DF99B4A8D2E4194A9D80EC60786470EC4E577E22F91605FAC6DCF896366FD3BDE56BE0DA7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribe-api.scribehow.com/api/knowledge_pages/1de6f8e0-6223-49fa-b608-6cc973185898/document_media/?id=1b5ef26c-c13d-45ac-a518-772a5ed7ed88
                                                                                                    Preview:{"media_url":"https://colony-recorder.s3.amazonaws.com/files/2025-03-20/36e713c9-47ba-42d0-b210-6d01fc55ba35/media_item.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIA2JDELI43R35HWXUZ%2F20250320%2Fus-west-1%2Fs3%2Faws4_request&X-Amz-Date=20250320T091356Z&X-Amz-Expires=3600&X-Amz-SignedHeaders=host&X-Amz-Signature=be6de5b6e10011d6c78516165513386a90881074a55b0e79f2a0863befacaca4"}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):426
                                                                                                    Entropy (8bit):4.069076189689707
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:viNvXqoX0XB79i8eJOezXXhKvNsTX0XB79S66Oez114vN8K2GTagGT4Swqn:+XNgBU8eJh0NIgB86jN8YTaDTxhn
                                                                                                    MD5:B9AA277FCFC34C31DB6C7A7EA3469B8C
                                                                                                    SHA1:13E5AA58EB2182D8ACE63266856C8CC29C47C083
                                                                                                    SHA-256:310B869434F0EE9D99A110E5EF6BFB41EAC115BCE2428F562FF5DF14378519FF
                                                                                                    SHA-512:DF884C5D9DC345EF2451A20A6197B602FABE1192EC86632A97639B4178ECBBDB066DE1A3E3926CB0379F7D16713973F4E2D9D1A9918FFF555080B94D457D9ECB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/site.webmanifest
                                                                                                    Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):591
                                                                                                    Entropy (8bit):4.895607869292875
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:Uc11FP/sO6ZRoMqt6pHAcigkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OY7aKugXYmOOk4TfenEPCD
                                                                                                    MD5:0561DAEA2F7349461DA272F39C41EAA6
                                                                                                    SHA1:883C7A98551F9390A8C22AAD514045FCF8512D1D
                                                                                                    SHA-256:BC39E62C16CD73EC501D463DABE4C2F30B42675B50B8B93AE9A5DBDAF66ADD99
                                                                                                    SHA-512:1B487154C8A884AB4A480D9AE541B13B73947937107B9291FF486C2A0F6A92BE69646C30AA2291A1A854D058A44EB3F0C8AA8FA261FA0CDF75F89E63F64592DC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css2?family=Material+Icons&display=swap
                                                                                                    Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1236)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):20750
                                                                                                    Entropy (8bit):5.471886129166343
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:q3M0XPNhlV9mErXLBKTl/OtalGXujO+1vGcEZStk4BXTum7uFTea7eIN1tfOeD47:qc61hlV9mGLBQO4la2O+dtEZS+4YmCFY
                                                                                                    MD5:5CB1CF14821CBCFBAD41445942D76A4E
                                                                                                    SHA1:250ABBF94EDB1A71E521625B9D91C96E0D304CD4
                                                                                                    SHA-256:4438C9E0028612351BFD7324D2FEE5D085FB5BDE36C7D9B044CD0DD3EABDACC6
                                                                                                    SHA-512:92EEF54B8643C44F60826F9B2BF7BCD98A661DC2682B9310AA1B6DDF8035B73F65ADC9BB0785253B9E925B5014532C096C8087FCEA200D2AFB1E40A2C7675E69
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/53b0/sw.js?origin=https%3A%2F%2Fscribehow.com
                                                                                                    Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},r=null,A=function(a){var b=3;b===void 0&&(b=0);z();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],q=a[f+1],x=a[f+2],v=c[p>>2],m=c[(p&3)<<4|q>>4],t=c[(q&15)<<2|x>>6],u=c[x&63];d[g++]=""+v+m+t+u}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (9559), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9559
                                                                                                    Entropy (8bit):5.179904506917686
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:SDmxa67HtCjNqmpsIO2sQwpqqVTgtr7/K3/:Sd8HAjNqmOwsQwstr7y
                                                                                                    MD5:C9CB6D7E45E13B34145B7E47721B6DAF
                                                                                                    SHA1:A2B3B4F499016876A5F807A98149C95D53548794
                                                                                                    SHA-256:FC4721174AF0B859F34790FD154E36F4C30CBE9838D37BAACAB01CB6D913B575
                                                                                                    SHA-512:3558D98CD96BFFB092B6A73E67EDB4AFE550B93A14FB4C021D22A05F6A3035D1BCF5E6ACBAC7A6DE9231A9ACA3FE78D948995C39B7B40A145EC69E1D849336B1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/4JGVPq1RZHXc3M0CqjT_V/_buildManifest.js
                                                                                                    Preview:self.__BUILD_MANIFEST=function(s,e,c,a,t,i,d,n,p,b,f,k,u,r,h,o,g,j,l,m,w,v,y,_,x,P,D,I,S,B,C,F,A,E,L,M,N,R,T,U,q,z,G,H,J,K,O,Q,V,W,X,Y,Z,$,ss,se,sc,sa,st,si){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-432ac4c157667721.js"],"/approve-device":[s,f,"static/chunks/pages/approve-device-d4db8763b73ab51e.js"],"/billing":[s,e,c,a,i,n,o,"static/chunks/5350-90603cf5124268e1.js",t,d,p,b,I,E,"static/chunks/pages/billing-1a522b8da1469566.js"],"/billing/change-plan":[s,e,c,a,i,n,t,d,p,b,I,E,"static/chunks/pages/billing/change-plan-cd44da7e9bf7d8c3.js"],"/billing/checkout":[s,e,c,a,i,n,U,q,t,d,p,b,I,K,E,"static/chunks/pages/billing/checkout-b58d7f3ef932ae07.js"],"/billing/enterprise/checkout":[s,e,c,a,i,n,q,t,d,p,b,I,K,z,"static/chunks/pages/billing/enterprise/checkout-5a87849a2e46d222.js"],"/billing/purchase-confirmation":[s,e,c,a,i,n,S,t,d,p,b,I,E,"static/chunks/pages/billing/purchase-confirmation-10bc5851e52c0a98.js"],"/by/me":[e,f,"static/c
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18296), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18298
                                                                                                    Entropy (8bit):5.374966860415485
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:IN/6npAc/KhWvI1iH+T/x+KmKLUnfjiFuqir:M6npZ8Wvm+KmKInriFBS
                                                                                                    MD5:F6DCE25FC552FFED1A7B8AFE08AD6CF9
                                                                                                    SHA1:C187FD90D1C69F194F500AD43B540775BB92F1B4
                                                                                                    SHA-256:F85B07B36B1DE083E16714ED52C0EDB83DB0E98B1DEB20418FBF3FD228F83725
                                                                                                    SHA-512:1F3369076DB57A2CE645CBCFD3685CD94B6B8EACE8136A11942CC87BC6EA041B3F8F88A6EF3BECA629E927428813911F703AFC1BC1760D766330CA0E1F06013B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/5161-f33239d9164d8577.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5161],{74853:function(e,t){t.DF={prefix:"far",iconName:"dice-five",icon:[448,512,[9860],"f523","M64 80c-8.8 0-16 7.2-16 16V416c0 8.8 7.2 16 16 16H384c8.8 0 16-7.2 16-16V96c0-8.8-7.2-16-16-16H64zM0 96C0 60.7 28.7 32 64 32H384c35.3 0 64 28.7 64 64V416c0 35.3-28.7 64-64 64H64c-35.3 0-64-28.7-64-64V96zm128 32a32 32 0 1 1 0 64 32 32 0 1 1 0-64zm0 192a32 32 0 1 1 0 64 32 32 0 1 1 0-64zm64-64a32 32 0 1 1 64 0 32 32 0 1 1 -64 0zM320 128a32 32 0 1 1 0 64 32 32 0 1 1 0-64zM288 352a32 32 0 1 1 64 0 32 32 0 1 1 -64 0z"]},t.M_=t.DF},81074:function(e,t,n){n.d(t,{H:function(){return q}});var r={exports:{}},o={},i=Object.getOwnPropertySymbols,a=Object.prototype.hasOwnProperty,s=Object.prototype.propertyIsEnumerable,u=!function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;var r=Object.getOwnPropertyNames(
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):25792
                                                                                                    Entropy (8bit):4.429923504818057
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:zSFCqXg4/2371KdHeKwaZxH5m6eJx/uz5lQnzez+N4C9YIkcEm3LB7RRb:GRw4/UKRhrxHjeJIz9wbZB9p
                                                                                                    MD5:C3CF973FE8F4431EA5C7F89B73077066
                                                                                                    SHA1:979F3C081375E634AEC41D4524C08B80A8AA3D6A
                                                                                                    SHA-256:12B5DFA51D320493390717792CFEC2B8B5F6D5CFC5270991971ADC67A2B1063B
                                                                                                    SHA-512:020F67171DCED57E0ABDAED881DCF15706C995813679F011BA20D8E799AE228F3FD5F7333238152FA76D31F0036A950512B8859D0A4E093B6C6DF37E719DF1A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://sincere-squid.slides.website/assets/svg/icon-set.svg?p=3pC8OydA
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" style="display:none" id="customSvgLibrary">. . <symbol id="logo" viewBox="0 0 106 31"><title>Slides Framework</title><path d="M17.413 14.04c-.56-5.84-5.6-7-8.52-7-4.6 0-8.6 2.92-8.6 7.52 0 3 2.4 4.88 5.28 5.8 4.24 1.64 5.88 1.84 5.88 3.36 0 1.08-1.2 1.72-2.32 1.72-.28 0-2.24 0-2.52-2.04h-6.6c.6 5.84 5.68 7.36 9.04 7.36 4.92 0 9.04-2.88 9.04-7.76 0-4.8-4-5.92-7.76-6.96-1.76-.52-3.4-1.2-3.4-2.2 0-.6.48-1.48 1.88-1.48 1.96 0 2.04 1.2 2.08 1.68h6.52zm2.222 15.96h6.64v-29.6h-6.64v29.6zm9.662-24.56h6.64v-5.04h-6.64v5.04zm0 24.56h6.64v-22.2h-6.64v22.2zm32.782-29.6h-6.64v9.28c-.72-.72-2.6-2.64-6.52-2.64-5.64 0-11 4.28-11 11.8 0 6.68 4.4 11.88 11.12 11.88 4.48 0 6.08-2.2 6.72-3.12v2.4h6.32v-29.6zm-17.52 18.4c0-2.56 1.8-5.56 5.64-5.56 1.56 0 2.96.56 3.96 1.56 1 .96 1.64 2.32 1.64 3.92.08 1.64-.52 3.08-1.56 4.12s-2.52 1.68-4.12 1.68c-3.12 0-5.56-2.28-5.56-5.68v-.04zm42.502 2.4c.52-4.08-.32-7.64-3.12-10.64-2.08-2.2-5-3.52-8.4-3.52-6.76 0-11.64 5.72-11.64 1
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):392
                                                                                                    Entropy (8bit):5.433668265856353
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:YI+6YiGK9o4bhPRslMSqfyuJyvttGP2jSZ6WA8RiLFqabSwAeUjhhc/ceTHHY:Y83GKWMLsl6fyLvttV09AA2mU/cQY
                                                                                                    MD5:B9BE45748F83C841D3F4619CA1B8F8AA
                                                                                                    SHA1:D5838DA67863EC4004D66A4D66EFBB0C88760531
                                                                                                    SHA-256:F636C50FAF011DBE0A27304ACD944BE1E1B052E6FFC76073070ED40CE6ABFF58
                                                                                                    SHA-512:DAFF97D173282E854A50614B85815AB2E8A99A3D4F168B1C826BAD27AE9547FD9B2DBBCAADE55D28A045377366C77BB8EC40570FCDD722A37D9DC17223269997
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"media_url":"https://colony-recorder.s3.amazonaws.com/files/2025-03-20/36e713c9-47ba-42d0-b210-6d01fc55ba35/media_item.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIA2JDELI43R35HWXUZ%2F20250320%2Fus-west-1%2Fs3%2Faws4_request&X-Amz-Date=20250320T091400Z&X-Amz-Expires=3600&X-Amz-SignedHeaders=host&X-Amz-Signature=8446913310a1839f22092212a0d0af84a9359cfa82fe21be380ebd29682ec06b"}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):109831
                                                                                                    Entropy (8bit):5.428602761604301
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Yn+vj2j2wlRkIjKBW/qSyoHzXsnwnCAQ/D8mwYa7JSTzfY5+nIq:sCoHDeL9nIq
                                                                                                    MD5:8991A64645A9542B0752D8BB6F14595C
                                                                                                    SHA1:695F5C050344D79F8BA307A679A128DA85B0A5D7
                                                                                                    SHA-256:2495CAED91D04D8477E037CD1A07891109F39CC1BDF310174A0DABF144CC0FFC
                                                                                                    SHA-512:61BCB72782A34E6C75D109370C1272449C624D269AA42CF02A9C8D2CE3CFA82994A6F9D9964480B45F5F6CBB2DFED338859FB3C6C51A56499099BF2187531311
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/5555-7266a34f90d7805a.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5555],{63879:function(e,t,i){i.d(t,{UW:function(){return c},Nn:function(){return f},He:function(){return p},Pj:function(){return v},lj:function(){return h},rP:function(){return u}});var n=i(24246),l=i(83469),a=i(94033),s=i(81067),o=i(27378),r=i(48407),d=i(35286);let c=e=>(0,n.jsx)(s.fC,{...e}),u=o.forwardRef((e,t)=>(0,n.jsx)(s.xz,{ref:t,...e})),m=s.Eh,x=s.x8,h=e=>{let{title:t,icon:i}=e;return(0,n.jsxs)("div",{className:"mb-3 flex items-center text-white",children:[i&&(0,n.jsx)("div",{className:"mr-2",children:(0,n.jsx)(a.G,{icon:i})}),(0,n.jsx)("div",{className:"text-base font-semibold",children:t})]})},v=e=>{let{children:t}=e;return(0,n.jsx)("div",{className:"popover-img mb-3 overflow-hidden rounded leading-[0]",children:t})},p=e=>{let{children:t}=e;return(0,n.jsx)("div",{className:"popover-description text-sm text-white/[85] [&>a]:text-indigo-200",children:t})},f=o.forwardRef((e,t)=>{let{className:i,align:o="center
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):87805
                                                                                                    Entropy (8bit):4.549881651465337
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:WogAYpnKJDGs4SQh2plMU3Fb6ryXURBR5vvYPnLHpcTBtgJC5F9VgzDLWVAdp/MR:fgAYpnAGs4SQh8MU316ryuBHveLHpKg8
                                                                                                    MD5:1CA0EC501C5514668370DAEDDA383EF9
                                                                                                    SHA1:9061AA2147F89879C9286BF6FC4A0FB942A3B912
                                                                                                    SHA-256:BE956CE8934A034237FA14297E1B20DBFD3D2D9D2F96DD8C4C22F3084D1EB688
                                                                                                    SHA-512:FD2EBB539DDD96B144EFB1C71E139252373D4AECC9D872EA1468ACF153D321A491FDAFF3440A067817A177340E54B343BDA5D26375D005D80E1FCAF36D839DA5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/8fedde4f-907c32ffedff236f.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3277],{21947:function(c,n,e){e.d(n,{ASo:function(){return cS},AX7:function(){return cu},Ans:function(){return Q},Aq:function(){return h},BDt:function(){return cA},C3l:function(){return na},DrL:function(){return cE},FKd:function(){return c7},FL8:function(){return c8},FVb:function(){return p},FgQ:function(){return U},Fn8:function(){return S},GPi:function(){return cN},Gg:function(){return F},HIv:function(){return cf},ILF:function(){return y},JyM:function(){return N},KBy:function(){return c6},Krp:function(){return cc},L2e:function(){return cV},LNJ:function(){return P},Lad:function(){return cP},M9J:function(){return ci},MYg:function(){return cx},M_2:function(){return v},NdV:function(){return X},NxF:function(){return ce},Obi:function(){return cI},Owo:function(){return cv},Pk:function(){return k},QGx:function(){return s},QY_:function(){return O},RLE:function(){return L},RP7:function(){return cQ},Rkb:function(){return Z},SoD
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (15363)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):22292
                                                                                                    Entropy (8bit):5.126940378813016
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Sy0nNgnrPd9XebVpPzRlSLIkkctExVlErQxICEOjf:Sy0nNgnrnXebDPzaIk1ExTErQxIy
                                                                                                    MD5:D9CEC6E72DE6380DB5960DF649F6F2C4
                                                                                                    SHA1:8C39E426F202E584E016F63BA57D0A4C7670D943
                                                                                                    SHA-256:C68A75613866AEB511DF239728A9B7749E7B826B0190697D71C313C71AA4FA9C
                                                                                                    SHA-512:26808B746D44AD06F6FC2250AA4B92E5DCF0C9B0F7EBE923A8C0F356A8007AE7A951FD0C19BEA28D37CD7EC2794F70171A626125946182ABBF98093EAB35830D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/7871-eed4a8c9b9319451.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7871],{23505:function(t,e,n){var s,i;n.d(e,{Tb:function(){return M},s3:function(){return A},nZ:function(){return U}});let r=Object.prototype.toString;function o(t){return"[object Object]"===r.call(t)}function a(t){return!!(t&&t.then&&"function"==typeof t.then)}function c(t){return t&&t.Math==Math?t:void 0}let u="object"==typeof globalThis&&c(globalThis)||"object"==typeof window&&c(window)||"object"==typeof self&&c(self)||"object"==typeof n.g&&c(n.g)||function(){return this}()||{};function l(t,e,n){let s=n||u,i=s.__SENTRY__=s.__SENTRY__||{};return i[t]||(i[t]=e())}function h(){let t=u.crypto||u.msCrypto,e=()=>16*Math.random();try{if(t&&t.randomUUID)return t.randomUUID().replace(/-/g,"");t&&t.getRandomValues&&(e=()=>{let e=new Uint8Array(1);return t.getRandomValues(e),e[0]})}catch(t){}return"10000000100040008000100000000000".replace(/[018]/g,t=>(t^(15&e())>>t/4).toString(16))}function _(){return Date.now()/1e3}let p=fu
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):711692
                                                                                                    Entropy (8bit):5.1564988288011255
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:taSQ9uykMOfglUwV8Cqbk0hcPY1gJsd8b:taSQ9uykMOfglUwV8Cqbk0hcPY1gJsdi
                                                                                                    MD5:299A4435FEA415FF4B876611798E986C
                                                                                                    SHA1:70EF230E6618D9B34534A7BC39CD6843995D2FBF
                                                                                                    SHA-256:E6A5DD1AFEACC44D9A3A79FAF8544CFD27DDF336D1ADEE96F6FAD7DA8725E683
                                                                                                    SHA-512:7EED4D517748C90CF05B82FA004006B87ADC6992743CE13F8C506FD6AA690ED685230DBD1529CC8001B48AB3BC3DB3E782AA238106A5C43409963EADAF941C2A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/css/ea6278d98014ee04.css
                                                                                                    Preview:@import url("https://fonts.googleapis.com/css2?family=Public+Sans:ital,wght@0,400..900;1,400..900&display=swap");@import url("https://fonts.googleapis.com/css2?family=Sora:wght@100;200;300;400;500;600;700;800&display=swap");body{margin:0;font-family:Public Sans,Sora,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Cantarell,Fira Sans,Droid Sans,Helvetica Neue,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility}code{font-family:source-code-pro,Menlo,Monaco,Consolas,Courier New,monospace}#root{position:absolute;top:0;left:0;right:0;bottom:0}.iframe-wrapper.ProseMirror-selectednode{outline:3px solid #68cef8}.ProseMirror ol{list-style:upper-greek}.ProseMirror ol ol>li{list-style:lower-alpha}.ProseMirror ol ol>li ol>li{list-style:lower-roman}.ProseMirror ol ol>li ol>li ol>li{list-style:upper-greek}.ProseMirror ol ol>li ol>li ol>li ol>li{list-style:lower-alpha}.ProseMirror ol ol>li ol>li ol>li ol>li ol>li{list-style:
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2587)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):241550
                                                                                                    Entropy (8bit):5.553596557363255
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:vAM3xriY2s7xVyIvK80Rc/2UX6wasXFS423jueUFKY+M8koX+24hEDiNUgPaGZB:oMQnIxTz/2UX6ns8UFK7M8fX+24h1faY
                                                                                                    MD5:33813BC579AC7E684AC40670D2914AA8
                                                                                                    SHA1:3DAAA62C358E6857200D319174B2415D28C366AD
                                                                                                    SHA-256:A32F76A00BA2D37FE7C08EE3BB06D43279CD2F9F929AFBE98528E876BCD6CDBD
                                                                                                    SHA-512:CE653A6D7AB21D527D16195A721CD2F8BE024E135D10242BF108A0AF43D274D2029B3F6304FA3437BE2155D60CE878F1A2B37178C9CBA88FCE4C2B6EF9D05387
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-K7NLBDC&l=calendlyDataLayer
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-E9VVW7PRX3","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":4}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"analytics-activated"},{"function":"_eq","arg0":["macro",1],"arg1":"analytics-activated"}],. "rules":[[["if",0,1],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):533
                                                                                                    Entropy (8bit):4.933115570682282
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://accounts.google.com/gsi/style
                                                                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):52916
                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (13759)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):453605
                                                                                                    Entropy (8bit):5.652971973470389
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:Vm7zK1MQnIx69hqm/2UX6Nv8sOC0bAKvFtM8fX+27z6/iWTReUa+:A7m3nN9hq96AK1w1
                                                                                                    MD5:2982A62B43782DFABB8068061A024A1C
                                                                                                    SHA1:DBB3C9BF41C4BA8ADB22E864A2A49384473E519C
                                                                                                    SHA-256:268A905A5D4EF62E823D0E582857E8DD54632D358749F02C92DC8CF9F7DBE2C8
                                                                                                    SHA-512:D73DA419996B7A174FD121717635401279F03164B1EDB0A7C1130ADB72B146F90AE97D5607213AE155C5C295EF7EFA3D5F3BE880DBF42BA8210E65565CA03863
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-E9VVW7PRX3&l=dataLayer&cx=c&gtm=45He53i1v843791125za200&tag_exp=102482433~102788824~102813109~102814060~102879719
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":25,"vtp_includeConditions":["list","scribehow\\.com","accounts\\.google\\.com","chrome\\.google\\.com"],"tag_id":107},{"function":"__ogt_ga_send","priority":25,"vtp_value":true,"tag_id":109},{"function":"__ogt_session_timeout","priority":25,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_dma","priority":25,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":25,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_e
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1678 x 642, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):79743
                                                                                                    Entropy (8bit):7.842960017226321
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:GcR+Qua9qugUG9PKy2emvJkshJZbAKy4SSOniWR6FLR4ZCNvKX:G1QcugUGb2eKk2PAK9SAX4ZCNa
                                                                                                    MD5:A3FA70B9CDAF4A051ACDE8C4E3AB9C3D
                                                                                                    SHA1:77CCFF77BC569EC66787147713BD060D64B6E07C
                                                                                                    SHA-256:F6D32F9D1B204E578DEC2F8A6FF541D9F6697A62C59DA0F271C72772DDF8DAD2
                                                                                                    SHA-512:02B4768C46708E27247D25AB2A2377D18A34764AC3AF2F47388AA19C76D7D1D436676722EC9773AD2D54A6C73C7C2D9890C4338F190BD5E01FDE3681BCFCE4DC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://colony-recorder.s3.amazonaws.com/files/2025-03-20/36e713c9-47ba-42d0-b210-6d01fc55ba35/media_item.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIA2JDELI43R35HWXUZ%2F20250320%2Fus-west-1%2Fs3%2Faws4_request&X-Amz-Date=20250320T091356Z&X-Amz-Expires=3600&X-Amz-SignedHeaders=host&X-Amz-Signature=be6de5b6e10011d6c78516165513386a90881074a55b0e79f2a0863befacaca4
                                                                                                    Preview:.PNG........IHDR...............+....LiCCPICC Profile..x..W.XS...[R!..."%.&.H. %..@z.D%$.B.1!...E..."X.U..]].Yl.E..........@.}.{.}s.....sg...../....I.e.!....),R...6 .:....RNtt..e..{y{. ....R....h.Er..H4..B. .._....RY>.D).-..K.x..:2. ..J....J.....m.c..?......2...<.@..u.0Z.,..%..C.7E..<.m......g.....7..!M>?s..b./.@.\.........\...6..g.Bc.1.=.........GFA........J..R.&..Q[...s..........X!?0.b#.3$....6E..`....Z....C..q.H..7`sT6%vp.k.2.g..........I..1.,.o@.s*.O...q`.81.b..#.9q..6..Y..A.."V..%.2.$$@...e.c..w...c.f.y...R~V|.*W.#.......#.p..uD......E.A..q.H....q}i~@.j,n/.....D.!J...xyA...|.8U.x.4?:^.'^....V..........(`M.S@6..u7t.;UO0.....".8...H...k.(..B$..q..."P../.X%'..TWG.1.T...!... ..+..$C.$.G....#>...C...........d".....,..%1..H.%...pC....#...V...{......Nx@.J. .,....r......I.>?.5.t..p....q&n..qW8....3.A.;.2+.a....'4`Gq...=.?.v.H.{..!.e.......|s.z......B.....c....1.,.5..v.k.Z.CJ<........b...:...'......../_4=_...S.3d..|..~1D,.D.4..........z...... ..o.?..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):66933
                                                                                                    Entropy (8bit):5.431040422938493
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:ksiZFohIGYpalKT/tIr2SARIb4k8azZs4kmAEqUnHTcAf:riZFo1YpalKb1S+7Y2wAEGm
                                                                                                    MD5:AA90714AF003834DA4BA319AAEB86CED
                                                                                                    SHA1:2C9A5A41F3032B870AF9B69820B5C45BB82B11DD
                                                                                                    SHA-256:A8F4C3E2C5C1C9DFF0BD69385D0FE4339E9D2F2D5112CF9BCBF354B1C27D7908
                                                                                                    SHA-512:E890239CE17E295F165611E6CCEE049E456CC8D2F7377831DA9624D60ACF95F7FAFB00CA5A3487FCBA53C2B6D36A2C8C59308FC0ED8C79C49ECE6F501403C974
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/8812-ba787cb518142a62.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8812],{67610:function(e,t,n){n.d(t,{Fk:function(){return s}});var a=n(56552),i=n(89345);let l=["admin_contact_email"],r=e=>{let{superOrgId:t}=e;return[...l,t]},o=e=>{let{superOrgId:t}=e;return{queryKey:r({superOrgId:t}),queryFn:async()=>await i.Z.getEmailContact()}},s=e=>{let{superOrgId:t}=e;return(0,a.useQuery)({...o({superOrgId:t}),enabled:!!t,refetchOnMount:!0})}},99621:function(e,t,n){n.d(t,{e:function(){return d},j:function(){return s}});var a=n(24246),i=n(73943),l=n(27378),r=n(22967),o=n(83424);let s=(e,t)=>e<100&&!t?[{percentage:e,color:"bg-amber-300",borderColor:"border-amber-400"}]:[{percentage:e,color:"bg-emerald-300",borderColor:"border-emerald-300"}],c=e=>{let{segments:t,title:n,gapless:i,defaultColor:o="bg-indigo-300",hidePercentage:s,size:c="default"}=e;return(0,a.jsxs)("div",{className:"flex w-full flex-col items-start",children:[(0,a.jsxs)("div",{className:"flex w-full justify-between",children:[n&&(0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4913
                                                                                                    Entropy (8bit):4.149073143923163
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:4YT56RdQbMvxh7bF+VaYXZNwcXxdnqkEfeAr5h/JLdQOkuVwMc:4YT56RGkEVaK04dEfeU7/JLmOkuVwh
                                                                                                    MD5:CFE086E20DC77AD2EDCBFBB708D7BBFA
                                                                                                    SHA1:D0C491E59AA64208378A7C44179CD09836DB05C4
                                                                                                    SHA-256:7C96929FCB507AF733B8545C09BF798716CC6DF58D673C5B424C90A136FC963C
                                                                                                    SHA-512:22CA3112AB1CAB09EDFFB46F393299F344A89032E521AE11FEAB0015D25B2834832CCBAD26CF557BE597C15F722B0C820C1DF76BD49ED04CC5899F83C831E660
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg width="70" height="24" viewBox="0 0 70 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_328_1148)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M57.6677 1.25411C57.5716 1.27585 57.5034 1.36122 57.5034 1.45973V3.46375C57.5034 3.59896 57.6288 3.69921 57.7607 3.66938L63.2797 2.42056C63.3758 2.39882 63.444 2.31344 63.444 2.21493V0.21091C63.444 0.0757032 63.3185 -0.0245532 63.1866 0.00528657L57.6677 1.25411ZM57.5034 4.96184C57.5034 4.86333 57.5716 4.77796 57.6677 4.75622L69.1273 2.16317C69.2591 2.13333 69.3846 2.23359 69.3846 2.36879V4.37282C69.3846 4.47132 69.3164 4.5567 69.2203 4.57844L57.7607 7.17149C57.6288 7.20133 57.5034 7.10107 57.5034 6.96586V4.96184ZM63.444 7.11991C63.444 7.0214 63.5123 6.93602 63.6083 6.91428L69.1273 5.66547C69.2592 5.63563 69.3847 5.73588 69.3847 5.87109V7.87511C69.3847 7.97362 69.3165 8.059 69.2204 8.08074L63.7014 9.32956C63.5695 9.3594 63.444 9.25914 63.444 9.12393V7.11991Z" fill="#FF5466"/>.<path d="M6.09521 16.9636C6.0952
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3146
                                                                                                    Entropy (8bit):4.82797520413407
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:RZ7J8BsqueayZINZEI1UHJFelDENG3MEEsVekigw6LXprnosyGl233EsLEWS:n7J8BsqRadZrUulOEEoi4X9nosB27A
                                                                                                    MD5:212D95AF146DB5D672F7F868A01A156B
                                                                                                    SHA1:4CC2F3B43C9D85BD320CA37CF392CA1988E81F50
                                                                                                    SHA-256:828CE1E16EC85B6C7707149FF61055459A058D2DA79EC73A5F70BC61599F64D8
                                                                                                    SHA-512:F85F85BFBF1DBDDA155FFED04BDF226C8F5EBCF7F7D2F2B96185CD5DF8ABCA6C93D04BD9732F13836709EF271BB3777C84136006C1C587CCA2184447E912D082
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://bat.bing.com/p/action/343000524.js
                                                                                                    Preview:(function(w,d,s){.. var fledgePageUrl = s + '/s/fledge/MSFledgePage.html';.. var fledgePageUETParameter = 'UETEventStr';.....var isEdgeBrowser = /Edg/.test(navigator.userAgent);...var isOpera = /OPR/.test(navigator.userAgent);.. var isChromeBrowser = /Chrome/.test(navigator.userAgent) && /Google Inc/.test(navigator.vendor) && !isEdgeBrowser && !isOpera;.... if(!isEdgeBrowser && !isChromeBrowser) {.. return;.. } .. .. if (typeof window.CustomEvent !== 'function').. return;.... d.addEventListener("UetEvent", function(event) {.. var UETParams = getFledgeParams([event.detail.uetEvent]);.. if (UETParams.size > 0) loadIframe(UETParams, fledgePageUrl);.. });.... var rndObjName = d.currentScript.getAttribute('data-ueto');.. if (!rndObjName) return;.... var uetInstance = w[rndObjName];.. if (!uetInstance) return;.... var fledgeParams = getFledgeParams(uetInstance.snippetEventQueue);.. if (fledgeParams.size > 0) loadIframe(f
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):72584
                                                                                                    Entropy (8bit):5.51260858538264
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:R8ePQRmhKlm8vclTc2+f1zN1gwoOBhT9BZRKMcve:R8ePQRmhKlm8UlT6KGhiMcve
                                                                                                    MD5:D1736B3D9D03C4CCCBE61D21B4E700DC
                                                                                                    SHA1:7310EE8BE09373548F131EFB184FB73D622F03B4
                                                                                                    SHA-256:62BD79C7D3D613625370F10BD34FB22AA148DA3E4B5B9CC57B2881A707F1A4C8
                                                                                                    SHA-512:1B38C15CBF6537A0E531F0880B55FC9F2BD2BCE80DB4EC2B3989A2E315FA89A20D54F1E8D8F37B6B984B2E8A606B14FBA67A30A3AC72871A7FF880B31D70F847
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/7893-ad8c822d22f75aaa.js
                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7893],{90512:function(t){"use strict";var e={single_source_shortest_paths:function(t,r,n){var i,o,s,a,u,l,c,h={},f={};f[r]=0;var p=e.PriorityQueue.make();for(p.push(r,0);!p.empty();)for(s in o=(i=p.pop()).value,a=i.cost,u=t[o]||{})u.hasOwnProperty(s)&&(l=a+u[s],c=f[s],(void 0===f[s]||c>l)&&(f[s]=l,p.push(s,l),h[s]=o));if(void 0!==n&&void 0===f[n])throw Error(["Could not find a path from ",r," to ",n,"."].join(""));return h},extract_shortest_path_from_predecessor_list:function(t,e){for(var r=[],n=e;n;)r.push(n),t[n],n=t[n];return r.reverse(),r},find_path:function(t,r,n){var i=e.single_source_shortest_paths(t,r,n);return e.extract_shortest_path_from_predecessor_list(i,n)},PriorityQueue:{make:function(t){var r,n=e.PriorityQueue,i={};for(r in t=t||{},n)n.hasOwnProperty(r)&&(i[r]=n[r]);return i.queue=[],i.sorter=t.sorter||n.default_sorter,i},default_sorter:function(t,e){return t.cost-e.cost},push:function(t,e){this.queue.push({value:t
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 26832, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):26832
                                                                                                    Entropy (8bit):7.99123299231705
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:G942ZYV3MrL60NUBN4MHVss4fRitIWAQoRvTu:GPLvUB16ZfRiuWMRv6
                                                                                                    MD5:E4C9B081863AE33B18B6EB412185C13C
                                                                                                    SHA1:FD76A14FBBCAC582CFB04514F3D04E7594A975B5
                                                                                                    SHA-256:5ED4D31C988E73B258894244F209069EBE77DC7E564861954B21198B6DE90D68
                                                                                                    SHA-512:A81562CE1E80596F124A86091AA0043A2117324070536AE34BBE888130CFD824751091E38D513B1514C8902D02587D848D7BDCE5CD676092CDA91D690CC216C8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/publicsans/v18/ijwRs572Xtc6ZYQws9YVwnNGfJ4.woff2
                                                                                                    Preview:wOF2......h........@..h_.............................>..*?HVAR.$.`?STAT.8'2.../~.....8.g....0..&.6.$..X. ..<..?......p.+.7S.~d..7R0vg..@=..L.8..l...Y...S..1.T.(.U.>.0...&{.k...=.m6.s`!.c\...Q......%..&..f.G..0 ..X]....|.&...y.t....F..DD.......2.CC..Y! C.......:.J...w..m7....^...w.@'2.fwI.t..:.......c......7.....<...}...b..Pb.B.!.F....f,.b.Fa.....k..*,F.bb$.....b...@YK..1.w...!R....._...~.[...E....z..&.C.&Y..%.C.7.s.b..C$S.X..6......6.T.*'.(.. .......m...o.....z..! u.b..r.....1.f.Fa$s..E..9..H...nc...c.c...q..[......;..4.i@B..F(..R)......Su.$...U.B_x.....g......@..vp.. ix.uj...@.........*,..2.u..h.n.o.a$.......}n.SK.'.@f..P=N.0c..Y]...7.& ....v.....v.V..|`>-.%.v..@.,.m]..7.`(,.<v..7+......,....[..d3.2..@. .....w..X..k.Wo..W...\.m8<...~.}o.Ei..u.n..l+........s..Q.S....M!.............B"sy.p.8...q..U...xC.BW..t....Y^..-N.A.p../...H......r...w.!.,....2...$..Y\i..w....Z.9....R.*....OK....h\..R*`N..h..W.4G.y;..g.J.B{.R.........0..R*J.f0'.....Ax...i.t.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32095)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):135733
                                                                                                    Entropy (8bit):5.284802859758177
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:cgdFlm+Ks0CcqL/loDWL6jvRoAdvc1XZ46FGrujJNIKEw1b1IWOiba1JVGK7FnJB:r8ERQzRoivuGt7XlpnkHI/5IKtBH
                                                                                                    MD5:E739C021091BCD5C4D01A0072F1E8415
                                                                                                    SHA1:329580B2B0C5CD5317B0E32E0C6262A0DB28ACBF
                                                                                                    SHA-256:3720C552A6B148CE9DD3FB5D970DA10DB3EACC216405F4933F0E3DB78D119834
                                                                                                    SHA-512:7FCB6804BB09A59E35EEB3D0F35C3FACFB00DC4BBA5EE51F1629B7CCA48CFB9561418FE7B6FE1982E3219DAC4B843275AFF5B560FBBC525F7C25A115B8CB2A44
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://sincere-squid.slides.website/js/slides.min.js?71371
                                                                                                    Preview:window.pluginsAttached?alert("Attention: plugins.js library is attached twice and needs to be removed. The slides.min.js already contains both of scripts."):window.pluginsAttached=1,-1!=window.location.protocol.indexOf("http")||document.getElementById("customSvgLibrary")||localStorage&&localStorage.getItem("svg-alert-viewed")||(alert("This page is being viewed on a local PC and does not use the HTTP/HTTPS protocol. Because of browser limitations, the SVG symbols will not be displayed. To display SVG symbols, set the 'Inline SVG Library' to 'Yes' in the Slides App Settings Tab."),localStorage&&localStorage.setItem("svg-alert-viewed",1)),function(e){e.extend(e,{cacheImage:function(t,i){if("object"!=typeof t){var n=new Image;return i=i||{},e.each(["load","error","abort"],(function(){var t=String(this);"function"==typeof i[t]&&e(n).bind(t,i[t]),"function"==typeof i.complete&&e(n).bind(t,i.complete)})),n.src=t,n}e.each(t,(function(){e.cacheImage(String(this),i)}))}}),e.extend(e.fn,{cacheIma
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3789)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4599
                                                                                                    Entropy (8bit):5.24140881508083
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ktNeOSvBBN7G+XAvjzmlwa54APBmIxusdPKDXbJlj:IsrWUhdCr
                                                                                                    MD5:2FC71BD672703851273E5F345D4D74C0
                                                                                                    SHA1:5037EB3B3375A2E06B3FAAE47829A256CDB5B846
                                                                                                    SHA-256:04026040454388E99899D1D85C7AD63D136F10FD7D59669B192F4C326CA34409
                                                                                                    SHA-512:2AFA58D60EA3E64A77750F38A4C0980164F88175E7969107EECE4232B68646A8F11B635A67F3E43A0F81C64CC58ED59E05A969CB7693CC7568B62F6DC0134F6E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/8578-f3a5dd0d62e94d83.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8578],{88578:function(e,r,t){t.d(r,{zx:function(){return q},fC:function(){return X},Z0:function(){return j},tX:function(){return B},HP:function(){return J}});var o=t(25773),a=t(27378),n=t(76949),l=t(13958),i=t(54131),c=t(23392);let u="horizontal",d=["horizontal","vertical"],s=(0,a.forwardRef)((e,r)=>{let{decorative:t,orientation:n=u,...l}=e,i=f(n)?n:u;return(0,a.createElement)(c.WV.div,(0,o.Z)({"data-orientation":i},t?{role:"none"}:{"aria-orientation":"vertical"===i?i:void 0,role:"separator"},l,{ref:r}))});function f(e){return d.includes(e)}s.propTypes={orientation(e,r,t){let o=e[r],a=String(o);return o&&!f(o)?Error(`Invalid prop \`orientation\` of value \`${a}\` supplied to \`${t}\`, expected one of:. - horizontal. - vertical..Defaulting to \`${u}\`.`):null}};var p=t(37517);let g=(0,a.forwardRef)((e,r)=>{let{pressed:t,defaultPressed:l=!1,onPressedChange:i,...u}=e,[d=!1,s]=(0,p.T)({prop:t,onChange:i,defaultProp:l})
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):592187
                                                                                                    Entropy (8bit):5.488385025464112
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:HzmLMGYIT7aUMrrowfZDlvmfMeH7gPeP0TbC6j6Ug5jgZDd96caNfF2onwSab8+4:89axkwfk16+Ug5jgZDd96caBqjEH
                                                                                                    MD5:3FDD4B138771ED039DA15FE1A72150E4
                                                                                                    SHA1:DF73FB8E7E8B55A97D9B1CF25DDD49104DB43CB9
                                                                                                    SHA-256:9B87CD6B173E3ECD005F0E3EA90B14AA02DF19D38967C6604CF7A587574945B0
                                                                                                    SHA-512:79D40143B039D9195D88FC9E348529F85AD87B61F5F145856EC96BBEEFEB541BC64D36A470B4EF4C1DA5DF482591C00AA8CD5A7FE2A0BE7272F46BE3DBD39621
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/0815f218-1aea5a8a7baf302f.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7873],{25794:function(t,e,n){let r,o,a,l,s,c,d,u;n.d(e,{$U:function(){return yV},CG:function(){return yH},Fq:function(){return lN},HD:function(){return yG},JR:function(){return yX},Ju:function(){return yW},PC:function(){return yq},PD:function(){return yO},Pl:function(){return yQ},Px:function(){return yZ},SI:function(){return y1},Tx:function(){return yU},UJ:function(){return yD},YK:function(){return yJ},Z$:function(){return gj},bM:function(){return y0},dS:function(){return gC},fC:function(){return gM},fZ:function(){return y_},hK:function(){return yK},ni:function(){return yY},se:function(){return y2},vS:function(){return yj},wh:function(){return y4},z9:function(){return yz},zv:function(){return yN}});let h=[{value:65504,name:"jfif"},{value:65498,name:"sos"},{value:65505,subvalue:17784,name:"exif"},{value:65505,subvalue:26740,name:"xmp"},{value:65506,subvalue:19792,name:"mpf"},{value:65506,name:"app2"}];var p=t=>{let e,
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3501
                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/53b0/sw_iframe.html?origin=https%3A%2F%2Fscribehow.com
                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):548
                                                                                                    Entropy (8bit):4.660801881684815
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                    MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                    SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                    SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                    SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):16
                                                                                                    Entropy (8bit):3.625
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:HYOvinY:4OD
                                                                                                    MD5:2824F3BA5F591CD0F71B7F459AD29AE5
                                                                                                    SHA1:65369608C6BD54AC4C703B6904D17D7D759878BE
                                                                                                    SHA-256:0C0A807545A0344B360C0F692D284799A2447310C7A9AACF3CB92C22D13E906A
                                                                                                    SHA-512:C1C3FFD34A4E9131B0F68CF6A2A35B62994D55332D18BA06E3464C213D4245B6C89DD55E797317078A3705E265D65AC232E042C8BB9531F65871659EE4DA50DD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCWj9uyzf7XxdEgUNcK7ZCSHXIi4CQLuPiw==?alt=proto
                                                                                                    Preview:CgkKBw1wrtkJGgA=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (51781), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):51782
                                                                                                    Entropy (8bit):5.294264581268155
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:xaOFhhR1e5JFh2cjfRysgLzQesqNxYyDulnPWlQ:xaOFnR1ncDRszQIzu5PWlQ
                                                                                                    MD5:87489B275568EBA03AFAB8E7BEC4474E
                                                                                                    SHA1:6CCB7A31506E87F90C74A85ED9B4D54B5DDBBEEA
                                                                                                    SHA-256:B732D42A3F7555AFCCD924901FD9875E1E55BFE9B2754488096B1FF1104E82CB
                                                                                                    SHA-512:2EEE1B5754F4055C7A650E895C28AF514766730FBA4709BD05314A555262CE2D8C44208523F3AE594D7A3D72A18F9604614DC97B1B3C08D1EE2D4D53D1557D0E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://bat.bing.com/bat.js
                                                                                                    Preview:function UET(o){var t,i,r;this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{typ
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5352), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5352
                                                                                                    Entropy (8bit):5.313392606437387
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:0XPLtZ2+MZ+LdLltbeQ3FALFxA7O3G47YCow5EHIyG:MtZ2+MQdLltbtFALFxAC24d15km
                                                                                                    MD5:2A4F0C1CA081AEE90C29EFFAB71FEF64
                                                                                                    SHA1:8D3BEA1866A1F3D5BC0EBC0BFB3D6AD6AA644B77
                                                                                                    SHA-256:081B21CF5965C4CB24F0284440E00B9807C3F29C0D9267C04A7BD0A03FFC57A9
                                                                                                    SHA-512:7769EE9C1AE6276931141715264B78C85673CB0D79CFC7406B1B1C33D4F81329F223E7EC5C419095E205019A987C7C819499F04C398514EEC637425104C32DA4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/5498-c42dfc55e149960c.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5498],{5498:function(e,t,r){r.d(t,{fC:function(){return N}});var n=r(25773),o=r(27378),l=r(13958),a=r(71447),i=r(62921),c=r(76949),u=r(37517),s=r(23392),p=r(54504),d=(r(24395),r(73814));let f="Accordion",m=["Home","End","ArrowDown","ArrowUp","ArrowLeft","ArrowRight"],[b,v,E]=(0,a.B)(f),[g,w]=(0,l.b)(f,[E,p.p_]),y=((0,p.p_)(),o.forwardRef((e,t)=>{let{type:r,...l}=e;return o.createElement(b.Provider,{scope:e.__scopeAccordion},"multiple"===r?o.createElement(R,(0,n.Z)({},l,{ref:t})):o.createElement(k,(0,n.Z)({},l,{ref:t})))}));y.propTypes={type(e){let t=e.value||e.defaultValue;return e.type&&!["single","multiple"].includes(e.type)?Error("Invalid prop `type` supplied to `Accordion`. Expected one of `single | multiple`."):"multiple"===e.type&&"string"==typeof t?Error("Invalid prop `type` supplied to `Accordion`. Expected `single` when `defaultValue` or `value` is type `string`."):"single"===e.type&&Array.isArray(t)?Error("
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (4023), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4023
                                                                                                    Entropy (8bit):5.2938885054846025
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:0MyYE1q9WlR3HMka20VGL6VLW56s2WRZqLDYybC:0z1mWlNZajUmY/RwhbC
                                                                                                    MD5:3ECDC0F172EC5FD2A59C571CA96631B7
                                                                                                    SHA1:02D55DB73F4E211434BD12BF7783423742A619B1
                                                                                                    SHA-256:17C221FDFD3CAED807AA709FB3FB5E7268691ED3E8C4791DC0E7A54B6397C733
                                                                                                    SHA-512:F8387A7F469F4B57AC4C58F8FDF8C066CE87B55A42396B615AC99C4433A983D58FC694D760499F4C8C2E5BDBEA5EFC26D099A19C3EEBF800D4947E75E0D019A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/webpack-6c42eefd5417f43b.js
                                                                                                    Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,d),r=!1}finally{r&&delete l[e]}return n.loaded=!0,n.exports}d.m=a,e=[],d.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(d.O).every(function(e){return d.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},d.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);d.r(o);va
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7882), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7882
                                                                                                    Entropy (8bit):4.280454955871709
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:diQMUFMZ/rTtst6shY2e4872UtK5GvZUoC/ROGUu+idSp:diQMUFUjTEi2ed7/K5GZCOGUuNSp
                                                                                                    MD5:A0330E15BF989A9A642DF4FEA44199E1
                                                                                                    SHA1:B479CFC68090986F54E05425CBC0118B90495BBB
                                                                                                    SHA-256:86E1563E0CED520E98876CC29FCF0DBE0473E691BBB9ABE1CD12714D00DD159B
                                                                                                    SHA-512:D3F7D1ED87876FC31D7D718552ABE8BED13C9A39F9235E273338BFBEE7B71ECA7270E494D2EC27AABAB6EE90AA049E62B5EC3E898BDBD6E89C5AFE6DC26BE248
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scribehow.com/_next/static/chunks/287245a4-3cd31343605bc167.js
                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2919],{9928:function(c,C,a){a.d(C,{Av$:function(){return z},D9H:function(){return f},Y0K:function(){return m},bRs:function(){return i},mim:function(){return r},nUy:function(){return n},ts2:function(){return e}});var n={prefix:"fab",iconName:"edge",icon:[512,512,[],"f282","M120.1 37.44C161.1 12.23 207.7-.7753 255 .0016C423 .0016 512 123.8 512 219.5C511.9 252.2 499 283.4 476.1 306.7C453.2 329.9 422.1 343.2 389.4 343.7C314.2 343.7 297.9 320.6 297.9 311.7C297.9 307.9 299.1 305.5 302.7 302.3L303.7 301.1L304.1 299.5C314.6 288 320 273.3 320 257.9C320 179.2 237.8 115.2 136 115.2C98.46 114.9 61.46 124.1 28.48 142.1C55.48 84.58 111.2 44.5 119.8 38.28C120.6 37.73 120.1 37.44 120.1 37.44V37.44zM135.7 355.5C134.3 385.5 140.3 415.5 152.1 442.7C165.7 469.1 184.8 493.7 208.6 512C149.1 500.5 97.11 468.1 59.2 422.7C21.12 376.3 0 318.4 0 257.9C0 206.7 62.4 163.5 136 163.5C172.6 162.9 208.4 174.4 237.8 196.2L234.2 197.4C182.7 215 135.7
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):840
                                                                                                    Entropy (8bit):5.126615144613509
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:Uf+97PijCRNcmakmcisN8/m6N8POXP14w7m/D+MkAREFm6AXrmhl48ARVqm62A1r:4EijsNNWDWmSwqDd8A7VAZ
                                                                                                    MD5:622F937D135B90081B28E3334BE86FF4
                                                                                                    SHA1:073E86B78AF97DF10D133ECC6B693239B31B7E4C
                                                                                                    SHA-256:D7D34CAE4E3543013D5F36CAFEED5179D1FB64E15FB4C2D2674528C63650B183
                                                                                                    SHA-512:13919F60B764831136DD7C9DB771A3D1ED1F720F961D22C822AA9B38BA377F761599C816C19E09930D38400697B74C7B714C8124CEF7F8BB3541C7159BD7A4F2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://sincere-squid.slides.website/css/custom_ARmG2JkM.css?p=3pC8OydA&rnd=839900
                                                                                                    Preview:/* Background && Buttons Colors: */./* Text Colors: */./* Slide 93 (#1) */./* To restrict styles to the current slide, panel, or example use .slide[data-cid="slide-93-825c1506"] */..slide[data-cid=slide-93-825c1506].whiteSlide .frame-93 {. border: 1px solid rgba(0, 0, 0, 0.1);.}..slide[data-cid=slide-93-825c1506] .frame-93 {. border: 1px solid rgba(255, 255, 255, 0.3);. text-align: center;. display: inline-block;. padding: 40px;.}..slide[data-cid=slide-93-825c1506] .frame-93.rounded {. border-radius: 6px;.}.@media (max-width: 1023px) {. .slide[data-cid=slide-93-825c1506] .frame-93 {. text-align: center;. }. .slide[data-cid=slide-93-825c1506] .button.button-93 {. margin: 30px 0 0;. }.}.@media (max-width: 499px) {. .slide[data-cid=slide-93-825c1506] .frame-93 {. padding: 0px;. border: none !important;. }.}.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2049)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14456
                                                                                                    Entropy (8bit):5.4710418071155305
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:IYim7O/sAg9U6KAQdkzFC+5aiWQLHO91tIuW:IoqUAh8vz7W2t
                                                                                                    MD5:1D6027EA94A28D5D8D4A0EA483B1A09E
                                                                                                    SHA1:9B0436FDE87D28277653B617F64D268080E831F0
                                                                                                    SHA-256:A00B051B32904564D8398611D868C4AD7DDCF130E5F98E2C41A833BA8A6AF848
                                                                                                    SHA-512:3047B3CDB261762C8003D239F1F504A1863D6C6B5047088459D40E48ABA36591477BF8CB05B2CA1A9B08FC835501B3399B96166C08CFFBC5E78436FEEC39B13B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://apis.google.com/js/api.js
                                                                                                    Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                    No static file info
                                                                                                    No network behavior found
                                                                                                    020406080s020406080100

                                                                                                    Click to jump to process

                                                                                                    020406080s0.0050100MB

                                                                                                    Click to jump to process

                                                                                                    Target ID:1
                                                                                                    Start time:05:13:37
                                                                                                    Start date:20/03/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                    Imagebase:0x7ff786830000
                                                                                                    File size:3'388'000 bytes
                                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:2
                                                                                                    Start time:05:13:41
                                                                                                    Start date:20/03/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2348,i,6259043399304128305,15716538276182732247,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2364 /prefetch:3
                                                                                                    Imagebase:0x7ff786830000
                                                                                                    File size:3'388'000 bytes
                                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:4
                                                                                                    Start time:05:13:47
                                                                                                    Start date:20/03/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://scribehow.com/page/Adobe_PDF_Document__Heb44GIjSfq2CGzJcxhYmA"
                                                                                                    Imagebase:0x7ff786830000
                                                                                                    File size:3'388'000 bytes
                                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                    No disassembly